Analysis

  • max time kernel
    136s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-06-2023 09:08

General

  • Target

    Device/HarddiskVolume2/Program Files (x86)/UltraViewer/Update/UVUpdater.exe

  • Size

    3.4MB

  • MD5

    9f6011cda9bd22412484a0fc33e7ca8a

  • SHA1

    136b33e3e335d0c2901fb7b85fe26fc5e88445d5

  • SHA256

    8f4f9a43bbfbe3b842a5cdd7cbc621f0171bafda89e3b88310ec473e9a56eae0

  • SHA512

    3ade22ddd54506b510ec04300bc9fb4a8618a224806b3779e3e007fbfe33b5ce12ff741029d7ad17b0574ef980a39e519d48da964122bfffab1939dfe77b34f7

  • SSDEEP

    98304:E5zZ80gsEX+Ljsp0d8DgI4vacQx+wOWj9ViPm:Ef80gsl3s1gFvQ+oRcm

Score
8/10

Malware Config

Signatures

  • Stops running service(s) 3 TTPs
  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 23 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Discovers systems in the same network 1 TTPs 2 IoCs
  • Kills process with taskkill 64 IoCs
  • Modifies data under HKEY_USERS 6 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 7 IoCs
  • Runs net.exe
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Device\HarddiskVolume2\Program Files (x86)\UltraViewer\Update\UVUpdater.exe
    "C:\Users\Admin\AppData\Local\Temp\Device\HarddiskVolume2\Program Files (x86)\UltraViewer\Update\UVUpdater.exe"
    1⤵
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3676
    • C:\Users\Admin\AppData\Local\Temp\tmpBE53.tmp
      "C:\Users\Admin\AppData\Local\Temp\tmpBE53.tmp" /SP- /donotlangovr=1 /verysilent /noicons /NORESTART /CloseApplications=no /netframework=""
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3980
      • C:\Users\Admin\AppData\Local\Temp\is-UR2ML.tmp\tmpBE53.tmp
        "C:\Users\Admin\AppData\Local\Temp\is-UR2ML.tmp\tmpBE53.tmp" /SL5="$3011C,3135717,121344,C:\Users\Admin\AppData\Local\Temp\tmpBE53.tmp" /SP- /donotlangovr=1 /verysilent /noicons /NORESTART /CloseApplications=no /netframework=""
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:2744
        • C:\Users\Admin\AppData\Local\Temp\is-PTF5D.tmp\UVUninstallHelper.exe
          "C:\Users\Admin\AppData\Local\Temp\is-PTF5D.tmp\UVUninstallHelper.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1052
        • C:\Windows\SysWOW64\net.exe
          "net" stop UltraViewService
          4⤵
          • Discovers systems in the same network
          • Suspicious use of WriteProcessMemory
          PID:4912
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop UltraViewService
            5⤵
              PID:2460
          • C:\Windows\SysWOW64\net.exe
            "net" stop UltraViewService
            4⤵
            • Discovers systems in the same network
            • Suspicious use of WriteProcessMemory
            PID:3480
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 stop UltraViewService
              5⤵
                PID:3780
            • C:\Windows\SysWOW64\sc.exe
              "sc" delete UltraViewService
              4⤵
              • Launches sc.exe
              PID:4340
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:3136
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:1080
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:3044
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:4924
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:3548
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:4796
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:3380
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:2288
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:2400
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:3348
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:4972
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:3512
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:3556
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:3108
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:1592
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:3652
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:4760
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:2972
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:484
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:3324
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:4460
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:1196
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:2308
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:2772
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:4648
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:1672
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:2364
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:808
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:5064
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:2080
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:3512
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:3556
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:3108
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:2692
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:2332
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:1676
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:4060
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:1836
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:4616
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:1016
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:3044
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:2308
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:4140
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:3940
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:2220
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:1920
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:1688
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:804
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:1928
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:652
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:2088
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:4864
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:4592
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:2516
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:384
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:4064
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:3832
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:4652
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:4320
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:1656
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:320
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:4908
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
                PID:4428
              • C:\Windows\SysWOW64\taskkill.exe
                "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
                4⤵
                • Kills process with taskkill
                PID:4188
              • C:\Windows\SysWOW64\taskkill.exe
                "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
                4⤵
                  PID:4496
                • C:\Windows\SysWOW64\taskkill.exe
                  "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
                  4⤵
                  • Kills process with taskkill
                  PID:808
                • C:\Windows\SysWOW64\taskkill.exe
                  "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
                  4⤵
                    PID:1956
                  • C:\Windows\SysWOW64\taskkill.exe
                    "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
                    4⤵
                    • Kills process with taskkill
                    PID:4640
                  • C:\Windows\SysWOW64\taskkill.exe
                    "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
                    4⤵
                      PID:3784
                    • C:\Windows\SysWOW64\taskkill.exe
                      "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
                      4⤵
                      • Kills process with taskkill
                      PID:2252
                    • C:\Windows\SysWOW64\taskkill.exe
                      "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
                      4⤵
                      • Kills process with taskkill
                      PID:2320
                    • C:\Windows\SysWOW64\taskkill.exe
                      "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
                      4⤵
                      • Kills process with taskkill
                      PID:1028
                    • C:\Windows\SysWOW64\taskkill.exe
                      "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
                      4⤵
                      • Kills process with taskkill
                      PID:3796
                    • C:\Windows\SysWOW64\taskkill.exe
                      "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
                      4⤵
                        PID:2692
                      • C:\Windows\SysWOW64\taskkill.exe
                        "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
                        4⤵
                        • Kills process with taskkill
                        PID:3644
                      • C:\Windows\SysWOW64\taskkill.exe
                        "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
                        4⤵
                          PID:2068
                        • C:\Windows\SysWOW64\taskkill.exe
                          "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
                          4⤵
                          • Kills process with taskkill
                          PID:4060
                        • C:\Windows\SysWOW64\taskkill.exe
                          "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
                          4⤵
                          • Kills process with taskkill
                          PID:1836
                        • C:\Windows\SysWOW64\taskkill.exe
                          "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
                          4⤵
                            PID:3756
                          • C:\Windows\SysWOW64\taskkill.exe
                            "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
                            4⤵
                            • Kills process with taskkill
                            PID:3704
                          • C:\Windows\SysWOW64\taskkill.exe
                            "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
                            4⤵
                            • Kills process with taskkill
                            PID:3856
                          • C:\Windows\SysWOW64\taskkill.exe
                            "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
                            4⤵
                              PID:4980
                            • C:\Windows\SysWOW64\taskkill.exe
                              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
                              4⤵
                              • Kills process with taskkill
                              PID:992
                            • C:\Windows\SysWOW64\taskkill.exe
                              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
                              4⤵
                              • Kills process with taskkill
                              PID:2040
                            • C:\Windows\SysWOW64\taskkill.exe
                              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
                              4⤵
                              • Kills process with taskkill
                              PID:2220
                            • C:\Windows\SysWOW64\taskkill.exe
                              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
                              4⤵
                                PID:560
                              • C:\Windows\SysWOW64\taskkill.exe
                                "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
                                4⤵
                                • Kills process with taskkill
                                PID:4132
                              • C:\Windows\SysWOW64\taskkill.exe
                                "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
                                4⤵
                                • Kills process with taskkill
                                PID:2648
                              • C:\Windows\SysWOW64\taskkill.exe
                                "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
                                4⤵
                                • Kills process with taskkill
                                PID:4352
                              • C:\Windows\SysWOW64\taskkill.exe
                                "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
                                4⤵
                                  PID:3164
                                • C:\Windows\SysWOW64\taskkill.exe
                                  "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
                                  4⤵
                                  • Kills process with taskkill
                                  PID:4400
                                • C:\Windows\SysWOW64\taskkill.exe
                                  "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
                                  4⤵
                                  • Kills process with taskkill
                                  PID:4104
                                • C:\Windows\SysWOW64\taskkill.exe
                                  "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
                                  4⤵
                                    PID:1460
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
                                    4⤵
                                    • Kills process with taskkill
                                    PID:3208
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
                                    4⤵
                                    • Kills process with taskkill
                                    PID:1052
                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe
                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe" "C:\Program Files (x86)\UltraViewer\RemoteControl.dll" /tlb
                                    4⤵
                                    • Loads dropped DLL
                                    • Drops file in Program Files directory
                                    • Modifies registry class
                                    PID:1492
                                  • C:\Program Files (x86)\UltraViewer\UltraViewer_Desktop.exe
                                    "C:\Program Files (x86)\UltraViewer\UltraViewer_Desktop.exe" validate
                                    4⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Suspicious behavior: AddClipboardFormatListener
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of SetWindowsHookEx
                                    PID:1016
                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe
                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe" "C:\Program Files (x86)\UltraViewer\HtmlAgilityPack.dll" /tlb
                                    4⤵
                                    • Loads dropped DLL
                                    • Drops file in Program Files directory
                                    PID:2020
                                  • C:\Program Files (x86)\UltraViewer\UltraViewer_Desktop.exe
                                    "C:\Program Files (x86)\UltraViewer\UltraViewer_Desktop.exe" install
                                    4⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Suspicious use of SetWindowsHookEx
                                    PID:4944
                                    • C:\Windows\SysWOW64\sc.exe
                                      sc failure "UltraViewService" reset= 0 actions= restart/60000
                                      5⤵
                                      • Launches sc.exe
                                      PID:4080
                                  • C:\Program Files (x86)\UltraViewer\UltraViewer_Desktop.exe
                                    "C:\Program Files (x86)\UltraViewer\UltraViewer_Desktop.exe" regasm40
                                    4⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Suspicious use of SetWindowsHookEx
                                    PID:2396
                            • C:\Program Files (x86)\UltraViewer\UltraViewer_Service.exe
                              "C:\Program Files (x86)\UltraViewer\UltraViewer_Service.exe"
                              1⤵
                              • Executes dropped EXE
                              • Drops file in Program Files directory
                              • Modifies data under HKEY_USERS
                              • Suspicious behavior: EnumeratesProcesses
                              PID:3828
                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" "C:\Program Files (x86)\UltraViewer\RemoteControl40.dll" /tlb /codebase
                                2⤵
                                • Drops file in System32 directory
                                PID:4328
                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" "C:\Program Files (x86)\UltraViewer\RemoteControl40.dll" /tlb /codebase
                                2⤵
                                  PID:2636
                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" "C:\Program Files (x86)\UltraViewer\RemoteControl40.dll" /tlb /codebase
                                  2⤵
                                    PID:4304

                                Network

                                MITRE ATT&CK Enterprise v6

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Program Files (x86)\UltraViewer\HtmlAgilityPack.dll

                                  Filesize

                                  132KB

                                  MD5

                                  33bb06b97f8f188735f4aae5b413eef8

                                  SHA1

                                  e5c236f39d5b9d25b650cba7707df9149d3f4d16

                                  SHA256

                                  931f124016a15c30b3cf698534249b727eeed2b2de89236dd4c806e515668bc2

                                  SHA512

                                  abb484dcc03edbd7a1994affee0a11d38e13bb9ea171c3254982df5485272b3128a3594c05f8a9c1f9a8149578829dfee1decd0fdcb7f896de9b71e324f0ed4c

                                • C:\Program Files (x86)\UltraViewer\HtmlAgilityPack.dll

                                  Filesize

                                  132KB

                                  MD5

                                  33bb06b97f8f188735f4aae5b413eef8

                                  SHA1

                                  e5c236f39d5b9d25b650cba7707df9149d3f4d16

                                  SHA256

                                  931f124016a15c30b3cf698534249b727eeed2b2de89236dd4c806e515668bc2

                                  SHA512

                                  abb484dcc03edbd7a1994affee0a11d38e13bb9ea171c3254982df5485272b3128a3594c05f8a9c1f9a8149578829dfee1decd0fdcb7f896de9b71e324f0ed4c

                                • C:\Program Files (x86)\UltraViewer\HtmlAgilityPack.dll

                                  Filesize

                                  132KB

                                  MD5

                                  33bb06b97f8f188735f4aae5b413eef8

                                  SHA1

                                  e5c236f39d5b9d25b650cba7707df9149d3f4d16

                                  SHA256

                                  931f124016a15c30b3cf698534249b727eeed2b2de89236dd4c806e515668bc2

                                  SHA512

                                  abb484dcc03edbd7a1994affee0a11d38e13bb9ea171c3254982df5485272b3128a3594c05f8a9c1f9a8149578829dfee1decd0fdcb7f896de9b71e324f0ed4c

                                • C:\Program Files (x86)\UltraViewer\HtmlAgilityPack.dll

                                  Filesize

                                  132KB

                                  MD5

                                  33bb06b97f8f188735f4aae5b413eef8

                                  SHA1

                                  e5c236f39d5b9d25b650cba7707df9149d3f4d16

                                  SHA256

                                  931f124016a15c30b3cf698534249b727eeed2b2de89236dd4c806e515668bc2

                                  SHA512

                                  abb484dcc03edbd7a1994affee0a11d38e13bb9ea171c3254982df5485272b3128a3594c05f8a9c1f9a8149578829dfee1decd0fdcb7f896de9b71e324f0ed4c

                                • C:\Program Files (x86)\UltraViewer\HtmlAgilityPack.dll

                                  Filesize

                                  132KB

                                  MD5

                                  33bb06b97f8f188735f4aae5b413eef8

                                  SHA1

                                  e5c236f39d5b9d25b650cba7707df9149d3f4d16

                                  SHA256

                                  931f124016a15c30b3cf698534249b727eeed2b2de89236dd4c806e515668bc2

                                  SHA512

                                  abb484dcc03edbd7a1994affee0a11d38e13bb9ea171c3254982df5485272b3128a3594c05f8a9c1f9a8149578829dfee1decd0fdcb7f896de9b71e324f0ed4c

                                • C:\Program Files (x86)\UltraViewer\Language\English.txt

                                  Filesize

                                  14KB

                                  MD5

                                  b6a8ccdc51964e1551bef57b4a42a899

                                  SHA1

                                  52de4c2fc039af9a2f1295e8419123ba89ee5858

                                  SHA256

                                  c615da39ed0990bbad49686307872b18084b51bc8e401bd47a36509c66d2cc0a

                                  SHA512

                                  8d1e92a56373f79d850789152c9758a1f36a71bb9ee68982d50ea92537c3ce2f30ff9cfb707040f4c7dd3eb459082cfc849e511823bc4c210a88aa6db011dda6

                                • C:\Program Files (x86)\UltraViewer\Language\LanguageList.ini

                                  Filesize

                                  1KB

                                  MD5

                                  473b3896eae7ea66f61e9d0ffbe5b9b1

                                  SHA1

                                  d7ef69586317f7472ce400bc7bef75bfa4095592

                                  SHA256

                                  d3ee6fc3b7418afa19292eb7f6b872cae8ec04290b9ee1bd4cea8d8e88aec52f

                                  SHA512

                                  981ae52e4206bf04b345642ae87c88889e83d0c47e7251755d179d00fd35117e670205dab9d15042e26bc53dc18112206a5a650120928a52916bfadbc3a1fb66

                                • C:\Program Files (x86)\UltraViewer\MSVBVM60.DLL

                                  Filesize

                                  1.3MB

                                  MD5

                                  5343a19c618bc515ceb1695586c6c137

                                  SHA1

                                  4dedae8cbde066f31c8e6b52c0baa3f8b1117742

                                  SHA256

                                  2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

                                  SHA512

                                  708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

                                • C:\Program Files (x86)\UltraViewer\NAudio.dll

                                  Filesize

                                  496KB

                                  MD5

                                  5da17fa97fce539c78e3018ee1c29cd0

                                  SHA1

                                  cff12edd4361fa5c310250ebaacbfc54274f00c8

                                  SHA256

                                  92254cb54bbdd875f6950c2afbfe17c001bbf7dccd43d43eafdb7d9bfec35afe

                                  SHA512

                                  1f402ebe99cf95c55e9b524b91c9002a68f04f7f7d7a29e189c2226ad88e76bf18047b201c75de805b4dcde9830d765d705946b045937aa40d3e2e5465e5dcc5

                                • C:\Program Files (x86)\UltraViewer\NAudio.dll

                                  Filesize

                                  496KB

                                  MD5

                                  5da17fa97fce539c78e3018ee1c29cd0

                                  SHA1

                                  cff12edd4361fa5c310250ebaacbfc54274f00c8

                                  SHA256

                                  92254cb54bbdd875f6950c2afbfe17c001bbf7dccd43d43eafdb7d9bfec35afe

                                  SHA512

                                  1f402ebe99cf95c55e9b524b91c9002a68f04f7f7d7a29e189c2226ad88e76bf18047b201c75de805b4dcde9830d765d705946b045937aa40d3e2e5465e5dcc5

                                • C:\Program Files (x86)\UltraViewer\NAudio.dll

                                  Filesize

                                  496KB

                                  MD5

                                  5da17fa97fce539c78e3018ee1c29cd0

                                  SHA1

                                  cff12edd4361fa5c310250ebaacbfc54274f00c8

                                  SHA256

                                  92254cb54bbdd875f6950c2afbfe17c001bbf7dccd43d43eafdb7d9bfec35afe

                                  SHA512

                                  1f402ebe99cf95c55e9b524b91c9002a68f04f7f7d7a29e189c2226ad88e76bf18047b201c75de805b4dcde9830d765d705946b045937aa40d3e2e5465e5dcc5

                                • C:\Program Files (x86)\UltraViewer\NAudio.dll

                                  Filesize

                                  496KB

                                  MD5

                                  5da17fa97fce539c78e3018ee1c29cd0

                                  SHA1

                                  cff12edd4361fa5c310250ebaacbfc54274f00c8

                                  SHA256

                                  92254cb54bbdd875f6950c2afbfe17c001bbf7dccd43d43eafdb7d9bfec35afe

                                  SHA512

                                  1f402ebe99cf95c55e9b524b91c9002a68f04f7f7d7a29e189c2226ad88e76bf18047b201c75de805b4dcde9830d765d705946b045937aa40d3e2e5465e5dcc5

                                • C:\Program Files (x86)\UltraViewer\NAudio.dll

                                  Filesize

                                  496KB

                                  MD5

                                  5da17fa97fce539c78e3018ee1c29cd0

                                  SHA1

                                  cff12edd4361fa5c310250ebaacbfc54274f00c8

                                  SHA256

                                  92254cb54bbdd875f6950c2afbfe17c001bbf7dccd43d43eafdb7d9bfec35afe

                                  SHA512

                                  1f402ebe99cf95c55e9b524b91c9002a68f04f7f7d7a29e189c2226ad88e76bf18047b201c75de805b4dcde9830d765d705946b045937aa40d3e2e5465e5dcc5

                                • C:\Program Files (x86)\UltraViewer\RemoteControl.dll

                                  Filesize

                                  1.0MB

                                  MD5

                                  8b0a95c5fdd5fe1c7e44d3881d743a15

                                  SHA1

                                  24aed0d76560523117cc398774639bc40497412a

                                  SHA256

                                  ef76e684b52be8dc8d75bc3d965679151aa241f3115be746e519d95380d9daa1

                                  SHA512

                                  8a07498ce3dd95f477cd7d9db0e43ea485ef4f473afbc23d54f0f747e92bae663c29272000bdf3f0252642050ab58960188f589862beb0fbe667b20eb18f3541

                                • C:\Program Files (x86)\UltraViewer\RemoteControl.dll

                                  Filesize

                                  1.0MB

                                  MD5

                                  8b0a95c5fdd5fe1c7e44d3881d743a15

                                  SHA1

                                  24aed0d76560523117cc398774639bc40497412a

                                  SHA256

                                  ef76e684b52be8dc8d75bc3d965679151aa241f3115be746e519d95380d9daa1

                                  SHA512

                                  8a07498ce3dd95f477cd7d9db0e43ea485ef4f473afbc23d54f0f747e92bae663c29272000bdf3f0252642050ab58960188f589862beb0fbe667b20eb18f3541

                                • C:\Program Files (x86)\UltraViewer\RemoteControl.dll

                                  Filesize

                                  1.0MB

                                  MD5

                                  8b0a95c5fdd5fe1c7e44d3881d743a15

                                  SHA1

                                  24aed0d76560523117cc398774639bc40497412a

                                  SHA256

                                  ef76e684b52be8dc8d75bc3d965679151aa241f3115be746e519d95380d9daa1

                                  SHA512

                                  8a07498ce3dd95f477cd7d9db0e43ea485ef4f473afbc23d54f0f747e92bae663c29272000bdf3f0252642050ab58960188f589862beb0fbe667b20eb18f3541

                                • C:\Program Files (x86)\UltraViewer\RemoteControl.dll

                                  Filesize

                                  1.0MB

                                  MD5

                                  8b0a95c5fdd5fe1c7e44d3881d743a15

                                  SHA1

                                  24aed0d76560523117cc398774639bc40497412a

                                  SHA256

                                  ef76e684b52be8dc8d75bc3d965679151aa241f3115be746e519d95380d9daa1

                                  SHA512

                                  8a07498ce3dd95f477cd7d9db0e43ea485ef4f473afbc23d54f0f747e92bae663c29272000bdf3f0252642050ab58960188f589862beb0fbe667b20eb18f3541

                                • C:\Program Files (x86)\UltraViewer\RemoteControl.dll

                                  Filesize

                                  1.0MB

                                  MD5

                                  8b0a95c5fdd5fe1c7e44d3881d743a15

                                  SHA1

                                  24aed0d76560523117cc398774639bc40497412a

                                  SHA256

                                  ef76e684b52be8dc8d75bc3d965679151aa241f3115be746e519d95380d9daa1

                                  SHA512

                                  8a07498ce3dd95f477cd7d9db0e43ea485ef4f473afbc23d54f0f747e92bae663c29272000bdf3f0252642050ab58960188f589862beb0fbe667b20eb18f3541

                                • C:\Program Files (x86)\UltraViewer\RemoteControl.dll

                                  Filesize

                                  1.0MB

                                  MD5

                                  8b0a95c5fdd5fe1c7e44d3881d743a15

                                  SHA1

                                  24aed0d76560523117cc398774639bc40497412a

                                  SHA256

                                  ef76e684b52be8dc8d75bc3d965679151aa241f3115be746e519d95380d9daa1

                                  SHA512

                                  8a07498ce3dd95f477cd7d9db0e43ea485ef4f473afbc23d54f0f747e92bae663c29272000bdf3f0252642050ab58960188f589862beb0fbe667b20eb18f3541

                                • C:\Program Files (x86)\UltraViewer\RemoteControl.dll

                                  Filesize

                                  1.0MB

                                  MD5

                                  8b0a95c5fdd5fe1c7e44d3881d743a15

                                  SHA1

                                  24aed0d76560523117cc398774639bc40497412a

                                  SHA256

                                  ef76e684b52be8dc8d75bc3d965679151aa241f3115be746e519d95380d9daa1

                                  SHA512

                                  8a07498ce3dd95f477cd7d9db0e43ea485ef4f473afbc23d54f0f747e92bae663c29272000bdf3f0252642050ab58960188f589862beb0fbe667b20eb18f3541

                                • C:\Program Files (x86)\UltraViewer\RemoteControl.dll

                                  Filesize

                                  1.0MB

                                  MD5

                                  8b0a95c5fdd5fe1c7e44d3881d743a15

                                  SHA1

                                  24aed0d76560523117cc398774639bc40497412a

                                  SHA256

                                  ef76e684b52be8dc8d75bc3d965679151aa241f3115be746e519d95380d9daa1

                                  SHA512

                                  8a07498ce3dd95f477cd7d9db0e43ea485ef4f473afbc23d54f0f747e92bae663c29272000bdf3f0252642050ab58960188f589862beb0fbe667b20eb18f3541

                                • C:\Program Files (x86)\UltraViewer\RemoteControl.dll

                                  Filesize

                                  1.0MB

                                  MD5

                                  8b0a95c5fdd5fe1c7e44d3881d743a15

                                  SHA1

                                  24aed0d76560523117cc398774639bc40497412a

                                  SHA256

                                  ef76e684b52be8dc8d75bc3d965679151aa241f3115be746e519d95380d9daa1

                                  SHA512

                                  8a07498ce3dd95f477cd7d9db0e43ea485ef4f473afbc23d54f0f747e92bae663c29272000bdf3f0252642050ab58960188f589862beb0fbe667b20eb18f3541

                                • C:\Program Files (x86)\UltraViewer\RemoteControl.tlb

                                  Filesize

                                  236KB

                                  MD5

                                  6905ce31fccabd2c0b51bf910698ad83

                                  SHA1

                                  940ea6dbd498cb89423e58186222da2cc09fb45f

                                  SHA256

                                  670896b87a02b8cf9d715ad0c62ed04160ddc5fc075adc52cb2eb038f9ecd282

                                  SHA512

                                  6a31920226a5b774134ad7ff686b42f1965496efc6516e1dae4634b7c172243a35ba005dcb50e3c2d570a1e9228cc2fd11cc67679a0b79998ff67dbd71b0cbc4

                                • C:\Program Files (x86)\UltraViewer\UltraViewer_Desktop.exe

                                  Filesize

                                  980KB

                                  MD5

                                  f667dddcbff846d6463fe5b99c3a3c1d

                                  SHA1

                                  ea23cb8d610234c1502daacfd159bfc56c1f290f

                                  SHA256

                                  e8aba8e6511bda3048bebac4608ec15119f7d8c1470239f9164b0f6114d44a60

                                  SHA512

                                  369bf71faf3192757e45f313aa12ab820a301087d35324eed3f9970dd54c91d9dbe5a70262408cbb072a0f1dff4eb6b80ace2764534d84499d8868ef3ab48e53

                                • C:\Program Files (x86)\UltraViewer\UltraViewer_Desktop.exe

                                  Filesize

                                  980KB

                                  MD5

                                  f667dddcbff846d6463fe5b99c3a3c1d

                                  SHA1

                                  ea23cb8d610234c1502daacfd159bfc56c1f290f

                                  SHA256

                                  e8aba8e6511bda3048bebac4608ec15119f7d8c1470239f9164b0f6114d44a60

                                  SHA512

                                  369bf71faf3192757e45f313aa12ab820a301087d35324eed3f9970dd54c91d9dbe5a70262408cbb072a0f1dff4eb6b80ace2764534d84499d8868ef3ab48e53

                                • C:\Program Files (x86)\UltraViewer\UltraViewer_Desktop.exe

                                  Filesize

                                  980KB

                                  MD5

                                  f667dddcbff846d6463fe5b99c3a3c1d

                                  SHA1

                                  ea23cb8d610234c1502daacfd159bfc56c1f290f

                                  SHA256

                                  e8aba8e6511bda3048bebac4608ec15119f7d8c1470239f9164b0f6114d44a60

                                  SHA512

                                  369bf71faf3192757e45f313aa12ab820a301087d35324eed3f9970dd54c91d9dbe5a70262408cbb072a0f1dff4eb6b80ace2764534d84499d8868ef3ab48e53

                                • C:\Program Files (x86)\UltraViewer\UltraViewer_Desktop.exe

                                  Filesize

                                  980KB

                                  MD5

                                  f667dddcbff846d6463fe5b99c3a3c1d

                                  SHA1

                                  ea23cb8d610234c1502daacfd159bfc56c1f290f

                                  SHA256

                                  e8aba8e6511bda3048bebac4608ec15119f7d8c1470239f9164b0f6114d44a60

                                  SHA512

                                  369bf71faf3192757e45f313aa12ab820a301087d35324eed3f9970dd54c91d9dbe5a70262408cbb072a0f1dff4eb6b80ace2764534d84499d8868ef3ab48e53

                                • C:\Program Files (x86)\UltraViewer\UltraViewer_Desktop.exe

                                  Filesize

                                  980KB

                                  MD5

                                  f667dddcbff846d6463fe5b99c3a3c1d

                                  SHA1

                                  ea23cb8d610234c1502daacfd159bfc56c1f290f

                                  SHA256

                                  e8aba8e6511bda3048bebac4608ec15119f7d8c1470239f9164b0f6114d44a60

                                  SHA512

                                  369bf71faf3192757e45f313aa12ab820a301087d35324eed3f9970dd54c91d9dbe5a70262408cbb072a0f1dff4eb6b80ace2764534d84499d8868ef3ab48e53

                                • C:\Program Files (x86)\UltraViewer\UltraViewer_Desktop.exe.config

                                  Filesize

                                  310B

                                  MD5

                                  42b8d26600dcb85572ee43616f929d6a

                                  SHA1

                                  31a4c46641129ef59eb925621c1aa4f8401d776c

                                  SHA256

                                  99f95d44f1e42cf485132e722679f9d0c6f6cd5f560ce76dfd98abf8558377bc

                                  SHA512

                                  d485b45f06de66ff31b8db6706868ac3d3f89b3980bffaa05b539f0ad2b2373e72fd1aab4cfb8cf0dca7d52b43df195336f53cc9cfe99a9d87143c02a5470eae

                                • C:\Program Files (x86)\UltraViewer\UltraViewer_Service.exe

                                  Filesize

                                  225KB

                                  MD5

                                  dc92fa144927ee1cbe5d9be16f2000cc

                                  SHA1

                                  e8990de7e95263729bda2d853002e27ede9db6db

                                  SHA256

                                  d70b5c967207c67828197c285a0b89ed0ceb2b67103b1b7a10d95dc6b4c238c3

                                  SHA512

                                  359283fbcd06897c064a4dd945656520ab20ce5b82eac435d1b80f491cf3589054637bfd428a94f64ef45059bbb8d52254ffac6aaabd29372d6465282b6f6203

                                • C:\Program Files (x86)\UltraViewer\UltraViewer_Service.exe

                                  Filesize

                                  225KB

                                  MD5

                                  dc92fa144927ee1cbe5d9be16f2000cc

                                  SHA1

                                  e8990de7e95263729bda2d853002e27ede9db6db

                                  SHA256

                                  d70b5c967207c67828197c285a0b89ed0ceb2b67103b1b7a10d95dc6b4c238c3

                                  SHA512

                                  359283fbcd06897c064a4dd945656520ab20ce5b82eac435d1b80f491cf3589054637bfd428a94f64ef45059bbb8d52254ffac6aaabd29372d6465282b6f6203

                                • C:\Program Files (x86)\UltraViewer\UltraViewer_Service.exe.config

                                  Filesize

                                  225B

                                  MD5

                                  679aca3e8125584e8704b2dfdfa20a0b

                                  SHA1

                                  bab48dc1c46f6d8b2c38cf47d9435ae9f8bf295e

                                  SHA256

                                  470ce4147bff777ebefc7ccc9e2d1bc5df203b727134fc90b0134bf3cdc7add4

                                  SHA512

                                  8441e36e9091dae33350083b1824bc154f969c4fa86c5984c45e0bd59536933e48773ff4bfb4297e543cb270149025dca82c6bdfad2ca1639f4df58f8abcae6e

                                • C:\Program Files (x86)\UltraViewer\msvbvm60.dll

                                  Filesize

                                  1.3MB

                                  MD5

                                  5343a19c618bc515ceb1695586c6c137

                                  SHA1

                                  4dedae8cbde066f31c8e6b52c0baa3f8b1117742

                                  SHA256

                                  2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

                                  SHA512

                                  708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

                                • C:\Program Files (x86)\UltraViewer\msvbvm60.dll

                                  Filesize

                                  1.3MB

                                  MD5

                                  5343a19c618bc515ceb1695586c6c137

                                  SHA1

                                  4dedae8cbde066f31c8e6b52c0baa3f8b1117742

                                  SHA256

                                  2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

                                  SHA512

                                  708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

                                • C:\Program Files (x86)\UltraViewer\msvbvm60.dll

                                  Filesize

                                  1.3MB

                                  MD5

                                  5343a19c618bc515ceb1695586c6c137

                                  SHA1

                                  4dedae8cbde066f31c8e6b52c0baa3f8b1117742

                                  SHA256

                                  2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

                                  SHA512

                                  708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

                                • C:\Program Files (x86)\UltraViewer\msvbvm60.dll

                                  Filesize

                                  1.3MB

                                  MD5

                                  5343a19c618bc515ceb1695586c6c137

                                  SHA1

                                  4dedae8cbde066f31c8e6b52c0baa3f8b1117742

                                  SHA256

                                  2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

                                  SHA512

                                  708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

                                • C:\Program Files (x86)\UltraViewer\uvh.dll

                                  Filesize

                                  124KB

                                  MD5

                                  8b3f15a335710c799eae2395fa6b322d

                                  SHA1

                                  81b9f58fe2c61e26e758690f59fa4de4bc8b462b

                                  SHA256

                                  09ab11cb97673838faf91b8d06ed9ff7ad460d7791715ee983b83004984a452c

                                  SHA512

                                  c0dd2302d5d00d8c1f7b21972a12d0ce8bfda07603e8cb3006e6df696458d15e3b8e7eeefa712195e3337ddda6de0f683d66963dde5484172517c6338e48dda9

                                • C:\Program Files (x86)\UltraViewer\uvh.dll

                                  Filesize

                                  124KB

                                  MD5

                                  8b3f15a335710c799eae2395fa6b322d

                                  SHA1

                                  81b9f58fe2c61e26e758690f59fa4de4bc8b462b

                                  SHA256

                                  09ab11cb97673838faf91b8d06ed9ff7ad460d7791715ee983b83004984a452c

                                  SHA512

                                  c0dd2302d5d00d8c1f7b21972a12d0ce8bfda07603e8cb3006e6df696458d15e3b8e7eeefa712195e3337ddda6de0f683d66963dde5484172517c6338e48dda9

                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\UltraViewer_Desktop.exe.log

                                  Filesize

                                  1KB

                                  MD5

                                  bf9fccd82a74ae0fe94fe7f265ac9bca

                                  SHA1

                                  701036824a82ddaba67b37f545eb42e8ddf996fd

                                  SHA256

                                  10fb5250e5422aba27206a81c71b72b98a1d2e250a2c112c0ffb8a9f28230144

                                  SHA512

                                  fdc4a7a0e839056f1d00a3242c25791fad96679e3d5f33da57d5b4acb84bf8d143bdc592714eeb35be1d231c9bea3cf00412b082d2a9c81f1340717a0852394e

                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\regasm.exe.log

                                  Filesize

                                  507B

                                  MD5

                                  76ffb2f33cb32ade8fc862a67599e9d8

                                  SHA1

                                  920cc4ab75b36d2f9f6e979b74db568973c49130

                                  SHA256

                                  f1a3724670e3379318ec9c73f6f39058cab0ab013ba3cd90c047c3d701362310

                                  SHA512

                                  f33502c2e1bb30c05359bfc6819ca934642a1e01874e3060349127d792694d56ad22fccd6c9477b8ee50d66db35785779324273f509576b48b7f85577e001b4e

                                • C:\Users\Admin\AppData\Local\Temp\is-PTF5D.tmp\UVUninstallHelper.exe

                                  Filesize

                                  43KB

                                  MD5

                                  ececb301656f5f8c6a46a8abf8d928fe

                                  SHA1

                                  9bdf8a054c71d34837262ab306db92d3ee70db3b

                                  SHA256

                                  801bbe7a174ca09bb029aedf54c3073d96c033fa01dcd68f4240983d2ad7cb6b

                                  SHA512

                                  314178d1b1ab4391d327b9f687fe5cd066a5dc9ecb75528a7572ade31f4630af618717eaf5dd75a436182d77a999fc67fafea3a60ad2a8f03111542ba1c813f6

                                • C:\Users\Admin\AppData\Local\Temp\is-PTF5D.tmp\UVUninstallHelper.exe

                                  Filesize

                                  43KB

                                  MD5

                                  ececb301656f5f8c6a46a8abf8d928fe

                                  SHA1

                                  9bdf8a054c71d34837262ab306db92d3ee70db3b

                                  SHA256

                                  801bbe7a174ca09bb029aedf54c3073d96c033fa01dcd68f4240983d2ad7cb6b

                                  SHA512

                                  314178d1b1ab4391d327b9f687fe5cd066a5dc9ecb75528a7572ade31f4630af618717eaf5dd75a436182d77a999fc67fafea3a60ad2a8f03111542ba1c813f6

                                • C:\Users\Admin\AppData\Local\Temp\is-PTF5D.tmp\UVUninstallHelper.exe.config

                                  Filesize

                                  225B

                                  MD5

                                  679aca3e8125584e8704b2dfdfa20a0b

                                  SHA1

                                  bab48dc1c46f6d8b2c38cf47d9435ae9f8bf295e

                                  SHA256

                                  470ce4147bff777ebefc7ccc9e2d1bc5df203b727134fc90b0134bf3cdc7add4

                                  SHA512

                                  8441e36e9091dae33350083b1824bc154f969c4fa86c5984c45e0bd59536933e48773ff4bfb4297e543cb270149025dca82c6bdfad2ca1639f4df58f8abcae6e

                                • C:\Users\Admin\AppData\Local\Temp\is-PTF5D.tmp\idp.dll

                                  Filesize

                                  232KB

                                  MD5

                                  55c310c0319260d798757557ab3bf636

                                  SHA1

                                  0892eb7ed31d8bb20a56c6835990749011a2d8de

                                  SHA256

                                  54e7e0ad32a22b775131a6288f083ed3286a9a436941377fc20f85dd9ad983ed

                                  SHA512

                                  e0082109737097658677d7963cbf28d412dca3fa8f5812c2567e53849336ce45ebae2c0430df74bfe16c0f3eebb46961bc1a10f32ca7947692a900162128ae57

                                • C:\Users\Admin\AppData\Local\Temp\is-PTF5D.tmp\isxdl.dll

                                  Filesize

                                  121KB

                                  MD5

                                  48ad1a1c893ce7bf456277a0a085ed01

                                  SHA1

                                  803997ef17eedf50969115c529a2bf8de585dc91

                                  SHA256

                                  b0cc4697b2fd1b4163fddca2050fc62a9e7d221864f1bd11e739144c90b685b3

                                  SHA512

                                  7c9e7fe9f00c62cccb5921cb55ba0dd96a0077ad52962473c1e79cda1fd9aa101129637043955703121443e1f8b6b2860cd4dfdb71052b20a322e05deed101a4

                                • C:\Users\Admin\AppData\Local\Temp\is-PTF5D.tmp\isxdl.dll

                                  Filesize

                                  121KB

                                  MD5

                                  48ad1a1c893ce7bf456277a0a085ed01

                                  SHA1

                                  803997ef17eedf50969115c529a2bf8de585dc91

                                  SHA256

                                  b0cc4697b2fd1b4163fddca2050fc62a9e7d221864f1bd11e739144c90b685b3

                                  SHA512

                                  7c9e7fe9f00c62cccb5921cb55ba0dd96a0077ad52962473c1e79cda1fd9aa101129637043955703121443e1f8b6b2860cd4dfdb71052b20a322e05deed101a4

                                • C:\Users\Admin\AppData\Local\Temp\is-UR2ML.tmp\tmpBE53.tmp

                                  Filesize

                                  1.1MB

                                  MD5

                                  e845838d99d29c4bba4ad35ee996dea3

                                  SHA1

                                  34a9f433ce1e3339e07d75f0a74efd676b1d7cca

                                  SHA256

                                  b727418174ad4f929ad9206e4df51865def55c0d2874bda487cbae6f2946938d

                                  SHA512

                                  fba499d125eec733535d6b5d93fa43e628e526e7bc3b1aab7e848a80ac373cb09db9cb6777567c51877267001d3dc308b2edae1ac51e109c2936bd3c20928f1d

                                • C:\Users\Admin\AppData\Local\Temp\is-UR2ML.tmp\tmpBE53.tmp

                                  Filesize

                                  1.1MB

                                  MD5

                                  e845838d99d29c4bba4ad35ee996dea3

                                  SHA1

                                  34a9f433ce1e3339e07d75f0a74efd676b1d7cca

                                  SHA256

                                  b727418174ad4f929ad9206e4df51865def55c0d2874bda487cbae6f2946938d

                                  SHA512

                                  fba499d125eec733535d6b5d93fa43e628e526e7bc3b1aab7e848a80ac373cb09db9cb6777567c51877267001d3dc308b2edae1ac51e109c2936bd3c20928f1d

                                • C:\Users\Admin\AppData\Local\Temp\tmpBE53.tmp

                                  Filesize

                                  3.4MB

                                  MD5

                                  d57b027724dd6245caa59445629eac66

                                  SHA1

                                  e3c30a6ae00e194add89640dfd660273cda305b9

                                  SHA256

                                  34207eec931e949b65424ac12c68340c3124e7a826b449fae610438457506800

                                  SHA512

                                  83f133831126e7e63f3cb33331ac16cd5b833fee1ae886cfd7a410306f83b7b850d4d1090cb37530243181a81a13fe9699864ffe32635bbc438cdb4a4ce77fe3

                                • C:\Users\Admin\AppData\Local\Temp\tmpBE53.tmp

                                  Filesize

                                  3.4MB

                                  MD5

                                  d57b027724dd6245caa59445629eac66

                                  SHA1

                                  e3c30a6ae00e194add89640dfd660273cda305b9

                                  SHA256

                                  34207eec931e949b65424ac12c68340c3124e7a826b449fae610438457506800

                                  SHA512

                                  83f133831126e7e63f3cb33331ac16cd5b833fee1ae886cfd7a410306f83b7b850d4d1090cb37530243181a81a13fe9699864ffe32635bbc438cdb4a4ce77fe3

                                • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\RegAsm.exe.log

                                  Filesize

                                  42B

                                  MD5

                                  84cfdb4b995b1dbf543b26b86c863adc

                                  SHA1

                                  d2f47764908bf30036cf8248b9ff5541e2711fa2

                                  SHA256

                                  d8988d672d6915b46946b28c06ad8066c50041f6152a91d37ffa5cf129cc146b

                                  SHA512

                                  485f0ed45e13f00a93762cbf15b4b8f996553baa021152fae5aba051e3736bcd3ca8f4328f0e6d9e3e1f910c96c4a9ae055331123ee08e3c2ce3a99ac2e177ce

                                • memory/1016-435-0x00000000058F0000-0x0000000005900000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/1016-429-0x00000000079D0000-0x0000000007AD0000-memory.dmp

                                  Filesize

                                  1024KB

                                • memory/1016-442-0x0000000000400000-0x0000000000816000-memory.dmp

                                  Filesize

                                  4.1MB

                                • memory/1016-419-0x00000000058F0000-0x0000000005900000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/1016-414-0x0000000000400000-0x0000000000816000-memory.dmp

                                  Filesize

                                  4.1MB

                                • memory/1016-440-0x00000000079D0000-0x0000000007AD0000-memory.dmp

                                  Filesize

                                  1024KB

                                • memory/1016-439-0x00000000079D0000-0x0000000007AD0000-memory.dmp

                                  Filesize

                                  1024KB

                                • memory/1016-438-0x00000000079D0000-0x0000000007AD0000-memory.dmp

                                  Filesize

                                  1024KB

                                • memory/1016-422-0x00000000058F0000-0x0000000005900000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/1016-423-0x0000000005B90000-0x00000000060BC000-memory.dmp

                                  Filesize

                                  5.2MB

                                • memory/1016-436-0x00000000079D0000-0x0000000007AD0000-memory.dmp

                                  Filesize

                                  1024KB

                                • memory/1016-434-0x00000000079D0000-0x0000000007AD0000-memory.dmp

                                  Filesize

                                  1024KB

                                • memory/1016-426-0x00000000058F0000-0x0000000005900000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/1016-427-0x00000000067A0000-0x00000000067AA000-memory.dmp

                                  Filesize

                                  40KB

                                • memory/1016-428-0x00000000058F0000-0x0000000005900000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/1016-420-0x00000000058F0000-0x0000000005900000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/1016-421-0x00000000058F0000-0x0000000005900000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/1052-175-0x0000000000C30000-0x0000000000C40000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/1492-394-0x000000007F9B0000-0x000000007F9C0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/1492-402-0x0000000005F60000-0x0000000005FE2000-memory.dmp

                                  Filesize

                                  520KB

                                • memory/1492-385-0x0000000000240000-0x0000000000252000-memory.dmp

                                  Filesize

                                  72KB

                                • memory/1492-389-0x0000000004F70000-0x0000000005082000-memory.dmp

                                  Filesize

                                  1.1MB

                                • memory/1492-395-0x0000000005090000-0x0000000005122000-memory.dmp

                                  Filesize

                                  584KB

                                • memory/1492-392-0x0000000005640000-0x0000000005BE4000-memory.dmp

                                  Filesize

                                  5.6MB

                                • memory/1492-396-0x00000000051D0000-0x000000000526C000-memory.dmp

                                  Filesize

                                  624KB

                                • memory/1492-398-0x0000000004B80000-0x0000000004B90000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/2020-447-0x0000000004F90000-0x0000000004FB8000-memory.dmp

                                  Filesize

                                  160KB

                                • memory/2396-484-0x0000000000400000-0x0000000000816000-memory.dmp

                                  Filesize

                                  4.1MB

                                • memory/2396-497-0x0000000000400000-0x0000000000816000-memory.dmp

                                  Filesize

                                  4.1MB

                                • memory/2744-343-0x0000000000400000-0x000000000052D000-memory.dmp

                                  Filesize

                                  1.2MB

                                • memory/2744-495-0x0000000000400000-0x000000000052D000-memory.dmp

                                  Filesize

                                  1.2MB

                                • memory/2744-501-0x0000000000400000-0x000000000052D000-memory.dmp

                                  Filesize

                                  1.2MB

                                • memory/2744-397-0x0000000000400000-0x000000000052D000-memory.dmp

                                  Filesize

                                  1.2MB

                                • memory/2744-305-0x0000000000400000-0x000000000052D000-memory.dmp

                                  Filesize

                                  1.2MB

                                • memory/2744-161-0x00000000006E0000-0x00000000006E1000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/2744-166-0x00000000031E0000-0x0000000003202000-memory.dmp

                                  Filesize

                                  136KB

                                • memory/2744-267-0x0000000000400000-0x000000000052D000-memory.dmp

                                  Filesize

                                  1.2MB

                                • memory/2744-217-0x00000000006E0000-0x00000000006E1000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/2744-216-0x0000000000400000-0x000000000052D000-memory.dmp

                                  Filesize

                                  1.2MB

                                • memory/2744-437-0x0000000000400000-0x000000000052D000-memory.dmp

                                  Filesize

                                  1.2MB

                                • memory/3676-144-0x0000000001300000-0x0000000001310000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3676-194-0x0000000001300000-0x0000000001310000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3676-153-0x0000000001300000-0x0000000001310000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3676-211-0x0000000001300000-0x0000000001310000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3676-203-0x0000000001300000-0x0000000001310000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3676-145-0x0000000001300000-0x0000000001310000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3828-473-0x00000000012C0000-0x00000000012D0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3828-506-0x00000000012C0000-0x00000000012D0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3828-485-0x00000000012C0000-0x00000000012D0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3828-505-0x00000000012C0000-0x00000000012D0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3980-149-0x0000000000400000-0x0000000000428000-memory.dmp

                                  Filesize

                                  160KB

                                • memory/3980-502-0x0000000000400000-0x0000000000428000-memory.dmp

                                  Filesize

                                  160KB

                                • memory/3980-210-0x0000000000400000-0x0000000000428000-memory.dmp

                                  Filesize

                                  160KB

                                • memory/4944-457-0x0000000000400000-0x0000000000816000-memory.dmp

                                  Filesize

                                  4.1MB

                                • memory/4944-462-0x0000000005950000-0x0000000005960000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4944-474-0x0000000000400000-0x0000000000816000-memory.dmp

                                  Filesize

                                  4.1MB

                                • memory/4944-463-0x0000000005950000-0x0000000005960000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4944-464-0x0000000005A00000-0x0000000005A22000-memory.dmp

                                  Filesize

                                  136KB