Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    38s
  • max time network
    65s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    06-05-2021 08:37

General

  • Target

    Install2.exe

  • Size

    497KB

  • MD5

    41a5f4fd1ea7cac4aa94a87aebccfef0

  • SHA1

    0d0abf079413a4c773754bf4fda338dc5b9a8ddc

  • SHA256

    97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

  • SHA512

    5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

Malware Config

Signatures

  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 7 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Program Files directory 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Install2.exe
    "C:\Users\Admin\AppData\Local\Temp\Install2.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3928
    • C:\Users\Admin\AppData\Local\Temp\is-LMOAT.tmp\Install2.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-LMOAT.tmp\Install2.tmp" /SL5="$401DE,235791,152064,C:\Users\Admin\AppData\Local\Temp\Install2.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2884
      • C:\Users\Admin\AppData\Local\Temp\is-OU0KH.tmp\Ultra.exe
        "C:\Users\Admin\AppData\Local\Temp\is-OU0KH.tmp\Ultra.exe" /S /UID=burnerch1
        3⤵
        • Drops file in Drivers directory
        • Executes dropped EXE
        • Adds Run key to start application
        • Drops file in Program Files directory
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3924
        • C:\Program Files\7-Zip\DNYNZRQDQP\ultramediaburner.exe
          "C:\Program Files\7-Zip\DNYNZRQDQP\ultramediaburner.exe" /VERYSILENT
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:156
          • C:\Users\Admin\AppData\Local\Temp\is-F9SCR.tmp\ultramediaburner.tmp
            "C:\Users\Admin\AppData\Local\Temp\is-F9SCR.tmp\ultramediaburner.tmp" /SL5="$60030,281924,62464,C:\Program Files\7-Zip\DNYNZRQDQP\ultramediaburner.exe" /VERYSILENT
            5⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of WriteProcessMemory
            PID:1364
            • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
              "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
              6⤵
              • Executes dropped EXE
              PID:3748
        • C:\Users\Admin\AppData\Local\Temp\5c-56a83-f05-204a8-b8525bba2a00e\Vanaqaetido.exe
          "C:\Users\Admin\AppData\Local\Temp\5c-56a83-f05-204a8-b8525bba2a00e\Vanaqaetido.exe"
          4⤵
          • Executes dropped EXE
          PID:1332
        • C:\Users\Admin\AppData\Local\Temp\f1-78c94-5d8-699a6-0a294e4a968f1\Xaefaerivike.exe
          "C:\Users\Admin\AppData\Local\Temp\f1-78c94-5d8-699a6-0a294e4a968f1\Xaefaerivike.exe"
          4⤵
          • Executes dropped EXE
          PID:3976
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\4g13oaj2.bji\KiffMainE1.exe & exit
            5⤵
              PID:3920
              • C:\Users\Admin\AppData\Local\Temp\4g13oaj2.bji\KiffMainE1.exe
                C:\Users\Admin\AppData\Local\Temp\4g13oaj2.bji\KiffMainE1.exe
                6⤵
                  PID:4112
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\pxtxjn0x.zfj\001.exe & exit
                5⤵
                  PID:4224
                  • C:\Users\Admin\AppData\Local\Temp\pxtxjn0x.zfj\001.exe
                    C:\Users\Admin\AppData\Local\Temp\pxtxjn0x.zfj\001.exe
                    6⤵
                      PID:4424
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\jmd5vkte.u4r\installer.exe /qn CAMPAIGN="654" & exit
                    5⤵
                      PID:4476
                      • C:\Users\Admin\AppData\Local\Temp\jmd5vkte.u4r\installer.exe
                        C:\Users\Admin\AppData\Local\Temp\jmd5vkte.u4r\installer.exe /qn CAMPAIGN="654"
                        6⤵
                          PID:4652
                          • C:\Windows\SysWOW64\msiexec.exe
                            "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Yonatan.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\jmd5vkte.u4r\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\jmd5vkte.u4r\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1620038004 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                            7⤵
                              PID:4580
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\q4aomed5.vf4\gpooe.exe & exit
                          5⤵
                            PID:4856
                            • C:\Users\Admin\AppData\Local\Temp\q4aomed5.vf4\gpooe.exe
                              C:\Users\Admin\AppData\Local\Temp\q4aomed5.vf4\gpooe.exe
                              6⤵
                                PID:4948
                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                  7⤵
                                    PID:5060
                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    7⤵
                                      PID:5048
                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                          1⤵
                            PID:3428
                          • C:\Windows\system32\browser_broker.exe
                            C:\Windows\system32\browser_broker.exe -Embedding
                            1⤵
                              PID:4184
                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                              1⤵
                                PID:4232
                              • C:\Windows\system32\msiexec.exe
                                C:\Windows\system32\msiexec.exe /V
                                1⤵
                                  PID:3384
                                  • C:\Windows\syswow64\MsiExec.exe
                                    C:\Windows\syswow64\MsiExec.exe -Embedding DAA1CD88ABE88AB15CE281581B6D4FA4 C
                                    2⤵
                                      PID:4760
                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                    1⤵
                                      PID:4220

                                    Network

                                    MITRE ATT&CK Matrix ATT&CK v6

                                    Persistence

                                    Registry Run Keys / Startup Folder

                                    1
                                    T1060

                                    Defense Evasion

                                    Modify Registry

                                    1
                                    T1112

                                    Discovery

                                    Query Registry

                                    1
                                    T1012

                                    System Information Discovery

                                    1
                                    T1082

                                    Command and Control

                                    Web Service

                                    1
                                    T1102

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                      MD5

                                      7124be0b78b9f4976a9f78aaeaed893a

                                      SHA1

                                      804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                      SHA256

                                      bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                      SHA512

                                      49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                    • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                      MD5

                                      7124be0b78b9f4976a9f78aaeaed893a

                                      SHA1

                                      804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                      SHA256

                                      bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                      SHA512

                                      49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                    • C:\Program Files\7-Zip\DNYNZRQDQP\ultramediaburner.exe
                                      MD5

                                      6103ca066cd5345ec41feaf1a0fdadaf

                                      SHA1

                                      938acc555933ee4887629048be4b11df76bb8de8

                                      SHA256

                                      b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                      SHA512

                                      a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                    • C:\Program Files\7-Zip\DNYNZRQDQP\ultramediaburner.exe
                                      MD5

                                      6103ca066cd5345ec41feaf1a0fdadaf

                                      SHA1

                                      938acc555933ee4887629048be4b11df76bb8de8

                                      SHA256

                                      b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                      SHA512

                                      a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8890A77645B73478F5B1DED18ACBF795_C090A8C88B266C6FF99A97210E92B44D
                                      MD5

                                      21ec89966012581b223f37dfcb95439a

                                      SHA1

                                      8c25eaae58a7ac90ad37ad6c9f341f94e1089ed3

                                      SHA256

                                      1765b0a85d23a048d83b9952c834498808fc59444eb4d6ef07a80109ae5b8f7c

                                      SHA512

                                      349273db8f045a414fb747ebd634179e48c3b22117fc5deb66a8c805f3620b8e7c3682e700a975482d683f3c8f945099c6408e3ae46fd41132727bc8143bd319

                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\DA3B6E45325D5FFF28CF6BAD6065C907_7ACDCC18BE3F9272783F723CF7E4C78B
                                      MD5

                                      738f87d95d3387db176a831bd856d41a

                                      SHA1

                                      6c93f69de565349d8674fa25ac93906209478a8e

                                      SHA256

                                      5353cc718ad3df331ec39394a3e2b161eb273f5d915371dfb388a913f2f2d979

                                      SHA512

                                      b4492e41ed2cb21912da1761d0827898c2ae9f541f82f5911c3d9c1d99127f6289a6956ae8f0f9f86ce34be97958d0c749017182d2971800e39c5a347185e196

                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8890A77645B73478F5B1DED18ACBF795_C090A8C88B266C6FF99A97210E92B44D
                                      MD5

                                      9705b85cb80194ffd60eb60ef3e18a99

                                      SHA1

                                      83f94c851874ea384d16754ea744c5b79b1269d6

                                      SHA256

                                      141f9cb797a2fc85b6e7c7fce44b9c0704e02db682764ed63f62f272d83fdd7b

                                      SHA512

                                      413f4a18de82a4ca862c485cd1fbe527e0cd7707f0d23d76d16a5ebec193c6f24cb69d01684c6ae9c60225431908bbc9a26ef4a0536be1ad519d5e116b49d90f

                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\DA3B6E45325D5FFF28CF6BAD6065C907_7ACDCC18BE3F9272783F723CF7E4C78B
                                      MD5

                                      a6681d2febe8aefa66a0826fe83c2fc5

                                      SHA1

                                      608d28d57f9d0d9282efef75acb07ea81c3136a6

                                      SHA256

                                      b98c5c1017ab7db2b0f3085216713c91e075d6e7081c04118ddd10579c4b8757

                                      SHA512

                                      860d9153c0d471d3f995f315c461d428484b475205fb8646fe75001d0d61b81af46243625c696c1aad44073422929fa927e745edc00989c7a706d1b8eab96004

                                    • C:\Users\Admin\AppData\Local\Temp\4g13oaj2.bji\KiffMainE1.exe
                                      MD5

                                      9ffeb510285c1c7450b00cad5cf7e28b

                                      SHA1

                                      9b2db42751d4715d345ebbc1982118d91a6f9257

                                      SHA256

                                      bab076688d1bdf3ce559a1a8ae33172b39a6e342609115ee4bf7646a863ebc10

                                      SHA512

                                      0efbaafe0ed2de24254462df95d4b78d4c95b4762ce06b00ea8c38334762d601f146efcf25e5f76ec40a89d2a4404b49abf50b605e7c3298e21d7a9bb7025bcb

                                    • C:\Users\Admin\AppData\Local\Temp\4g13oaj2.bji\KiffMainE1.exe
                                      MD5

                                      9ffeb510285c1c7450b00cad5cf7e28b

                                      SHA1

                                      9b2db42751d4715d345ebbc1982118d91a6f9257

                                      SHA256

                                      bab076688d1bdf3ce559a1a8ae33172b39a6e342609115ee4bf7646a863ebc10

                                      SHA512

                                      0efbaafe0ed2de24254462df95d4b78d4c95b4762ce06b00ea8c38334762d601f146efcf25e5f76ec40a89d2a4404b49abf50b605e7c3298e21d7a9bb7025bcb

                                    • C:\Users\Admin\AppData\Local\Temp\5c-56a83-f05-204a8-b8525bba2a00e\Vanaqaetido.exe
                                      MD5

                                      c0cf9a2aa73be476329a8ffd03c17b19

                                      SHA1

                                      c73ebc58261e296e05ca53615741bd65181fcaaa

                                      SHA256

                                      f813266215b932646820f7a7e727a431b2e835d2bd8074f702554dd8c107ae82

                                      SHA512

                                      32a2adfedc5181add38567cb5562ad91d8d7f4da9fbee30fe189ef489f636d4624bcc23ce5b40513c6266658f667c5c3a750271dbe90d22c5c9c5a4151f8b68e

                                    • C:\Users\Admin\AppData\Local\Temp\5c-56a83-f05-204a8-b8525bba2a00e\Vanaqaetido.exe
                                      MD5

                                      c0cf9a2aa73be476329a8ffd03c17b19

                                      SHA1

                                      c73ebc58261e296e05ca53615741bd65181fcaaa

                                      SHA256

                                      f813266215b932646820f7a7e727a431b2e835d2bd8074f702554dd8c107ae82

                                      SHA512

                                      32a2adfedc5181add38567cb5562ad91d8d7f4da9fbee30fe189ef489f636d4624bcc23ce5b40513c6266658f667c5c3a750271dbe90d22c5c9c5a4151f8b68e

                                    • C:\Users\Admin\AppData\Local\Temp\5c-56a83-f05-204a8-b8525bba2a00e\Vanaqaetido.exe.config
                                      MD5

                                      98d2687aec923f98c37f7cda8de0eb19

                                      SHA1

                                      f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                      SHA256

                                      8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                      SHA512

                                      95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                    • C:\Users\Admin\AppData\Local\Temp\MSI562.tmp
                                      MD5

                                      d07ddd437009ebb9c21882579bf2df0d

                                      SHA1

                                      a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                      SHA256

                                      c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                      SHA512

                                      8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                    • C:\Users\Admin\AppData\Local\Temp\MSIC48.tmp
                                      MD5

                                      5a25fb13ed470b77eefd2eb89cb62c47

                                      SHA1

                                      3dbe567e3c8c8cd0f7e3c71a2536578ee11bf2a6

                                      SHA256

                                      0dca4854897ca77080c57936ad5c7c6c5f5c656a5785c09c7d2c1d196e4f3336

                                      SHA512

                                      2ec64666ad42e955e91378af855da59d3bcfb4cc3574bf023dda878c7d3e3dec442625de6e6b0434d1caf86a525395b04038cf7fdc6c292405d9f19c6f4e9952

                                    • C:\Users\Admin\AppData\Local\Temp\f1-78c94-5d8-699a6-0a294e4a968f1\Kenessey.txt
                                      MD5

                                      97384261b8bbf966df16e5ad509922db

                                      SHA1

                                      2fc42d37fee2c81d767e09fb298b70c748940f86

                                      SHA256

                                      9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                      SHA512

                                      b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                    • C:\Users\Admin\AppData\Local\Temp\f1-78c94-5d8-699a6-0a294e4a968f1\Xaefaerivike.exe
                                      MD5

                                      1f19330a59c0369f5d0b77b02f275568

                                      SHA1

                                      0958f885ff49c94e5b0ae11204db59f031c63fbc

                                      SHA256

                                      f2f52b25eee4a21ebe2763fb3b0925c3ab31a6ef53c884c007f221b1c288d6a1

                                      SHA512

                                      3123036eaa3ff849c140d79abe453999be02e1823f673c150a0544cef20af5a1db69d1de5f4add7ab85eea06c2fea9fc824c989e13b38c1a2d7455c3ff81eaf1

                                    • C:\Users\Admin\AppData\Local\Temp\f1-78c94-5d8-699a6-0a294e4a968f1\Xaefaerivike.exe
                                      MD5

                                      1f19330a59c0369f5d0b77b02f275568

                                      SHA1

                                      0958f885ff49c94e5b0ae11204db59f031c63fbc

                                      SHA256

                                      f2f52b25eee4a21ebe2763fb3b0925c3ab31a6ef53c884c007f221b1c288d6a1

                                      SHA512

                                      3123036eaa3ff849c140d79abe453999be02e1823f673c150a0544cef20af5a1db69d1de5f4add7ab85eea06c2fea9fc824c989e13b38c1a2d7455c3ff81eaf1

                                    • C:\Users\Admin\AppData\Local\Temp\f1-78c94-5d8-699a6-0a294e4a968f1\Xaefaerivike.exe.config
                                      MD5

                                      98d2687aec923f98c37f7cda8de0eb19

                                      SHA1

                                      f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                      SHA256

                                      8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                      SHA512

                                      95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                    • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      MD5

                                      b7161c0845a64ff6d7345b67ff97f3b0

                                      SHA1

                                      d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                      SHA256

                                      fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                      SHA512

                                      98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                    • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      MD5

                                      b7161c0845a64ff6d7345b67ff97f3b0

                                      SHA1

                                      d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                      SHA256

                                      fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                      SHA512

                                      98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                    • C:\Users\Admin\AppData\Local\Temp\is-F9SCR.tmp\ultramediaburner.tmp
                                      MD5

                                      4e8c7308803ce36c8c2c6759a504c908

                                      SHA1

                                      a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                      SHA256

                                      90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                      SHA512

                                      780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                    • C:\Users\Admin\AppData\Local\Temp\is-F9SCR.tmp\ultramediaburner.tmp
                                      MD5

                                      4e8c7308803ce36c8c2c6759a504c908

                                      SHA1

                                      a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                      SHA256

                                      90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                      SHA512

                                      780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                    • C:\Users\Admin\AppData\Local\Temp\is-LMOAT.tmp\Install2.tmp
                                      MD5

                                      45ca138d0bb665df6e4bef2add68c7bf

                                      SHA1

                                      12c1a48e3a02f319a3d3ca647d04442d55e09265

                                      SHA256

                                      3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                      SHA512

                                      cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                    • C:\Users\Admin\AppData\Local\Temp\is-OU0KH.tmp\Ultra.exe
                                      MD5

                                      cc2e3f1906f2f7a7318ce8e6f0f00683

                                      SHA1

                                      ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                      SHA256

                                      0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                      SHA512

                                      49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                    • C:\Users\Admin\AppData\Local\Temp\is-OU0KH.tmp\Ultra.exe
                                      MD5

                                      cc2e3f1906f2f7a7318ce8e6f0f00683

                                      SHA1

                                      ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                      SHA256

                                      0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                      SHA512

                                      49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      MD5

                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                      SHA1

                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                      SHA256

                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                      SHA512

                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      MD5

                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                      SHA1

                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                      SHA256

                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                      SHA512

                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      MD5

                                      a6279ec92ff948760ce53bba817d6a77

                                      SHA1

                                      5345505e12f9e4c6d569a226d50e71b5a572dce2

                                      SHA256

                                      8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                      SHA512

                                      213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      MD5

                                      a6279ec92ff948760ce53bba817d6a77

                                      SHA1

                                      5345505e12f9e4c6d569a226d50e71b5a572dce2

                                      SHA256

                                      8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                      SHA512

                                      213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                    • C:\Users\Admin\AppData\Local\Temp\jmd5vkte.u4r\installer.exe
                                      MD5

                                      cd5e5ff81c7acf017878b065357f3568

                                      SHA1

                                      096900f55df446b72f9237f80aaf090001afa2a2

                                      SHA256

                                      7eadd0ce64f3bfad81459a33a6f12521126b67a69dc19160e2ada42d50b4a3c3

                                      SHA512

                                      1cf3d72f09827b5ea5f0ab4560032a09007845f615b18ea5a1d0eac697b100e88967db2b42ce6c36a957246ba8d011b0881c45bff37eed42b9803db687d9f1c3

                                    • C:\Users\Admin\AppData\Local\Temp\jmd5vkte.u4r\installer.exe
                                      MD5

                                      cd5e5ff81c7acf017878b065357f3568

                                      SHA1

                                      096900f55df446b72f9237f80aaf090001afa2a2

                                      SHA256

                                      7eadd0ce64f3bfad81459a33a6f12521126b67a69dc19160e2ada42d50b4a3c3

                                      SHA512

                                      1cf3d72f09827b5ea5f0ab4560032a09007845f615b18ea5a1d0eac697b100e88967db2b42ce6c36a957246ba8d011b0881c45bff37eed42b9803db687d9f1c3

                                    • C:\Users\Admin\AppData\Local\Temp\pxtxjn0x.zfj\001.exe
                                      MD5

                                      fa8dd39e54418c81ef4c7f624012557c

                                      SHA1

                                      c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                      SHA256

                                      0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                      SHA512

                                      66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                    • C:\Users\Admin\AppData\Local\Temp\pxtxjn0x.zfj\001.exe
                                      MD5

                                      fa8dd39e54418c81ef4c7f624012557c

                                      SHA1

                                      c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                      SHA256

                                      0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                      SHA512

                                      66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                    • C:\Users\Admin\AppData\Local\Temp\q4aomed5.vf4\gpooe.exe
                                      MD5

                                      6e81752fb65ced20098707c0a97ee26e

                                      SHA1

                                      948905afef6348c4141b88db6c361ea9cfa01716

                                      SHA256

                                      b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                      SHA512

                                      00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                    • C:\Users\Admin\AppData\Local\Temp\q4aomed5.vf4\gpooe.exe
                                      MD5

                                      6e81752fb65ced20098707c0a97ee26e

                                      SHA1

                                      948905afef6348c4141b88db6c361ea9cfa01716

                                      SHA256

                                      b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                      SHA512

                                      00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                    • C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Yonatan.msi
                                      MD5

                                      6e8755ab10cc5959cad6c644c350a5c5

                                      SHA1

                                      a544d71b7ba34db44be91c1ddad84b9b3b24023a

                                      SHA256

                                      fcba94908e354ccaf4d1978075c5b2bc26124ecfe8cb55172f3170a1364d3337

                                      SHA512

                                      e97a6cf6ead99460766313ec5433793f5d5d7ab77c5bf18d517db32c281f9c984277b60ffb16c69e52e952d7163ed1d8ed2d7338f425079c668d43446a8b05e4

                                    • \Users\Admin\AppData\Local\Temp\INADB.tmp
                                      MD5

                                      07df9ca625c2cb953b2a7f7f699cee7c

                                      SHA1

                                      3225e84b51ba76eb650231c94231b70b70b997c9

                                      SHA256

                                      265d462e9bd3fc4bdf925590a852707a52e0707407fdc4ba40a468542e8dbb77

                                      SHA512

                                      104a32900ac3f7a3815ce4670aa430677eb48bd3b8a5e17f0a05c333b8faf776756408784c8191ea51ffd54ad52d7fcbf2611570a275efdc6bf1b04b5706f9fd

                                    • \Users\Admin\AppData\Local\Temp\MSI562.tmp
                                      MD5

                                      d07ddd437009ebb9c21882579bf2df0d

                                      SHA1

                                      a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                      SHA256

                                      c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                      SHA512

                                      8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                    • \Users\Admin\AppData\Local\Temp\MSIC48.tmp
                                      MD5

                                      5a25fb13ed470b77eefd2eb89cb62c47

                                      SHA1

                                      3dbe567e3c8c8cd0f7e3c71a2536578ee11bf2a6

                                      SHA256

                                      0dca4854897ca77080c57936ad5c7c6c5f5c656a5785c09c7d2c1d196e4f3336

                                      SHA512

                                      2ec64666ad42e955e91378af855da59d3bcfb4cc3574bf023dda878c7d3e3dec442625de6e6b0434d1caf86a525395b04038cf7fdc6c292405d9f19c6f4e9952

                                    • \Users\Admin\AppData\Local\Temp\is-OU0KH.tmp\idp.dll
                                      MD5

                                      8f995688085bced38ba7795f60a5e1d3

                                      SHA1

                                      5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                      SHA256

                                      203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                      SHA512

                                      043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                    • \Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll
                                      MD5

                                      858c99cc729be2db6f37e25747640333

                                      SHA1

                                      69070df2849c1373fae9a4b4a884f14fd8ae39f1

                                      SHA256

                                      d4f839922c901906f549c687ccc58a010861a6a006a15c32e1a7f2e3d703b4d9

                                      SHA512

                                      f53e00bbedba0edbc363589a2be76ac836915b95d8e887bf5ee4080f34d773a19d9dd43e715569ea21f85a9434de2a16b51c52b00afd89d268bfc929e1e8e695

                                    • \Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll
                                      MD5

                                      858c99cc729be2db6f37e25747640333

                                      SHA1

                                      69070df2849c1373fae9a4b4a884f14fd8ae39f1

                                      SHA256

                                      d4f839922c901906f549c687ccc58a010861a6a006a15c32e1a7f2e3d703b4d9

                                      SHA512

                                      f53e00bbedba0edbc363589a2be76ac836915b95d8e887bf5ee4080f34d773a19d9dd43e715569ea21f85a9434de2a16b51c52b00afd89d268bfc929e1e8e695

                                    • memory/156-129-0x0000000000400000-0x0000000000416000-memory.dmp
                                      Filesize

                                      88KB

                                    • memory/156-127-0x0000000000000000-mapping.dmp
                                    • memory/1332-135-0x0000000000000000-mapping.dmp
                                    • memory/1332-143-0x0000000000620000-0x0000000000622000-memory.dmp
                                      Filesize

                                      8KB

                                    • memory/1364-131-0x0000000000000000-mapping.dmp
                                    • memory/1364-134-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/2884-121-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/2884-118-0x0000000000000000-mapping.dmp
                                    • memory/3748-149-0x00000000029D0000-0x00000000029D2000-memory.dmp
                                      Filesize

                                      8KB

                                    • memory/3748-152-0x00000000029D4000-0x00000000029D5000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/3748-146-0x0000000000000000-mapping.dmp
                                    • memory/3748-155-0x00000000029D5000-0x00000000029D7000-memory.dmp
                                      Filesize

                                      8KB

                                    • memory/3748-151-0x00000000029D2000-0x00000000029D4000-memory.dmp
                                      Filesize

                                      8KB

                                    • memory/3920-156-0x0000000000000000-mapping.dmp
                                    • memory/3924-123-0x0000000000000000-mapping.dmp
                                    • memory/3924-126-0x0000000001510000-0x0000000001512000-memory.dmp
                                      Filesize

                                      8KB

                                    • memory/3928-117-0x0000000000400000-0x000000000042B000-memory.dmp
                                      Filesize

                                      172KB

                                    • memory/3976-150-0x0000000000DB2000-0x0000000000DB4000-memory.dmp
                                      Filesize

                                      8KB

                                    • memory/3976-139-0x0000000000000000-mapping.dmp
                                    • memory/3976-154-0x0000000000DB5000-0x0000000000DB6000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/3976-144-0x0000000000DB0000-0x0000000000DB2000-memory.dmp
                                      Filesize

                                      8KB

                                    • memory/4112-161-0x00000000030D0000-0x00000000030D2000-memory.dmp
                                      Filesize

                                      8KB

                                    • memory/4112-180-0x00000000030D4000-0x00000000030D5000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/4112-157-0x0000000000000000-mapping.dmp
                                    • memory/4224-160-0x0000000000000000-mapping.dmp
                                    • memory/4424-167-0x00000000004D0000-0x000000000061A000-memory.dmp
                                      Filesize

                                      1.3MB

                                    • memory/4424-162-0x0000000000000000-mapping.dmp
                                    • memory/4424-166-0x00000000001F0000-0x0000000000200000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/4476-165-0x0000000000000000-mapping.dmp
                                    • memory/4580-197-0x0000000000000000-mapping.dmp
                                    • memory/4652-168-0x0000000000000000-mapping.dmp
                                    • memory/4760-189-0x0000000000000000-mapping.dmp
                                    • memory/4856-173-0x0000000000000000-mapping.dmp
                                    • memory/4948-174-0x0000000000000000-mapping.dmp
                                    • memory/5048-184-0x0000000000000000-mapping.dmp
                                    • memory/5060-177-0x0000000000000000-mapping.dmp