Resubmissions

22-04-2021 17:46

210422-hwrhmm7yhe 10

22-04-2021 17:46

210422-pacx29b6mn 10

22-04-2021 17:43

210422-h22hh2fdb6 10

Analysis

  • max time kernel
    38s
  • max time network
    63s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    22-04-2021 17:46

General

  • Target

    Install.exe

  • Size

    497KB

  • MD5

    41a5f4fd1ea7cac4aa94a87aebccfef0

  • SHA1

    0d0abf079413a4c773754bf4fda338dc5b9a8ddc

  • SHA256

    97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

  • SHA512

    5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • rﱞﱞﱞﱞﱞﱞ ฺฺฺฺฺฺฺฺฺฺฺฺ ฺฺฺฺ ฺﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞredﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞٌٌٌٌٌٌٌٌٌٌٌٌٌٌٌٌٌٌٌٌّﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞline 2 IoCs

    redline_Stealer.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 8 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Program Files directory 9 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 13 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Install.exe
    "C:\Users\Admin\AppData\Local\Temp\Install.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1116
    • C:\Users\Admin\AppData\Local\Temp\is-E0G7V.tmp\Install.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-E0G7V.tmp\Install.tmp" /SL5="$15001E,235791,152064,C:\Users\Admin\AppData\Local\Temp\Install.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:692
      • C:\Users\Admin\AppData\Local\Temp\is-NM6AJ.tmp\Ultra.exe
        "C:\Users\Admin\AppData\Local\Temp\is-NM6AJ.tmp\Ultra.exe" /S /UID=burnerch1
        3⤵
        • Drops file in Drivers directory
        • Executes dropped EXE
        • Adds Run key to start application
        • Drops file in Program Files directory
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2392
        • C:\Program Files\7-Zip\SOGAWQXYMI\ultramediaburner.exe
          "C:\Program Files\7-Zip\SOGAWQXYMI\ultramediaburner.exe" /VERYSILENT
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1872
          • C:\Users\Admin\AppData\Local\Temp\is-CRRPJ.tmp\ultramediaburner.tmp
            "C:\Users\Admin\AppData\Local\Temp\is-CRRPJ.tmp\ultramediaburner.tmp" /SL5="$40056,281924,62464,C:\Program Files\7-Zip\SOGAWQXYMI\ultramediaburner.exe" /VERYSILENT
            5⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of WriteProcessMemory
            PID:648
            • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
              "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
              6⤵
              • Executes dropped EXE
              PID:2980
        • C:\Users\Admin\AppData\Local\Temp\d6-71953-a95-8f4ab-cfb2dd289fb85\Hodohonidi.exe
          "C:\Users\Admin\AppData\Local\Temp\d6-71953-a95-8f4ab-cfb2dd289fb85\Hodohonidi.exe"
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Modifies system certificate store
          • Suspicious use of AdjustPrivilegeToken
          PID:3864
        • C:\Users\Admin\AppData\Local\Temp\55-15c0f-6a2-c31a0-c6ad182a634cc\Wipaeperyre.exe
          "C:\Users\Admin\AppData\Local\Temp\55-15c0f-6a2-c31a0-c6ad182a634cc\Wipaeperyre.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2216
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xeor5wne.4tt\instEU.exe & exit
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:4304
            • C:\Users\Admin\AppData\Local\Temp\xeor5wne.4tt\instEU.exe
              C:\Users\Admin\AppData\Local\Temp\xeor5wne.4tt\instEU.exe
              6⤵
              • Executes dropped EXE
              PID:4340
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\gbft3xot.ztd\gpooe.exe & exit
            5⤵
              PID:4276
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\fxv3qyab.arw\google-game.exe & exit
              5⤵
                PID:6704
                • C:\Users\Admin\AppData\Local\Temp\fxv3qyab.arw\google-game.exe
                  C:\Users\Admin\AppData\Local\Temp\fxv3qyab.arw\google-game.exe
                  6⤵
                    PID:6820
                    • C:\Windows\SysWOW64\rundll32.exe
                      "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                      7⤵
                        PID:7008
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ueo3w1ne.1jp\skipper.exe /s & exit
                    5⤵
                      PID:6956
                      • C:\Users\Admin\AppData\Local\Temp\ueo3w1ne.1jp\skipper.exe
                        C:\Users\Admin\AppData\Local\Temp\ueo3w1ne.1jp\skipper.exe /s
                        6⤵
                          PID:7096
                          • C:\Users\Admin\AppData\Local\Temp\1402619622.exe
                            C:\Users\Admin\AppData\Local\Temp\1402619622.exe
                            7⤵
                              PID:6892
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zfyjp10q.w3k\md1_1eaf.exe & exit
                          5⤵
                            PID:6712
                            • C:\Users\Admin\AppData\Local\Temp\zfyjp10q.w3k\md1_1eaf.exe
                              C:\Users\Admin\AppData\Local\Temp\zfyjp10q.w3k\md1_1eaf.exe
                              6⤵
                                PID:4904
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\n4cht0o5.4ed\askinstall36.exe & exit
                              5⤵
                                PID:5460
                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                        1⤵
                        • Drops file in Windows directory
                        • Modifies Internet Explorer settings
                        • Modifies registry class
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of SetWindowsHookEx
                        PID:4188
                      • C:\Windows\system32\browser_broker.exe
                        C:\Windows\system32\browser_broker.exe -Embedding
                        1⤵
                        • Modifies Internet Explorer settings
                        PID:4408
                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                        1⤵
                        • Modifies registry class
                        • Suspicious behavior: MapViewOfSection
                        • Suspicious use of SetWindowsHookEx
                        • Suspicious use of WriteProcessMemory
                        PID:4480
                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                        1⤵
                        • Modifies Internet Explorer settings
                        • Modifies registry class
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4292
                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                        1⤵
                        • Modifies registry class
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4368
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k SystemNetworkService
                        1⤵
                          PID:5620

                        Network

                        MITRE ATT&CK Matrix ATT&CK v6

                        Persistence

                        Registry Run Keys / Startup Folder

                        1
                        T1060

                        Defense Evasion

                        Modify Registry

                        3
                        T1112

                        Install Root Certificate

                        1
                        T1130

                        Discovery

                        Software Discovery

                        1
                        T1518

                        Query Registry

                        2
                        T1012

                        System Information Discovery

                        2
                        T1082

                        Command and Control

                        Web Service

                        1
                        T1102

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                          MD5

                          7124be0b78b9f4976a9f78aaeaed893a

                          SHA1

                          804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                          SHA256

                          bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                          SHA512

                          49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                        • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                          MD5

                          7124be0b78b9f4976a9f78aaeaed893a

                          SHA1

                          804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                          SHA256

                          bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                          SHA512

                          49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                        • C:\Program Files\7-Zip\SOGAWQXYMI\ultramediaburner.exe
                          MD5

                          6103ca066cd5345ec41feaf1a0fdadaf

                          SHA1

                          938acc555933ee4887629048be4b11df76bb8de8

                          SHA256

                          b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                          SHA512

                          a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                        • C:\Program Files\7-Zip\SOGAWQXYMI\ultramediaburner.exe
                          MD5

                          6103ca066cd5345ec41feaf1a0fdadaf

                          SHA1

                          938acc555933ee4887629048be4b11df76bb8de8

                          SHA256

                          b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                          SHA512

                          a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                        • C:\Program Files\install.dat
                          MD5

                          31e4a5735b20be6a53cbb552663b1cc3

                          SHA1

                          c080a61b65a34928a1fb1899db8a3698a4892a4c

                          SHA256

                          b28936c7d89e33fdc4eace2d0e92ed7d3b02bbfc5e7c8297d16f721d0254305f

                          SHA512

                          3e98a84f11ca1eb27e894ce6ac7c6ff6c37382459a467ef30a87bfe36149960c5c76f2beeb9415ab3287f002012e65c4f754dcd17045986306c6afab399a0604

                        • C:\Program Files\install.dll
                          MD5

                          fe60ddbeab6e50c4f490ddf56b52057c

                          SHA1

                          6a71fdf73761a1192fd9c6961f66754a63d6db17

                          SHA256

                          9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                          SHA512

                          0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                        • C:\Users\Admin\AppData\Local\Temp\1402619622.exe
                          MD5

                          b21ec72b4882a9c824e4cac294debfdf

                          SHA1

                          7724d10cb98589cc836d385c15e84e365c171a6f

                          SHA256

                          5af78feb7f7ef08d20f530ebca4d378a0a91e09df4cd9a9e51c4450ac6be1ff1

                          SHA512

                          bac98921bf0669e30d140c63d77826e7f20086c2bcaef011b8d9d0c471fd888f5d256ea36189487a8415b70d8de11f2bfebed6bd2aa39a91b4501089bb899365

                        • C:\Users\Admin\AppData\Local\Temp\1402619622.exe
                          MD5

                          b21ec72b4882a9c824e4cac294debfdf

                          SHA1

                          7724d10cb98589cc836d385c15e84e365c171a6f

                          SHA256

                          5af78feb7f7ef08d20f530ebca4d378a0a91e09df4cd9a9e51c4450ac6be1ff1

                          SHA512

                          bac98921bf0669e30d140c63d77826e7f20086c2bcaef011b8d9d0c471fd888f5d256ea36189487a8415b70d8de11f2bfebed6bd2aa39a91b4501089bb899365

                        • C:\Users\Admin\AppData\Local\Temp\55-15c0f-6a2-c31a0-c6ad182a634cc\Kenessey.txt
                          MD5

                          97384261b8bbf966df16e5ad509922db

                          SHA1

                          2fc42d37fee2c81d767e09fb298b70c748940f86

                          SHA256

                          9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                          SHA512

                          b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                        • C:\Users\Admin\AppData\Local\Temp\55-15c0f-6a2-c31a0-c6ad182a634cc\Wipaeperyre.exe
                          MD5

                          2e916f9f7421b4a03ce59c093c0fe17c

                          SHA1

                          f894b4a08a536da16d43ab83f28de5b90767dba7

                          SHA256

                          31843ccaff2191dadac0b70b2ee4cf249bbe0926aeff0a140611878117f25ff6

                          SHA512

                          b9c810d79a57055cb55aacc1fdeaeeffb54dadeb4a2b72e2f852b70fac58b19f12d70cb1b208ab137790e9ac916caeda5a080f9ee1c47183446eea280525cdd9

                        • C:\Users\Admin\AppData\Local\Temp\55-15c0f-6a2-c31a0-c6ad182a634cc\Wipaeperyre.exe
                          MD5

                          2e916f9f7421b4a03ce59c093c0fe17c

                          SHA1

                          f894b4a08a536da16d43ab83f28de5b90767dba7

                          SHA256

                          31843ccaff2191dadac0b70b2ee4cf249bbe0926aeff0a140611878117f25ff6

                          SHA512

                          b9c810d79a57055cb55aacc1fdeaeeffb54dadeb4a2b72e2f852b70fac58b19f12d70cb1b208ab137790e9ac916caeda5a080f9ee1c47183446eea280525cdd9

                        • C:\Users\Admin\AppData\Local\Temp\55-15c0f-6a2-c31a0-c6ad182a634cc\Wipaeperyre.exe.config
                          MD5

                          98d2687aec923f98c37f7cda8de0eb19

                          SHA1

                          f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                          SHA256

                          8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                          SHA512

                          95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                        • C:\Users\Admin\AppData\Local\Temp\d6-71953-a95-8f4ab-cfb2dd289fb85\Hodohonidi.exe
                          MD5

                          2304be32b9b1849493336fd90859ba95

                          SHA1

                          6f882e043e752e01d908bedd40ee86119829dab4

                          SHA256

                          75c16d010900e779b9ec46bcbe410d315c416f4ae9f1325180eaff82eb74be5e

                          SHA512

                          c76aef6da42442edb1984eda9a10ee7c377f5f5c9684cd02d903868642462165f8e58c1c24ad592f879679416f4335166d36fa3fe52903423bea9f124678ff70

                        • C:\Users\Admin\AppData\Local\Temp\d6-71953-a95-8f4ab-cfb2dd289fb85\Hodohonidi.exe
                          MD5

                          2304be32b9b1849493336fd90859ba95

                          SHA1

                          6f882e043e752e01d908bedd40ee86119829dab4

                          SHA256

                          75c16d010900e779b9ec46bcbe410d315c416f4ae9f1325180eaff82eb74be5e

                          SHA512

                          c76aef6da42442edb1984eda9a10ee7c377f5f5c9684cd02d903868642462165f8e58c1c24ad592f879679416f4335166d36fa3fe52903423bea9f124678ff70

                        • C:\Users\Admin\AppData\Local\Temp\d6-71953-a95-8f4ab-cfb2dd289fb85\Hodohonidi.exe.config
                          MD5

                          98d2687aec923f98c37f7cda8de0eb19

                          SHA1

                          f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                          SHA256

                          8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                          SHA512

                          95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                        • C:\Users\Admin\AppData\Local\Temp\fxv3qyab.arw\google-game.exe
                          MD5

                          e27c391b1f65a77478fcab4d5e102cef

                          SHA1

                          44fa8a89ce66580e1561e0e6c72f9c440251522c

                          SHA256

                          2f4c3dd5cdc9982231f31e9fed7be3d8be472252fb1760c17e28c2c13514aed6

                          SHA512

                          0ffad244820443af18cc184131ab33437da6b957e9f41ddbf945a2e3d86d529c0b2fccdab069ff033c6d9d0bacab3843d55cd93b2353f9dfda892be48df608ff

                        • C:\Users\Admin\AppData\Local\Temp\fxv3qyab.arw\google-game.exe
                          MD5

                          e27c391b1f65a77478fcab4d5e102cef

                          SHA1

                          44fa8a89ce66580e1561e0e6c72f9c440251522c

                          SHA256

                          2f4c3dd5cdc9982231f31e9fed7be3d8be472252fb1760c17e28c2c13514aed6

                          SHA512

                          0ffad244820443af18cc184131ab33437da6b957e9f41ddbf945a2e3d86d529c0b2fccdab069ff033c6d9d0bacab3843d55cd93b2353f9dfda892be48df608ff

                        • C:\Users\Admin\AppData\Local\Temp\gbft3xot.ztd\gpooe.exe
                          MD5

                          6c171d822ec4bdca8bef03e435be92c9

                          SHA1

                          72d89a759528d80257bc0ddbf053dac0b1e3754a

                          SHA256

                          60bc1440e370bcfa04ca25d90d010327e9ce9f19e1ed6e9792edf6b1230eaf3f

                          SHA512

                          a1a02d33c40c7a2fca86606873bb5741058d1fde31b128edec7aecf514340a02ceac6466ae5c0f9951e598b28e7720a3742b8757dc1d1549748e91c2f7281862

                        • C:\Users\Admin\AppData\Local\Temp\is-CRRPJ.tmp\ultramediaburner.tmp
                          MD5

                          4e8c7308803ce36c8c2c6759a504c908

                          SHA1

                          a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                          SHA256

                          90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                          SHA512

                          780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                        • C:\Users\Admin\AppData\Local\Temp\is-CRRPJ.tmp\ultramediaburner.tmp
                          MD5

                          4e8c7308803ce36c8c2c6759a504c908

                          SHA1

                          a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                          SHA256

                          90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                          SHA512

                          780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                        • C:\Users\Admin\AppData\Local\Temp\is-E0G7V.tmp\Install.tmp
                          MD5

                          45ca138d0bb665df6e4bef2add68c7bf

                          SHA1

                          12c1a48e3a02f319a3d3ca647d04442d55e09265

                          SHA256

                          3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                          SHA512

                          cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                        • C:\Users\Admin\AppData\Local\Temp\is-NM6AJ.tmp\Ultra.exe
                          MD5

                          2321171d647af6aee7493ceaa711e6fb

                          SHA1

                          7a4e885025e1afe315e4dc8c74f9666243ac5c2a

                          SHA256

                          4ea355626a1c002680f773dc75af75ea0da8cf50226d0cee058b45385f438da9

                          SHA512

                          bacb1b360911cf798d92481e6bb26724bfb49cf70f199262639d376c39ca3e5d2d31ef1468884812d265f19b91a3e1c987756ab4616e870e5133998dfe2c818b

                        • C:\Users\Admin\AppData\Local\Temp\is-NM6AJ.tmp\Ultra.exe
                          MD5

                          2321171d647af6aee7493ceaa711e6fb

                          SHA1

                          7a4e885025e1afe315e4dc8c74f9666243ac5c2a

                          SHA256

                          4ea355626a1c002680f773dc75af75ea0da8cf50226d0cee058b45385f438da9

                          SHA512

                          bacb1b360911cf798d92481e6bb26724bfb49cf70f199262639d376c39ca3e5d2d31ef1468884812d265f19b91a3e1c987756ab4616e870e5133998dfe2c818b

                        • C:\Users\Admin\AppData\Local\Temp\ueo3w1ne.1jp\skipper.exe
                          MD5

                          33c16837a411bc8ed9fcb8602a7a23d8

                          SHA1

                          9b4cd6a196c956f429bf892808e1a8a8d0f4faca

                          SHA256

                          3528c91603e3ee287d23c5701f2cc024ec1ff9e2750fea79c04774bc3dd01abe

                          SHA512

                          747e67620f9c2f09626f5f4ab650adbe3fe8b634518307bb6811cf03055b33165cfa1488229b4c5d25000a23cd3bfe059ed19fa024f7e9b8bdfeac4d59016a26

                        • C:\Users\Admin\AppData\Local\Temp\ueo3w1ne.1jp\skipper.exe
                          MD5

                          33c16837a411bc8ed9fcb8602a7a23d8

                          SHA1

                          9b4cd6a196c956f429bf892808e1a8a8d0f4faca

                          SHA256

                          3528c91603e3ee287d23c5701f2cc024ec1ff9e2750fea79c04774bc3dd01abe

                          SHA512

                          747e67620f9c2f09626f5f4ab650adbe3fe8b634518307bb6811cf03055b33165cfa1488229b4c5d25000a23cd3bfe059ed19fa024f7e9b8bdfeac4d59016a26

                        • C:\Users\Admin\AppData\Local\Temp\xeor5wne.4tt\instEU.exe
                          MD5

                          bdb62dc3502ea91f26181fa451bd0878

                          SHA1

                          bff5609cd44209ee1f07920b2103757792866d7a

                          SHA256

                          6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                          SHA512

                          12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                        • C:\Users\Admin\AppData\Local\Temp\xeor5wne.4tt\instEU.exe
                          MD5

                          bdb62dc3502ea91f26181fa451bd0878

                          SHA1

                          bff5609cd44209ee1f07920b2103757792866d7a

                          SHA256

                          6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                          SHA512

                          12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                        • C:\Users\Admin\AppData\Local\Temp\zfyjp10q.w3k\md1_1eaf.exe
                          MD5

                          ee41ce06cbcdf089bc545dbb42812120

                          SHA1

                          da1d9ce635aee8a660cc87d2bb272daf8878ce7a

                          SHA256

                          4d228ef1a5c599a8bfb5a9927dcf6b2e574bef7134316725cfe17b29e36a8ac0

                          SHA512

                          c8579f904337cdd5f0e9887223d1660866c40bde01c2798af7ea4a8edd78191abdf61e39c0d2b835618ec2d0c116fc469670a437d9d3d5cdefa85d188c3b9d9b

                        • C:\Users\Admin\AppData\Local\Temp\zfyjp10q.w3k\md1_1eaf.exe
                          MD5

                          ee41ce06cbcdf089bc545dbb42812120

                          SHA1

                          da1d9ce635aee8a660cc87d2bb272daf8878ce7a

                          SHA256

                          4d228ef1a5c599a8bfb5a9927dcf6b2e574bef7134316725cfe17b29e36a8ac0

                          SHA512

                          c8579f904337cdd5f0e9887223d1660866c40bde01c2798af7ea4a8edd78191abdf61e39c0d2b835618ec2d0c116fc469670a437d9d3d5cdefa85d188c3b9d9b

                        • \Program Files\install.dll
                          MD5

                          fe60ddbeab6e50c4f490ddf56b52057c

                          SHA1

                          6a71fdf73761a1192fd9c6961f66754a63d6db17

                          SHA256

                          9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                          SHA512

                          0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                        • \Users\Admin\AppData\Local\Temp\is-NM6AJ.tmp\idp.dll
                          MD5

                          8f995688085bced38ba7795f60a5e1d3

                          SHA1

                          5b1ad67a149c05c50d6e388527af5c8a0af4343a

                          SHA256

                          203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                          SHA512

                          043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                        • memory/296-223-0x00000285668D0000-0x0000028566940000-memory.dmp
                          Filesize

                          448KB

                        • memory/352-190-0x0000022296760000-0x00000222967D0000-memory.dmp
                          Filesize

                          448KB

                        • memory/648-128-0x0000000000000000-mapping.dmp
                        • memory/648-136-0x00000000001E0000-0x00000000001E1000-memory.dmp
                          Filesize

                          4KB

                        • memory/692-115-0x0000000000000000-mapping.dmp
                        • memory/692-119-0x00000000001E0000-0x00000000001E1000-memory.dmp
                          Filesize

                          4KB

                        • memory/1088-220-0x0000012A8AC90000-0x0000012A8AD00000-memory.dmp
                          Filesize

                          448KB

                        • memory/1116-114-0x0000000000400000-0x000000000042B000-memory.dmp
                          Filesize

                          172KB

                        • memory/1216-231-0x000001CC1B480000-0x000001CC1B4F0000-memory.dmp
                          Filesize

                          448KB

                        • memory/1292-229-0x000001DB90AD0000-0x000001DB90B40000-memory.dmp
                          Filesize

                          448KB

                        • memory/1448-225-0x0000023482C40000-0x0000023482CB0000-memory.dmp
                          Filesize

                          448KB

                        • memory/1532-177-0x000001F04A4D0000-0x000001F04A540000-memory.dmp
                          Filesize

                          448KB

                        • memory/1872-124-0x0000000000000000-mapping.dmp
                        • memory/1872-126-0x0000000000400000-0x0000000000416000-memory.dmp
                          Filesize

                          88KB

                        • memory/1900-227-0x00000236FF230000-0x00000236FF2A0000-memory.dmp
                          Filesize

                          448KB

                        • memory/2216-151-0x00000000020A5000-0x00000000020A6000-memory.dmp
                          Filesize

                          4KB

                        • memory/2216-145-0x00000000020A0000-0x00000000020A2000-memory.dmp
                          Filesize

                          8KB

                        • memory/2216-147-0x00000000020A2000-0x00000000020A4000-memory.dmp
                          Filesize

                          8KB

                        • memory/2216-137-0x0000000000000000-mapping.dmp
                        • memory/2392-120-0x0000000000000000-mapping.dmp
                        • memory/2392-123-0x0000000002BB0000-0x0000000002BB2000-memory.dmp
                          Filesize

                          8KB

                        • memory/2536-195-0x00000273A7010000-0x00000273A7080000-memory.dmp
                          Filesize

                          448KB

                        • memory/2572-215-0x0000018CA98A0000-0x0000018CA9910000-memory.dmp
                          Filesize

                          448KB

                        • memory/2748-180-0x000001D431470000-0x000001D4314BB000-memory.dmp
                          Filesize

                          300KB

                        • memory/2748-183-0x000001D431880000-0x000001D4318F0000-memory.dmp
                          Filesize

                          448KB

                        • memory/2800-214-0x00000287E7EA0000-0x00000287E7F10000-memory.dmp
                          Filesize

                          448KB

                        • memory/2820-221-0x000001BDD4D40000-0x000001BDD4DB0000-memory.dmp
                          Filesize

                          448KB

                        • memory/2980-148-0x0000000002A82000-0x0000000002A84000-memory.dmp
                          Filesize

                          8KB

                        • memory/2980-149-0x0000000002A84000-0x0000000002A85000-memory.dmp
                          Filesize

                          4KB

                        • memory/2980-150-0x0000000002A85000-0x0000000002A87000-memory.dmp
                          Filesize

                          8KB

                        • memory/2980-142-0x0000000000000000-mapping.dmp
                        • memory/2980-146-0x0000000002A80000-0x0000000002A82000-memory.dmp
                          Filesize

                          8KB

                        • memory/3864-135-0x0000000002740000-0x0000000002742000-memory.dmp
                          Filesize

                          8KB

                        • memory/3864-130-0x0000000000000000-mapping.dmp
                        • memory/4276-155-0x0000000000000000-mapping.dmp
                        • memory/4304-154-0x0000000000000000-mapping.dmp
                        • memory/4340-160-0x00000000001F0000-0x0000000000200000-memory.dmp
                          Filesize

                          64KB

                        • memory/4340-161-0x00000000008C0000-0x00000000008D2000-memory.dmp
                          Filesize

                          72KB

                        • memory/4340-156-0x0000000000000000-mapping.dmp
                        • memory/4904-239-0x0000000000000000-mapping.dmp
                        • memory/5460-242-0x0000000000000000-mapping.dmp
                        • memory/5620-179-0x00007FF65DBE4060-mapping.dmp
                        • memory/5620-189-0x0000029E70BE0000-0x0000029E70C50000-memory.dmp
                          Filesize

                          448KB

                        • memory/5620-234-0x0000029E73400000-0x0000029E73501000-memory.dmp
                          Filesize

                          1.0MB

                        • memory/6704-162-0x0000000000000000-mapping.dmp
                        • memory/6712-237-0x0000000000000000-mapping.dmp
                        • memory/6820-163-0x0000000000000000-mapping.dmp
                        • memory/6892-235-0x0000000000000000-mapping.dmp
                        • memory/6956-166-0x0000000000000000-mapping.dmp
                        • memory/7008-182-0x00000000047E0000-0x000000000483C000-memory.dmp
                          Filesize

                          368KB

                        • memory/7008-167-0x0000000000000000-mapping.dmp
                        • memory/7008-176-0x0000000000DA4000-0x0000000000EA5000-memory.dmp
                          Filesize

                          1.0MB

                        • memory/7096-171-0x0000000000000000-mapping.dmp