Analysis

  • max time kernel
    137s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09/06/2023, 06:56

General

  • Target

    Device/HarddiskVolume4/Program Files (x86)/UltraViewer/Update/UVUpdater.exe

  • Size

    3.4MB

  • MD5

    b10fa685c645c451db5b6f023a4f0f27

  • SHA1

    5b2511c26e5bef4bd9cd1fe79a7497a83cfe4896

  • SHA256

    63d3ffb453d9717a35af6f9b8bcdff4190ae0711f872ab2f4b9f6b7a7fc8de49

  • SHA512

    c8e2466ecdd82e5498b96caa71c6468440c7463022ffb69624605a9c05b5ec6f43a63d5444772ba79217c2c981f6e4e5fb3889b739cb75b2e0d648def89dd3b0

  • SSDEEP

    98304:K5zZ80gsEX+LjOYZwzqxA4drSntNd6N5sCCN9ViPd:Kf80gsl3OzqfA3dHCCrcd

Score
8/10

Malware Config

Signatures

  • Stops running service(s) 3 TTPs
  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 23 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Discovers systems in the same network 1 TTPs 2 IoCs
  • Kills process with taskkill 64 IoCs
  • Modifies data under HKEY_USERS 6 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Runs net.exe
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Device\HarddiskVolume4\Program Files (x86)\UltraViewer\Update\UVUpdater.exe
    "C:\Users\Admin\AppData\Local\Temp\Device\HarddiskVolume4\Program Files (x86)\UltraViewer\Update\UVUpdater.exe"
    1⤵
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4812
    • C:\Users\Admin\AppData\Local\Temp\tmp9BE7.tmp
      "C:\Users\Admin\AppData\Local\Temp\tmp9BE7.tmp" /SP- /donotlangovr=1 /verysilent /noicons /NORESTART /CloseApplications=no /netframework=""
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1320
      • C:\Users\Admin\AppData\Local\Temp\is-V7RA6.tmp\tmp9BE7.tmp
        "C:\Users\Admin\AppData\Local\Temp\is-V7RA6.tmp\tmp9BE7.tmp" /SL5="$D005E,3135622,121344,C:\Users\Admin\AppData\Local\Temp\tmp9BE7.tmp" /SP- /donotlangovr=1 /verysilent /noicons /NORESTART /CloseApplications=no /netframework=""
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:232
        • C:\Users\Admin\AppData\Local\Temp\is-VC0LS.tmp\UVUninstallHelper.exe
          "C:\Users\Admin\AppData\Local\Temp\is-VC0LS.tmp\UVUninstallHelper.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1844
        • C:\Windows\SysWOW64\net.exe
          "net" stop UltraViewService
          4⤵
          • Discovers systems in the same network
          • Suspicious use of WriteProcessMemory
          PID:4836
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop UltraViewService
            5⤵
              PID:4540
          • C:\Windows\SysWOW64\net.exe
            "net" stop UltraViewService
            4⤵
            • Discovers systems in the same network
            • Suspicious use of WriteProcessMemory
            PID:1460
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 stop UltraViewService
              5⤵
                PID:4996
            • C:\Windows\SysWOW64\sc.exe
              "sc" delete UltraViewService
              4⤵
              • Launches sc.exe
              PID:2320
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:3364
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:5088
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:4820
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:4300
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:3852
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:2160
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:3964
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:2424
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:2112
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:4120
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:404
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:3504
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:3432
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:3936
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:5000
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:452
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:3144
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:2692
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:4540
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:1460
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:2812
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:1280
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:2212
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:4940
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:4284
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:380
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:4056
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:3908
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:1976
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:2960
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:4244
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:4492
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:1004
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:4152
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:4720
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:4148
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:1592
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:1348
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:456
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:4336
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:1648
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:1060
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:2212
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:4140
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:4264
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:1524
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:1784
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:5076
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:4548
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:4276
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:3332
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:4484
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:2032
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:2840
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:3208
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:2036
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:584
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:2364
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:1584
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:4700
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:2932
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:1180
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Kills process with taskkill
              PID:3852
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Kills process with taskkill
              PID:3024
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
              • Kills process with taskkill
              PID:3028
            • C:\Windows\SysWOW64\taskkill.exe
              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
              4⤵
                PID:404
              • C:\Windows\SysWOW64\taskkill.exe
                "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
                4⤵
                • Kills process with taskkill
                PID:856
              • C:\Windows\SysWOW64\taskkill.exe
                "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
                4⤵
                • Kills process with taskkill
                PID:2208
              • C:\Windows\SysWOW64\taskkill.exe
                "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
                4⤵
                • Kills process with taskkill
                PID:4888
              • C:\Windows\SysWOW64\taskkill.exe
                "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
                4⤵
                • Kills process with taskkill
                PID:5116
              • C:\Windows\SysWOW64\taskkill.exe
                "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
                4⤵
                • Kills process with taskkill
                PID:2804
              • C:\Windows\SysWOW64\taskkill.exe
                "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
                4⤵
                • Kills process with taskkill
                PID:4684
              • C:\Windows\SysWOW64\taskkill.exe
                "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
                4⤵
                • Kills process with taskkill
                PID:8
              • C:\Windows\SysWOW64\taskkill.exe
                "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
                4⤵
                • Kills process with taskkill
                PID:1804
              • C:\Windows\SysWOW64\taskkill.exe
                "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
                4⤵
                • Kills process with taskkill
                PID:2792
              • C:\Windows\SysWOW64\taskkill.exe
                "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
                4⤵
                • Kills process with taskkill
                PID:3220
              • C:\Windows\SysWOW64\taskkill.exe
                "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
                4⤵
                • Kills process with taskkill
                PID:372
              • C:\Windows\SysWOW64\taskkill.exe
                "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
                4⤵
                • Kills process with taskkill
                PID:2516
              • C:\Windows\SysWOW64\taskkill.exe
                "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
                4⤵
                  PID:4940
                • C:\Windows\SysWOW64\taskkill.exe
                  "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
                  4⤵
                    PID:1332
                  • C:\Windows\SysWOW64\taskkill.exe
                    "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
                    4⤵
                    • Kills process with taskkill
                    PID:1452
                  • C:\Windows\SysWOW64\taskkill.exe
                    "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
                    4⤵
                      PID:4204
                    • C:\Windows\SysWOW64\taskkill.exe
                      "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
                      4⤵
                        PID:4548
                      • C:\Windows\SysWOW64\taskkill.exe
                        "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
                        4⤵
                          PID:3816
                        • C:\Windows\SysWOW64\taskkill.exe
                          "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
                          4⤵
                          • Kills process with taskkill
                          PID:5060
                        • C:\Windows\SysWOW64\taskkill.exe
                          "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
                          4⤵
                          • Kills process with taskkill
                          PID:4896
                        • C:\Windows\SysWOW64\taskkill.exe
                          "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
                          4⤵
                          • Kills process with taskkill
                          PID:1120
                        • C:\Windows\SysWOW64\taskkill.exe
                          "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
                          4⤵
                            PID:4412
                          • C:\Windows\SysWOW64\taskkill.exe
                            "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
                            4⤵
                            • Kills process with taskkill
                            PID:3008
                          • C:\Windows\SysWOW64\taskkill.exe
                            "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
                            4⤵
                            • Kills process with taskkill
                            PID:3864
                          • C:\Windows\SysWOW64\taskkill.exe
                            "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
                            4⤵
                            • Kills process with taskkill
                            PID:1348
                          • C:\Windows\SysWOW64\taskkill.exe
                            "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
                            4⤵
                              PID:4996
                            • C:\Windows\SysWOW64\taskkill.exe
                              "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
                              4⤵
                                PID:2320
                              • C:\Windows\SysWOW64\taskkill.exe
                                "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
                                4⤵
                                • Kills process with taskkill
                                PID:3572
                              • C:\Windows\SysWOW64\taskkill.exe
                                "taskkill.exe" /f /im "UltraViewer_Desktop.exe"
                                4⤵
                                  PID:4664
                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe
                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe" "C:\Program Files (x86)\UltraViewer\RemoteControl.dll" /tlb
                                  4⤵
                                  • Loads dropped DLL
                                  • Modifies registry class
                                  PID:1656
                                • C:\Program Files (x86)\UltraViewer\UltraViewer_Desktop.exe
                                  "C:\Program Files (x86)\UltraViewer\UltraViewer_Desktop.exe" validate
                                  4⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Suspicious behavior: AddClipboardFormatListener
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of SetWindowsHookEx
                                  PID:1540
                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe
                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe" "C:\Program Files (x86)\UltraViewer\HtmlAgilityPack.dll" /tlb
                                  4⤵
                                  • Loads dropped DLL
                                  PID:4136
                                • C:\Program Files (x86)\UltraViewer\UltraViewer_Desktop.exe
                                  "C:\Program Files (x86)\UltraViewer\UltraViewer_Desktop.exe" install
                                  4⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Suspicious use of SetWindowsHookEx
                                  PID:4500
                                  • C:\Windows\SysWOW64\sc.exe
                                    sc failure "UltraViewService" reset= 0 actions= restart/60000
                                    5⤵
                                    • Launches sc.exe
                                    PID:3856
                                • C:\Program Files (x86)\UltraViewer\UltraViewer_Desktop.exe
                                  "C:\Program Files (x86)\UltraViewer\UltraViewer_Desktop.exe" regasm40
                                  4⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Suspicious use of SetWindowsHookEx
                                  PID:1948
                          • C:\Program Files (x86)\UltraViewer\UltraViewer_Service.exe
                            "C:\Program Files (x86)\UltraViewer\UltraViewer_Service.exe"
                            1⤵
                            • Executes dropped EXE
                            • Drops file in Program Files directory
                            • Modifies data under HKEY_USERS
                            • Suspicious behavior: EnumeratesProcesses
                            PID:2440
                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" "C:\Program Files (x86)\UltraViewer\RemoteControl40.dll" /tlb /codebase
                              2⤵
                              • Drops file in System32 directory
                              PID:1044
                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" "C:\Program Files (x86)\UltraViewer\RemoteControl40.dll" /tlb /codebase
                              2⤵
                                PID:4140
                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" "C:\Program Files (x86)\UltraViewer\RemoteControl40.dll" /tlb /codebase
                                2⤵
                                  PID:4280

                              Network

                                    MITRE ATT&CK Enterprise v6

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Program Files (x86)\UltraViewer\HtmlAgilityPack.dll

                                      Filesize

                                      132KB

                                      MD5

                                      33bb06b97f8f188735f4aae5b413eef8

                                      SHA1

                                      e5c236f39d5b9d25b650cba7707df9149d3f4d16

                                      SHA256

                                      931f124016a15c30b3cf698534249b727eeed2b2de89236dd4c806e515668bc2

                                      SHA512

                                      abb484dcc03edbd7a1994affee0a11d38e13bb9ea171c3254982df5485272b3128a3594c05f8a9c1f9a8149578829dfee1decd0fdcb7f896de9b71e324f0ed4c

                                    • C:\Program Files (x86)\UltraViewer\HtmlAgilityPack.dll

                                      Filesize

                                      132KB

                                      MD5

                                      33bb06b97f8f188735f4aae5b413eef8

                                      SHA1

                                      e5c236f39d5b9d25b650cba7707df9149d3f4d16

                                      SHA256

                                      931f124016a15c30b3cf698534249b727eeed2b2de89236dd4c806e515668bc2

                                      SHA512

                                      abb484dcc03edbd7a1994affee0a11d38e13bb9ea171c3254982df5485272b3128a3594c05f8a9c1f9a8149578829dfee1decd0fdcb7f896de9b71e324f0ed4c

                                    • C:\Program Files (x86)\UltraViewer\HtmlAgilityPack.dll

                                      Filesize

                                      132KB

                                      MD5

                                      33bb06b97f8f188735f4aae5b413eef8

                                      SHA1

                                      e5c236f39d5b9d25b650cba7707df9149d3f4d16

                                      SHA256

                                      931f124016a15c30b3cf698534249b727eeed2b2de89236dd4c806e515668bc2

                                      SHA512

                                      abb484dcc03edbd7a1994affee0a11d38e13bb9ea171c3254982df5485272b3128a3594c05f8a9c1f9a8149578829dfee1decd0fdcb7f896de9b71e324f0ed4c

                                    • C:\Program Files (x86)\UltraViewer\HtmlAgilityPack.dll

                                      Filesize

                                      132KB

                                      MD5

                                      33bb06b97f8f188735f4aae5b413eef8

                                      SHA1

                                      e5c236f39d5b9d25b650cba7707df9149d3f4d16

                                      SHA256

                                      931f124016a15c30b3cf698534249b727eeed2b2de89236dd4c806e515668bc2

                                      SHA512

                                      abb484dcc03edbd7a1994affee0a11d38e13bb9ea171c3254982df5485272b3128a3594c05f8a9c1f9a8149578829dfee1decd0fdcb7f896de9b71e324f0ed4c

                                    • C:\Program Files (x86)\UltraViewer\HtmlAgilityPack.dll

                                      Filesize

                                      132KB

                                      MD5

                                      33bb06b97f8f188735f4aae5b413eef8

                                      SHA1

                                      e5c236f39d5b9d25b650cba7707df9149d3f4d16

                                      SHA256

                                      931f124016a15c30b3cf698534249b727eeed2b2de89236dd4c806e515668bc2

                                      SHA512

                                      abb484dcc03edbd7a1994affee0a11d38e13bb9ea171c3254982df5485272b3128a3594c05f8a9c1f9a8149578829dfee1decd0fdcb7f896de9b71e324f0ed4c

                                    • C:\Program Files (x86)\UltraViewer\Language\English.txt

                                      Filesize

                                      14KB

                                      MD5

                                      b6a8ccdc51964e1551bef57b4a42a899

                                      SHA1

                                      52de4c2fc039af9a2f1295e8419123ba89ee5858

                                      SHA256

                                      c615da39ed0990bbad49686307872b18084b51bc8e401bd47a36509c66d2cc0a

                                      SHA512

                                      8d1e92a56373f79d850789152c9758a1f36a71bb9ee68982d50ea92537c3ce2f30ff9cfb707040f4c7dd3eb459082cfc849e511823bc4c210a88aa6db011dda6

                                    • C:\Program Files (x86)\UltraViewer\Language\LanguageList.ini

                                      Filesize

                                      1KB

                                      MD5

                                      473b3896eae7ea66f61e9d0ffbe5b9b1

                                      SHA1

                                      d7ef69586317f7472ce400bc7bef75bfa4095592

                                      SHA256

                                      d3ee6fc3b7418afa19292eb7f6b872cae8ec04290b9ee1bd4cea8d8e88aec52f

                                      SHA512

                                      981ae52e4206bf04b345642ae87c88889e83d0c47e7251755d179d00fd35117e670205dab9d15042e26bc53dc18112206a5a650120928a52916bfadbc3a1fb66

                                    • C:\Program Files (x86)\UltraViewer\MSVBVM60.DLL

                                      Filesize

                                      1.3MB

                                      MD5

                                      5343a19c618bc515ceb1695586c6c137

                                      SHA1

                                      4dedae8cbde066f31c8e6b52c0baa3f8b1117742

                                      SHA256

                                      2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

                                      SHA512

                                      708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

                                    • C:\Program Files (x86)\UltraViewer\NAudio.dll

                                      Filesize

                                      496KB

                                      MD5

                                      5da17fa97fce539c78e3018ee1c29cd0

                                      SHA1

                                      cff12edd4361fa5c310250ebaacbfc54274f00c8

                                      SHA256

                                      92254cb54bbdd875f6950c2afbfe17c001bbf7dccd43d43eafdb7d9bfec35afe

                                      SHA512

                                      1f402ebe99cf95c55e9b524b91c9002a68f04f7f7d7a29e189c2226ad88e76bf18047b201c75de805b4dcde9830d765d705946b045937aa40d3e2e5465e5dcc5

                                    • C:\Program Files (x86)\UltraViewer\NAudio.dll

                                      Filesize

                                      496KB

                                      MD5

                                      5da17fa97fce539c78e3018ee1c29cd0

                                      SHA1

                                      cff12edd4361fa5c310250ebaacbfc54274f00c8

                                      SHA256

                                      92254cb54bbdd875f6950c2afbfe17c001bbf7dccd43d43eafdb7d9bfec35afe

                                      SHA512

                                      1f402ebe99cf95c55e9b524b91c9002a68f04f7f7d7a29e189c2226ad88e76bf18047b201c75de805b4dcde9830d765d705946b045937aa40d3e2e5465e5dcc5

                                    • C:\Program Files (x86)\UltraViewer\NAudio.dll

                                      Filesize

                                      496KB

                                      MD5

                                      5da17fa97fce539c78e3018ee1c29cd0

                                      SHA1

                                      cff12edd4361fa5c310250ebaacbfc54274f00c8

                                      SHA256

                                      92254cb54bbdd875f6950c2afbfe17c001bbf7dccd43d43eafdb7d9bfec35afe

                                      SHA512

                                      1f402ebe99cf95c55e9b524b91c9002a68f04f7f7d7a29e189c2226ad88e76bf18047b201c75de805b4dcde9830d765d705946b045937aa40d3e2e5465e5dcc5

                                    • C:\Program Files (x86)\UltraViewer\NAudio.dll

                                      Filesize

                                      496KB

                                      MD5

                                      5da17fa97fce539c78e3018ee1c29cd0

                                      SHA1

                                      cff12edd4361fa5c310250ebaacbfc54274f00c8

                                      SHA256

                                      92254cb54bbdd875f6950c2afbfe17c001bbf7dccd43d43eafdb7d9bfec35afe

                                      SHA512

                                      1f402ebe99cf95c55e9b524b91c9002a68f04f7f7d7a29e189c2226ad88e76bf18047b201c75de805b4dcde9830d765d705946b045937aa40d3e2e5465e5dcc5

                                    • C:\Program Files (x86)\UltraViewer\NAudio.dll

                                      Filesize

                                      496KB

                                      MD5

                                      5da17fa97fce539c78e3018ee1c29cd0

                                      SHA1

                                      cff12edd4361fa5c310250ebaacbfc54274f00c8

                                      SHA256

                                      92254cb54bbdd875f6950c2afbfe17c001bbf7dccd43d43eafdb7d9bfec35afe

                                      SHA512

                                      1f402ebe99cf95c55e9b524b91c9002a68f04f7f7d7a29e189c2226ad88e76bf18047b201c75de805b4dcde9830d765d705946b045937aa40d3e2e5465e5dcc5

                                    • C:\Program Files (x86)\UltraViewer\RemoteControl.dll

                                      Filesize

                                      1.0MB

                                      MD5

                                      fbb8f25020cb8b8fe025dcba40e52f9b

                                      SHA1

                                      54196c3028bb227b320dbbe00fc21c709175eda9

                                      SHA256

                                      965d52cad1a41d94f28d7c5a4cd52ab80f5cd49b72bd508539dc699e17b6b38e

                                      SHA512

                                      5ddfdd68de9a09ea1fa24a85c262767eef83bc8c6fd2295b7b0a9604ba0ea7ee5ed8a5cca12a9dfba33c9a536431523275ba32d0291ad834a829436f632db7a1

                                    • C:\Program Files (x86)\UltraViewer\RemoteControl.dll

                                      Filesize

                                      1.0MB

                                      MD5

                                      fbb8f25020cb8b8fe025dcba40e52f9b

                                      SHA1

                                      54196c3028bb227b320dbbe00fc21c709175eda9

                                      SHA256

                                      965d52cad1a41d94f28d7c5a4cd52ab80f5cd49b72bd508539dc699e17b6b38e

                                      SHA512

                                      5ddfdd68de9a09ea1fa24a85c262767eef83bc8c6fd2295b7b0a9604ba0ea7ee5ed8a5cca12a9dfba33c9a536431523275ba32d0291ad834a829436f632db7a1

                                    • C:\Program Files (x86)\UltraViewer\RemoteControl.dll

                                      Filesize

                                      1.0MB

                                      MD5

                                      fbb8f25020cb8b8fe025dcba40e52f9b

                                      SHA1

                                      54196c3028bb227b320dbbe00fc21c709175eda9

                                      SHA256

                                      965d52cad1a41d94f28d7c5a4cd52ab80f5cd49b72bd508539dc699e17b6b38e

                                      SHA512

                                      5ddfdd68de9a09ea1fa24a85c262767eef83bc8c6fd2295b7b0a9604ba0ea7ee5ed8a5cca12a9dfba33c9a536431523275ba32d0291ad834a829436f632db7a1

                                    • C:\Program Files (x86)\UltraViewer\RemoteControl.dll

                                      Filesize

                                      1.0MB

                                      MD5

                                      fbb8f25020cb8b8fe025dcba40e52f9b

                                      SHA1

                                      54196c3028bb227b320dbbe00fc21c709175eda9

                                      SHA256

                                      965d52cad1a41d94f28d7c5a4cd52ab80f5cd49b72bd508539dc699e17b6b38e

                                      SHA512

                                      5ddfdd68de9a09ea1fa24a85c262767eef83bc8c6fd2295b7b0a9604ba0ea7ee5ed8a5cca12a9dfba33c9a536431523275ba32d0291ad834a829436f632db7a1

                                    • C:\Program Files (x86)\UltraViewer\RemoteControl.dll

                                      Filesize

                                      1.0MB

                                      MD5

                                      fbb8f25020cb8b8fe025dcba40e52f9b

                                      SHA1

                                      54196c3028bb227b320dbbe00fc21c709175eda9

                                      SHA256

                                      965d52cad1a41d94f28d7c5a4cd52ab80f5cd49b72bd508539dc699e17b6b38e

                                      SHA512

                                      5ddfdd68de9a09ea1fa24a85c262767eef83bc8c6fd2295b7b0a9604ba0ea7ee5ed8a5cca12a9dfba33c9a536431523275ba32d0291ad834a829436f632db7a1

                                    • C:\Program Files (x86)\UltraViewer\RemoteControl.dll

                                      Filesize

                                      1.0MB

                                      MD5

                                      fbb8f25020cb8b8fe025dcba40e52f9b

                                      SHA1

                                      54196c3028bb227b320dbbe00fc21c709175eda9

                                      SHA256

                                      965d52cad1a41d94f28d7c5a4cd52ab80f5cd49b72bd508539dc699e17b6b38e

                                      SHA512

                                      5ddfdd68de9a09ea1fa24a85c262767eef83bc8c6fd2295b7b0a9604ba0ea7ee5ed8a5cca12a9dfba33c9a536431523275ba32d0291ad834a829436f632db7a1

                                    • C:\Program Files (x86)\UltraViewer\RemoteControl.dll

                                      Filesize

                                      1.0MB

                                      MD5

                                      fbb8f25020cb8b8fe025dcba40e52f9b

                                      SHA1

                                      54196c3028bb227b320dbbe00fc21c709175eda9

                                      SHA256

                                      965d52cad1a41d94f28d7c5a4cd52ab80f5cd49b72bd508539dc699e17b6b38e

                                      SHA512

                                      5ddfdd68de9a09ea1fa24a85c262767eef83bc8c6fd2295b7b0a9604ba0ea7ee5ed8a5cca12a9dfba33c9a536431523275ba32d0291ad834a829436f632db7a1

                                    • C:\Program Files (x86)\UltraViewer\RemoteControl.dll

                                      Filesize

                                      1.0MB

                                      MD5

                                      fbb8f25020cb8b8fe025dcba40e52f9b

                                      SHA1

                                      54196c3028bb227b320dbbe00fc21c709175eda9

                                      SHA256

                                      965d52cad1a41d94f28d7c5a4cd52ab80f5cd49b72bd508539dc699e17b6b38e

                                      SHA512

                                      5ddfdd68de9a09ea1fa24a85c262767eef83bc8c6fd2295b7b0a9604ba0ea7ee5ed8a5cca12a9dfba33c9a536431523275ba32d0291ad834a829436f632db7a1

                                    • C:\Program Files (x86)\UltraViewer\RemoteControl.dll

                                      Filesize

                                      1.0MB

                                      MD5

                                      fbb8f25020cb8b8fe025dcba40e52f9b

                                      SHA1

                                      54196c3028bb227b320dbbe00fc21c709175eda9

                                      SHA256

                                      965d52cad1a41d94f28d7c5a4cd52ab80f5cd49b72bd508539dc699e17b6b38e

                                      SHA512

                                      5ddfdd68de9a09ea1fa24a85c262767eef83bc8c6fd2295b7b0a9604ba0ea7ee5ed8a5cca12a9dfba33c9a536431523275ba32d0291ad834a829436f632db7a1

                                    • C:\Program Files (x86)\UltraViewer\RemoteControl.tlb

                                      Filesize

                                      236KB

                                      MD5

                                      6905ce31fccabd2c0b51bf910698ad83

                                      SHA1

                                      940ea6dbd498cb89423e58186222da2cc09fb45f

                                      SHA256

                                      670896b87a02b8cf9d715ad0c62ed04160ddc5fc075adc52cb2eb038f9ecd282

                                      SHA512

                                      6a31920226a5b774134ad7ff686b42f1965496efc6516e1dae4634b7c172243a35ba005dcb50e3c2d570a1e9228cc2fd11cc67679a0b79998ff67dbd71b0cbc4

                                    • C:\Program Files (x86)\UltraViewer\UltraViewer_Desktop.exe

                                      Filesize

                                      980KB

                                      MD5

                                      0b479e00bf8277750db1c2de0610a726

                                      SHA1

                                      60895a1ab686eda0602680ebdccd12299d8643c5

                                      SHA256

                                      9835979e2609ff20ec3cd7b1dd408ea93a1a596dd51dc908530b0f3d65a1611e

                                      SHA512

                                      8a2a5a9c48c4a869cc2c2a0a13515221e08a2eb8b7231371645b3213da3a4e160317a69669e2dfab76c6cca5042d696e45888fb52c89c4a9233821d23140e7c6

                                    • C:\Program Files (x86)\UltraViewer\UltraViewer_Desktop.exe

                                      Filesize

                                      980KB

                                      MD5

                                      0b479e00bf8277750db1c2de0610a726

                                      SHA1

                                      60895a1ab686eda0602680ebdccd12299d8643c5

                                      SHA256

                                      9835979e2609ff20ec3cd7b1dd408ea93a1a596dd51dc908530b0f3d65a1611e

                                      SHA512

                                      8a2a5a9c48c4a869cc2c2a0a13515221e08a2eb8b7231371645b3213da3a4e160317a69669e2dfab76c6cca5042d696e45888fb52c89c4a9233821d23140e7c6

                                    • C:\Program Files (x86)\UltraViewer\UltraViewer_Desktop.exe

                                      Filesize

                                      980KB

                                      MD5

                                      0b479e00bf8277750db1c2de0610a726

                                      SHA1

                                      60895a1ab686eda0602680ebdccd12299d8643c5

                                      SHA256

                                      9835979e2609ff20ec3cd7b1dd408ea93a1a596dd51dc908530b0f3d65a1611e

                                      SHA512

                                      8a2a5a9c48c4a869cc2c2a0a13515221e08a2eb8b7231371645b3213da3a4e160317a69669e2dfab76c6cca5042d696e45888fb52c89c4a9233821d23140e7c6

                                    • C:\Program Files (x86)\UltraViewer\UltraViewer_Desktop.exe

                                      Filesize

                                      980KB

                                      MD5

                                      0b479e00bf8277750db1c2de0610a726

                                      SHA1

                                      60895a1ab686eda0602680ebdccd12299d8643c5

                                      SHA256

                                      9835979e2609ff20ec3cd7b1dd408ea93a1a596dd51dc908530b0f3d65a1611e

                                      SHA512

                                      8a2a5a9c48c4a869cc2c2a0a13515221e08a2eb8b7231371645b3213da3a4e160317a69669e2dfab76c6cca5042d696e45888fb52c89c4a9233821d23140e7c6

                                    • C:\Program Files (x86)\UltraViewer\UltraViewer_Desktop.exe

                                      Filesize

                                      980KB

                                      MD5

                                      0b479e00bf8277750db1c2de0610a726

                                      SHA1

                                      60895a1ab686eda0602680ebdccd12299d8643c5

                                      SHA256

                                      9835979e2609ff20ec3cd7b1dd408ea93a1a596dd51dc908530b0f3d65a1611e

                                      SHA512

                                      8a2a5a9c48c4a869cc2c2a0a13515221e08a2eb8b7231371645b3213da3a4e160317a69669e2dfab76c6cca5042d696e45888fb52c89c4a9233821d23140e7c6

                                    • C:\Program Files (x86)\UltraViewer\UltraViewer_Desktop.exe.config

                                      Filesize

                                      310B

                                      MD5

                                      42b8d26600dcb85572ee43616f929d6a

                                      SHA1

                                      31a4c46641129ef59eb925621c1aa4f8401d776c

                                      SHA256

                                      99f95d44f1e42cf485132e722679f9d0c6f6cd5f560ce76dfd98abf8558377bc

                                      SHA512

                                      d485b45f06de66ff31b8db6706868ac3d3f89b3980bffaa05b539f0ad2b2373e72fd1aab4cfb8cf0dca7d52b43df195336f53cc9cfe99a9d87143c02a5470eae

                                    • C:\Program Files (x86)\UltraViewer\UltraViewer_Service.exe

                                      Filesize

                                      226KB

                                      MD5

                                      30c5f65655bbaeab0f1afd219c609050

                                      SHA1

                                      f0317b4e3b420fd2e00483f366a0c9d31d2a8457

                                      SHA256

                                      8befcbabbd44c300c9d6652cd94c8a0bee9a005cb63532a4974b6c882af968a7

                                      SHA512

                                      611e0c2b29cc60148478fd81fb1947adb1ed81adf58391cf188c685cc0d35d94b3c4b9b88cfb7170fa12332d55f3964fe8fcef7abe83bb0ed950aa698bcb338a

                                    • C:\Program Files (x86)\UltraViewer\UltraViewer_Service.exe

                                      Filesize

                                      226KB

                                      MD5

                                      30c5f65655bbaeab0f1afd219c609050

                                      SHA1

                                      f0317b4e3b420fd2e00483f366a0c9d31d2a8457

                                      SHA256

                                      8befcbabbd44c300c9d6652cd94c8a0bee9a005cb63532a4974b6c882af968a7

                                      SHA512

                                      611e0c2b29cc60148478fd81fb1947adb1ed81adf58391cf188c685cc0d35d94b3c4b9b88cfb7170fa12332d55f3964fe8fcef7abe83bb0ed950aa698bcb338a

                                    • C:\Program Files (x86)\UltraViewer\UltraViewer_Service.exe.config

                                      Filesize

                                      225B

                                      MD5

                                      679aca3e8125584e8704b2dfdfa20a0b

                                      SHA1

                                      bab48dc1c46f6d8b2c38cf47d9435ae9f8bf295e

                                      SHA256

                                      470ce4147bff777ebefc7ccc9e2d1bc5df203b727134fc90b0134bf3cdc7add4

                                      SHA512

                                      8441e36e9091dae33350083b1824bc154f969c4fa86c5984c45e0bd59536933e48773ff4bfb4297e543cb270149025dca82c6bdfad2ca1639f4df58f8abcae6e

                                    • C:\Program Files (x86)\UltraViewer\msvbvm60.dll

                                      Filesize

                                      1.3MB

                                      MD5

                                      5343a19c618bc515ceb1695586c6c137

                                      SHA1

                                      4dedae8cbde066f31c8e6b52c0baa3f8b1117742

                                      SHA256

                                      2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

                                      SHA512

                                      708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

                                    • C:\Program Files (x86)\UltraViewer\msvbvm60.dll

                                      Filesize

                                      1.3MB

                                      MD5

                                      5343a19c618bc515ceb1695586c6c137

                                      SHA1

                                      4dedae8cbde066f31c8e6b52c0baa3f8b1117742

                                      SHA256

                                      2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

                                      SHA512

                                      708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

                                    • C:\Program Files (x86)\UltraViewer\msvbvm60.dll

                                      Filesize

                                      1.3MB

                                      MD5

                                      5343a19c618bc515ceb1695586c6c137

                                      SHA1

                                      4dedae8cbde066f31c8e6b52c0baa3f8b1117742

                                      SHA256

                                      2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

                                      SHA512

                                      708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

                                    • C:\Program Files (x86)\UltraViewer\msvbvm60.dll

                                      Filesize

                                      1.3MB

                                      MD5

                                      5343a19c618bc515ceb1695586c6c137

                                      SHA1

                                      4dedae8cbde066f31c8e6b52c0baa3f8b1117742

                                      SHA256

                                      2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

                                      SHA512

                                      708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

                                    • C:\Program Files (x86)\UltraViewer\uvh.dll

                                      Filesize

                                      124KB

                                      MD5

                                      8b3f15a335710c799eae2395fa6b322d

                                      SHA1

                                      81b9f58fe2c61e26e758690f59fa4de4bc8b462b

                                      SHA256

                                      09ab11cb97673838faf91b8d06ed9ff7ad460d7791715ee983b83004984a452c

                                      SHA512

                                      c0dd2302d5d00d8c1f7b21972a12d0ce8bfda07603e8cb3006e6df696458d15e3b8e7eeefa712195e3337ddda6de0f683d66963dde5484172517c6338e48dda9

                                    • C:\Program Files (x86)\UltraViewer\uvh.dll

                                      Filesize

                                      124KB

                                      MD5

                                      8b3f15a335710c799eae2395fa6b322d

                                      SHA1

                                      81b9f58fe2c61e26e758690f59fa4de4bc8b462b

                                      SHA256

                                      09ab11cb97673838faf91b8d06ed9ff7ad460d7791715ee983b83004984a452c

                                      SHA512

                                      c0dd2302d5d00d8c1f7b21972a12d0ce8bfda07603e8cb3006e6df696458d15e3b8e7eeefa712195e3337ddda6de0f683d66963dde5484172517c6338e48dda9

                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\UltraViewer_Desktop.exe.log

                                      Filesize

                                      1KB

                                      MD5

                                      bf9fccd82a74ae0fe94fe7f265ac9bca

                                      SHA1

                                      701036824a82ddaba67b37f545eb42e8ddf996fd

                                      SHA256

                                      10fb5250e5422aba27206a81c71b72b98a1d2e250a2c112c0ffb8a9f28230144

                                      SHA512

                                      fdc4a7a0e839056f1d00a3242c25791fad96679e3d5f33da57d5b4acb84bf8d143bdc592714eeb35be1d231c9bea3cf00412b082d2a9c81f1340717a0852394e

                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\regasm.exe.log

                                      Filesize

                                      507B

                                      MD5

                                      76ffb2f33cb32ade8fc862a67599e9d8

                                      SHA1

                                      920cc4ab75b36d2f9f6e979b74db568973c49130

                                      SHA256

                                      f1a3724670e3379318ec9c73f6f39058cab0ab013ba3cd90c047c3d701362310

                                      SHA512

                                      f33502c2e1bb30c05359bfc6819ca934642a1e01874e3060349127d792694d56ad22fccd6c9477b8ee50d66db35785779324273f509576b48b7f85577e001b4e

                                    • C:\Users\Admin\AppData\Local\Temp\is-V7RA6.tmp\tmp9BE7.tmp

                                      Filesize

                                      1.1MB

                                      MD5

                                      e845838d99d29c4bba4ad35ee996dea3

                                      SHA1

                                      34a9f433ce1e3339e07d75f0a74efd676b1d7cca

                                      SHA256

                                      b727418174ad4f929ad9206e4df51865def55c0d2874bda487cbae6f2946938d

                                      SHA512

                                      fba499d125eec733535d6b5d93fa43e628e526e7bc3b1aab7e848a80ac373cb09db9cb6777567c51877267001d3dc308b2edae1ac51e109c2936bd3c20928f1d

                                    • C:\Users\Admin\AppData\Local\Temp\is-V7RA6.tmp\tmp9BE7.tmp

                                      Filesize

                                      1.1MB

                                      MD5

                                      e845838d99d29c4bba4ad35ee996dea3

                                      SHA1

                                      34a9f433ce1e3339e07d75f0a74efd676b1d7cca

                                      SHA256

                                      b727418174ad4f929ad9206e4df51865def55c0d2874bda487cbae6f2946938d

                                      SHA512

                                      fba499d125eec733535d6b5d93fa43e628e526e7bc3b1aab7e848a80ac373cb09db9cb6777567c51877267001d3dc308b2edae1ac51e109c2936bd3c20928f1d

                                    • C:\Users\Admin\AppData\Local\Temp\is-VC0LS.tmp\UVUninstallHelper.exe

                                      Filesize

                                      43KB

                                      MD5

                                      ececb301656f5f8c6a46a8abf8d928fe

                                      SHA1

                                      9bdf8a054c71d34837262ab306db92d3ee70db3b

                                      SHA256

                                      801bbe7a174ca09bb029aedf54c3073d96c033fa01dcd68f4240983d2ad7cb6b

                                      SHA512

                                      314178d1b1ab4391d327b9f687fe5cd066a5dc9ecb75528a7572ade31f4630af618717eaf5dd75a436182d77a999fc67fafea3a60ad2a8f03111542ba1c813f6

                                    • C:\Users\Admin\AppData\Local\Temp\is-VC0LS.tmp\UVUninstallHelper.exe

                                      Filesize

                                      43KB

                                      MD5

                                      ececb301656f5f8c6a46a8abf8d928fe

                                      SHA1

                                      9bdf8a054c71d34837262ab306db92d3ee70db3b

                                      SHA256

                                      801bbe7a174ca09bb029aedf54c3073d96c033fa01dcd68f4240983d2ad7cb6b

                                      SHA512

                                      314178d1b1ab4391d327b9f687fe5cd066a5dc9ecb75528a7572ade31f4630af618717eaf5dd75a436182d77a999fc67fafea3a60ad2a8f03111542ba1c813f6

                                    • C:\Users\Admin\AppData\Local\Temp\is-VC0LS.tmp\UVUninstallHelper.exe.config

                                      Filesize

                                      225B

                                      MD5

                                      679aca3e8125584e8704b2dfdfa20a0b

                                      SHA1

                                      bab48dc1c46f6d8b2c38cf47d9435ae9f8bf295e

                                      SHA256

                                      470ce4147bff777ebefc7ccc9e2d1bc5df203b727134fc90b0134bf3cdc7add4

                                      SHA512

                                      8441e36e9091dae33350083b1824bc154f969c4fa86c5984c45e0bd59536933e48773ff4bfb4297e543cb270149025dca82c6bdfad2ca1639f4df58f8abcae6e

                                    • C:\Users\Admin\AppData\Local\Temp\is-VC0LS.tmp\idp.dll

                                      Filesize

                                      232KB

                                      MD5

                                      55c310c0319260d798757557ab3bf636

                                      SHA1

                                      0892eb7ed31d8bb20a56c6835990749011a2d8de

                                      SHA256

                                      54e7e0ad32a22b775131a6288f083ed3286a9a436941377fc20f85dd9ad983ed

                                      SHA512

                                      e0082109737097658677d7963cbf28d412dca3fa8f5812c2567e53849336ce45ebae2c0430df74bfe16c0f3eebb46961bc1a10f32ca7947692a900162128ae57

                                    • C:\Users\Admin\AppData\Local\Temp\is-VC0LS.tmp\isxdl.dll

                                      Filesize

                                      121KB

                                      MD5

                                      48ad1a1c893ce7bf456277a0a085ed01

                                      SHA1

                                      803997ef17eedf50969115c529a2bf8de585dc91

                                      SHA256

                                      b0cc4697b2fd1b4163fddca2050fc62a9e7d221864f1bd11e739144c90b685b3

                                      SHA512

                                      7c9e7fe9f00c62cccb5921cb55ba0dd96a0077ad52962473c1e79cda1fd9aa101129637043955703121443e1f8b6b2860cd4dfdb71052b20a322e05deed101a4

                                    • C:\Users\Admin\AppData\Local\Temp\is-VC0LS.tmp\isxdl.dll

                                      Filesize

                                      121KB

                                      MD5

                                      48ad1a1c893ce7bf456277a0a085ed01

                                      SHA1

                                      803997ef17eedf50969115c529a2bf8de585dc91

                                      SHA256

                                      b0cc4697b2fd1b4163fddca2050fc62a9e7d221864f1bd11e739144c90b685b3

                                      SHA512

                                      7c9e7fe9f00c62cccb5921cb55ba0dd96a0077ad52962473c1e79cda1fd9aa101129637043955703121443e1f8b6b2860cd4dfdb71052b20a322e05deed101a4

                                    • C:\Users\Admin\AppData\Local\Temp\tmp9BE7.tmp

                                      Filesize

                                      3.4MB

                                      MD5

                                      a0a6131837266c13553ee0be455367ce

                                      SHA1

                                      287824332454ba9be1e47b92f8c2af177803d622

                                      SHA256

                                      17d9037556f31d80c8d8a0b05ff4ace130e7ebb459ba748efdf8f0b80f38dfe1

                                      SHA512

                                      8461112e953f4dca2695122d61888d91589fa99c965ab50b0e1569e5f4038075d4e53858c3cb04ec4103921b5e3092eaa6b7224bbe73c97401e5df01f3acae9c

                                    • C:\Users\Admin\AppData\Local\Temp\tmp9BE7.tmp

                                      Filesize

                                      3.4MB

                                      MD5

                                      a0a6131837266c13553ee0be455367ce

                                      SHA1

                                      287824332454ba9be1e47b92f8c2af177803d622

                                      SHA256

                                      17d9037556f31d80c8d8a0b05ff4ace130e7ebb459ba748efdf8f0b80f38dfe1

                                      SHA512

                                      8461112e953f4dca2695122d61888d91589fa99c965ab50b0e1569e5f4038075d4e53858c3cb04ec4103921b5e3092eaa6b7224bbe73c97401e5df01f3acae9c

                                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\RegAsm.exe.log

                                      Filesize

                                      42B

                                      MD5

                                      84cfdb4b995b1dbf543b26b86c863adc

                                      SHA1

                                      d2f47764908bf30036cf8248b9ff5541e2711fa2

                                      SHA256

                                      d8988d672d6915b46946b28c06ad8066c50041f6152a91d37ffa5cf129cc146b

                                      SHA512

                                      485f0ed45e13f00a93762cbf15b4b8f996553baa021152fae5aba051e3736bcd3ca8f4328f0e6d9e3e1f910c96c4a9ae055331123ee08e3c2ce3a99ac2e177ce

                                    • memory/232-403-0x0000000000400000-0x000000000052D000-memory.dmp

                                      Filesize

                                      1.2MB

                                    • memory/232-469-0x0000000000400000-0x000000000052D000-memory.dmp

                                      Filesize

                                      1.2MB

                                    • memory/232-167-0x0000000003320000-0x0000000003342000-memory.dmp

                                      Filesize

                                      136KB

                                    • memory/232-347-0x0000000000400000-0x000000000052D000-memory.dmp

                                      Filesize

                                      1.2MB

                                    • memory/232-296-0x0000000000400000-0x000000000052D000-memory.dmp

                                      Filesize

                                      1.2MB

                                    • memory/232-497-0x0000000000400000-0x000000000052D000-memory.dmp

                                      Filesize

                                      1.2MB

                                    • memory/232-232-0x0000000000400000-0x000000000052D000-memory.dmp

                                      Filesize

                                      1.2MB

                                    • memory/232-170-0x00000000022D0000-0x00000000022D1000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/1320-223-0x0000000000400000-0x0000000000428000-memory.dmp

                                      Filesize

                                      160KB

                                    • memory/1320-498-0x0000000000400000-0x0000000000428000-memory.dmp

                                      Filesize

                                      160KB

                                    • memory/1320-152-0x0000000000400000-0x0000000000428000-memory.dmp

                                      Filesize

                                      160KB

                                    • memory/1540-431-0x00000000077C0000-0x00000000078C0000-memory.dmp

                                      Filesize

                                      1024KB

                                    • memory/1540-439-0x0000000006DB0000-0x0000000006FC0000-memory.dmp

                                      Filesize

                                      2.1MB

                                    • memory/1540-429-0x00000000077C0000-0x00000000078C0000-memory.dmp

                                      Filesize

                                      1024KB

                                    • memory/1540-432-0x00000000077C0000-0x00000000078C0000-memory.dmp

                                      Filesize

                                      1024KB

                                    • memory/1540-428-0x00000000077C0000-0x00000000078C0000-memory.dmp

                                      Filesize

                                      1024KB

                                    • memory/1540-427-0x0000000005870000-0x0000000005880000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/1540-435-0x00000000077C0000-0x00000000078C0000-memory.dmp

                                      Filesize

                                      1024KB

                                    • memory/1540-436-0x00000000077C0000-0x00000000078C0000-memory.dmp

                                      Filesize

                                      1024KB

                                    • memory/1540-438-0x0000000000400000-0x0000000000817000-memory.dmp

                                      Filesize

                                      4.1MB

                                    • memory/1540-430-0x0000000005870000-0x0000000005880000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/1540-440-0x00000000092D0000-0x00000000094E0000-memory.dmp

                                      Filesize

                                      2.1MB

                                    • memory/1540-425-0x0000000006720000-0x000000000672A000-memory.dmp

                                      Filesize

                                      40KB

                                    • memory/1540-424-0x0000000005870000-0x0000000005880000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/1540-423-0x0000000005870000-0x0000000005880000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/1540-416-0x0000000000400000-0x0000000000817000-memory.dmp

                                      Filesize

                                      4.1MB

                                    • memory/1540-422-0x0000000005870000-0x0000000005880000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/1540-419-0x0000000005B10000-0x000000000603C000-memory.dmp

                                      Filesize

                                      5.2MB

                                    • memory/1656-395-0x0000000005960000-0x00000000059FC000-memory.dmp

                                      Filesize

                                      624KB

                                    • memory/1656-400-0x00000000066F0000-0x0000000006772000-memory.dmp

                                      Filesize

                                      520KB

                                    • memory/1656-393-0x0000000005DD0000-0x0000000006374000-memory.dmp

                                      Filesize

                                      5.6MB

                                    • memory/1656-396-0x00000000053B0000-0x00000000053C0000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/1656-390-0x0000000005700000-0x0000000005812000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/1656-387-0x000000007F6E0000-0x000000007F6F0000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/1656-394-0x0000000005820000-0x00000000058B2000-memory.dmp

                                      Filesize

                                      584KB

                                    • memory/1656-385-0x00000000009D0000-0x00000000009E2000-memory.dmp

                                      Filesize

                                      72KB

                                    • memory/1948-493-0x0000000000400000-0x0000000000817000-memory.dmp

                                      Filesize

                                      4.1MB

                                    • memory/1948-482-0x0000000000400000-0x0000000000817000-memory.dmp

                                      Filesize

                                      4.1MB

                                    • memory/2440-501-0x0000000001540000-0x0000000001550000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/2440-502-0x0000000001540000-0x0000000001550000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/2440-483-0x0000000001540000-0x0000000001550000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/4136-445-0x0000000005070000-0x0000000005098000-memory.dmp

                                      Filesize

                                      160KB

                                    • memory/4500-460-0x0000000005AA0000-0x0000000005AC2000-memory.dmp

                                      Filesize

                                      136KB

                                    • memory/4500-472-0x0000000000400000-0x0000000000817000-memory.dmp

                                      Filesize

                                      4.1MB

                                    • memory/4500-471-0x00000000058E0000-0x00000000058F0000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/4500-470-0x0000000000400000-0x0000000000817000-memory.dmp

                                      Filesize

                                      4.1MB

                                    • memory/4812-149-0x00000000019A0000-0x00000000019B0000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/4812-225-0x00000000019A0000-0x00000000019B0000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/4812-224-0x00000000019A0000-0x00000000019B0000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/4812-133-0x00000000019A0000-0x00000000019B0000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/4812-147-0x00000000019A0000-0x00000000019B0000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/4812-198-0x00000000019A0000-0x00000000019B0000-memory.dmp

                                      Filesize

                                      64KB