Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    24-06-2021 04:58

General

  • Target

    789543351b1c5d10216ff9319e835a3c.exe

  • Size

    83KB

  • MD5

    789543351b1c5d10216ff9319e835a3c

  • SHA1

    929dc87f7358e7ae0a3bebc54c42ac227a856b79

  • SHA256

    9f8cd68021a1987bcb5115056f67fbdc12d24718e51c9103c696702512d78725

  • SHA512

    8f8413fa6aa56bcab18ac3371dc8df14174cdde765c3e2eadf47159617aa638623413063ac39619282b56ab1fec30b6ef44bb2ea001dd81de2475fc8bb476e13

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 17 IoCs
  • Registers COM server for autorun 1 TTPs
  • Zloader, Terdot, DELoader, ZeusSphinx

    Zloader is a malware strain that was initially discovered back in August 2015.

  • Downloads MZ/PE file
  • Executes dropped EXE 49 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Sets DLL path for service in the registry 2 TTPs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Writes to the Master Boot Record (MBR) 1 TTPs 5 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\789543351b1c5d10216ff9319e835a3c.exe
    "C:\Users\Admin\AppData\Local\Temp\789543351b1c5d10216ff9319e835a3c.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1996
    • C:\Users\Admin\AppData\Local\Temp\IMedia-553.exe
      "C:\Users\Admin\AppData\Local\Temp\IMedia-553.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1000
      • C:\Program Files (x86)\IMedia\IMediaB.exe
        "C:\Program Files (x86)\IMedia\IMediaB.exe" install
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:1668
      • C:\Program Files (x86)\IMedia\IMediaT.exe
        "C:\Program Files (x86)\IMedia\IMediaT.exe" install
        3⤵
        • Executes dropped EXE
        PID:1892
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /delete /TN _Newdd_ddddfgd_sdfqefjkjkjkj_IMedia_e3df_TEE /f
          4⤵
            PID:2248
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc ONLOGON /tn _Newdd_ddddfgd_sdfqefjkjkjkj_IMedia_e3df_TEE /tr "\"C:\Program Files (x86)\IMedia\IMediaB.exe\" taskactive" /rl HIGHEST
            4⤵
            • Creates scheduled task(s)
            PID:2580
        • C:\Program Files (x86)\IMedia\IMediaDesk.exe
          "C:\Program Files (x86)\IMedia\IMediaDesk.exe" install
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1680
          • C:\Windows\SysWOW64\rundll32.exe
            "C:\Windows\system32\rundll32.exe" /s "C:\Program Files (x86)\IMedia\IMedia64.dll" DllGetClassObjectEx
            4⤵
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:864
            • C:\Windows\system32\rundll32.exe
              "C:\Windows\system32\rundll32.exe" /s "C:\Program Files (x86)\IMedia\IMedia64.dll" DllGetClassObjectEx
              5⤵
              • Loads dropped DLL
              • Suspicious use of SetWindowsHookEx
              PID:1344
        • C:\Program Files (x86)\IMedia\IMedia.exe
          "C:\Program Files (x86)\IMedia\IMedia.exe" install
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetWindowsHookEx
          PID:944
      • C:\Users\Admin\AppData\Local\Temp\syzs03_1000219144.exe
        "C:\Users\Admin\AppData\Local\Temp\syzs03_1000219144.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Writes to the Master Boot Record (MBR)
        • Modifies system certificate store
        • Suspicious use of WriteProcessMemory
        PID:568
        • C:\Temp\TxGameDownload\Component\AppMarket\da12dfb041b409e76d6661e7ad02eb9b\Market.exe
          "C:\Temp\TxGameDownload\Component\AppMarket\da12dfb041b409e76d6661e7ad02eb9b\Market.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1304
        • C:\Temp\TxGameDownload\Component\AppMarket\da12dfb041b409e76d6661e7ad02eb9b\Setup\Tinst.exe
          "C:\Temp\TxGameDownload\Component\AppMarket\da12dfb041b409e76d6661e7ad02eb9b\Setup\Tinst.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1784
          • C:\Windows\SysWOW64\Netsh.exe
            "C:\Windows\system32\Netsh.exe" advfirewall firewall add rule name="AppMarket" dir=in program="c:\program files\txgameassistant\appmarket\AppMarket.exe" action=allow
            4⤵
              PID:1248
            • C:\Windows\SysWOW64\Netsh.exe
              "C:\Windows\system32\Netsh.exe" advfirewall firewall add rule name="TInst" dir=in program="c:\program files\txgameassistant\appmarket\TInst.exe" action=allow
              4⤵
                PID:944
              • C:\Windows\SysWOW64\Netsh.exe
                "C:\Windows\system32\Netsh.exe" advfirewall firewall add rule name="bugreport" dir=in program="c:\program files\txgameassistant\appmarket\bugreport.exe" action=allow
                4⤵
                  PID:2692
                • C:\Windows\SysWOW64\Netsh.exe
                  "C:\Windows\system32\Netsh.exe" advfirewall firewall add rule name="QQExternal" dir=in program="c:\program files\txgameassistant\appmarket\QQExternal.exe" action=allow
                  4⤵
                    PID:3040
                  • C:\Windows\SysWOW64\Netsh.exe
                    "C:\Windows\system32\Netsh.exe" advfirewall firewall add rule name="GameDownload" dir=in program="c:\program files\txgameassistant\appmarket\GameDownload.exe" action=allow
                    4⤵
                      PID:2144
                    • C:\Windows\SysWOW64\Netsh.exe
                      "C:\Windows\system32\Netsh.exe" advfirewall firewall add rule name="TUpdate" dir=in program="c:\program files\txgameassistant\appmarket\GF186\TUpdate.exe" action=allow
                      4⤵
                        PID:2736
                    • C:\Program Files\TxGameAssistant\AppMarket\AppMarket.exe
                      "C:\Program Files\TxGameAssistant\AppMarket\AppMarket.exe" -from TGBDownloader
                      3⤵
                      • Executes dropped EXE
                      • Writes to the Master Boot Record (MBR)
                      • Suspicious use of FindShellTrayWindow
                      • Suspicious use of SendNotifyMessage
                      PID:380
                      • C:\Program Files\TxGameAssistant\AppMarket\DL\syzs_dl_svr.exe
                        "C:\Program Files\TxGameAssistant\AppMarket\DL\syzs_dl_svr.exe" --conf-path="C:\Program Files\TxGameAssistant\AppMarket\DL\syzs_dl_svr.cfg" --daemon --log="C:\Program Files\TxGameAssistant\AppMarket\DL\syzs_dl_svr.log"
                        4⤵
                        • Executes dropped EXE
                        PID:2952
                      • C:\Program Files\TxGameAssistant\AppMarket\cef_frame_render.exe
                        "C:\Program Files\TxGameAssistant\AppMarket\cef_frame_render.exe" --type=gpu-process --field-trial-handle=1544,1772521916539651268,12710239653088696950,131072 --disable-features=OutOfBlinkCors --no-sandbox --log-file="C:\Program Files\TxGameAssistant\AppMarket\debug.log" --log-severity=disable --user-agent="Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/77.0.3865.120 Safari/537.36 Tencent AppMarket/3.10.1683.80" --lang=en-US --gpu-preferences=KAAAAAAAAADgAAAgAAAAAAAAYAAAAAAAEAAAAAAAAAAAAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --log-file="C:\Program Files\TxGameAssistant\AppMarket\debug.log" --service-request-channel-token=9115796099887616284 --mojo-platform-channel-handle=1552 /prefetch:2
                        4⤵
                        • Executes dropped EXE
                        PID:2480
                      • C:\Program Files\TxGameAssistant\AppMarket\cef_frame_render.exe
                        "C:\Program Files\TxGameAssistant\AppMarket\cef_frame_render.exe" --type=utility --field-trial-handle=1544,1772521916539651268,12710239653088696950,131072 --disable-features=OutOfBlinkCors --lang=en-US --service-sandbox-type=network --no-sandbox --log-file="C:\Program Files\TxGameAssistant\AppMarket\debug.log" --log-severity=disable --user-agent="Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/77.0.3865.120 Safari/537.36 Tencent AppMarket/3.10.1683.80" --lang=en-US --log-file="C:\Program Files\TxGameAssistant\AppMarket\debug.log" --service-request-channel-token=7180306919436594155 --mojo-platform-channel-handle=2192 /prefetch:8
                        4⤵
                        • Executes dropped EXE
                        • Modifies system certificate store
                        PID:520
                      • C:\Program Files\TxGameAssistant\AppMarket\cef_frame_render.exe
                        "C:\Program Files\TxGameAssistant\AppMarket\cef_frame_render.exe" --type=renderer --no-sandbox --force-device-scale-factor=1.00 --log-file="C:\Program Files\TxGameAssistant\AppMarket\debug.log" --field-trial-handle=1544,1772521916539651268,12710239653088696950,131072 --disable-features=OutOfBlinkCors --lang=en-US --log-file="C:\Program Files\TxGameAssistant\AppMarket\debug.log" --log-severity=disable --user-agent="Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/77.0.3865.120 Safari/537.36 Tencent AppMarket/3.10.1683.80" --disable-pdf-extension=1 --ppapi-flash-path="PepperFlash\pepflashplayer.dll" --ppapi-flash-version=18.0.0.209 --device-scale-factor=1 --num-raster-threads=1 --service-request-channel-token=9243039703749771914 --renderer-client-id=3 --mojo-platform-channel-handle=2208 /prefetch:1
                        4⤵
                        • Executes dropped EXE
                        • Checks computer location settings
                        • Checks whether UAC is enabled
                        PID:2424
                      • C:\Program Files\TxGameAssistant\AppMarket\cef_frame_render.exe
                        "C:\Program Files\TxGameAssistant\AppMarket\cef_frame_render.exe" --type=gpu-process --field-trial-handle=1544,1772521916539651268,12710239653088696950,131072 --disable-features=OutOfBlinkCors --disable-gpu-sandbox --use-gl=disabled --no-sandbox --log-file="C:\Program Files\TxGameAssistant\AppMarket\debug.log" --log-severity=disable --user-agent="Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/77.0.3865.120 Safari/537.36 Tencent AppMarket/3.10.1683.80" --lang=en-US --gpu-preferences=KAAAAAAAAADoAAAgAAAAAAAAYAAAAAAAEAAAAAAAAAAAAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --log-file="C:\Program Files\TxGameAssistant\AppMarket\debug.log" --service-request-channel-token=45190832804297831 --mojo-platform-channel-handle=2032 /prefetch:2
                        4⤵
                        • Executes dropped EXE
                        PID:1976
                  • C:\Users\Admin\AppData\Local\Temp\Fastpdf_setup_ver21042017.420.1.1.1.exe
                    "C:\Users\Admin\AppData\Local\Temp\Fastpdf_setup_ver21042017.420.1.1.1.exe"
                    2⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Drops file in Program Files directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:308
                    • C:\Program Files (x86)\fastpdf\fastpdf_ext_process64.exe
                      "C:\Program Files (x86)\fastpdf\fastpdf_ext_process64.exe" /ext:1
                      3⤵
                      • Executes dropped EXE
                      • Modifies registry class
                      • Suspicious use of FindShellTrayWindow
                      PID:868
                      • C:\Program Files (x86)\fastpdf\fastpdf_ext_process.exe
                        "C:\Program Files (x86)\fastpdf\fastpdf_ext_process.exe" /action:install
                        4⤵
                        • Modifies system executable filetype association
                        • Executes dropped EXE
                        • Modifies registry class
                        PID:1064
                    • C:\Program Files (x86)\fastpdf\fastpdf_ext_process64.exe
                      "C:\Program Files (x86)\fastpdf\fastpdf_ext_process64.exe" /ext:1
                      3⤵
                      • Executes dropped EXE
                      • Modifies registry class
                      • Suspicious use of FindShellTrayWindow
                      PID:1312
                      • C:\Program Files (x86)\fastpdf\fastpdf_ext_process.exe
                        "C:\Program Files (x86)\fastpdf\fastpdf_ext_process.exe" /action:install
                        4⤵
                        • Modifies system executable filetype association
                        • Executes dropped EXE
                        PID:2068
                    • C:\Program Files (x86)\fastpdf\fastpdf_ext_process64.exe
                      "C:\Program Files (x86)\fastpdf\fastpdf_ext_process64.exe" /ext:1
                      3⤵
                      • Executes dropped EXE
                      • Suspicious use of FindShellTrayWindow
                      PID:2164
                      • C:\Program Files (x86)\fastpdf\fastpdf_ext_process.exe
                        "C:\Program Files (x86)\fastpdf\fastpdf_ext_process.exe" /action:install
                        4⤵
                        • Modifies system executable filetype association
                        • Executes dropped EXE
                        • Modifies registry class
                        PID:2196
                    • C:\Program Files (x86)\fastpdf\fastpdf.exe
                      "C:\Program Files (x86)\fastpdf\fastpdf.exe" -refreshdesktop=1
                      3⤵
                      • Executes dropped EXE
                      PID:2360
                    • C:\Program Files (x86)\fastpdf\fastpdf.exe
                      "C:\Program Files (x86)\fastpdf\fastpdf.exe" -associate=1
                      3⤵
                        PID:2388
                    • C:\Users\Admin\AppData\Local\Temp\leishenzip_247915520_tiangua_001.exe
                      "C:\Users\Admin\AppData\Local\Temp\leishenzip_247915520_tiangua_001.exe"
                      2⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Writes to the Master Boot Record (MBR)
                      • Drops file in Windows directory
                      • Suspicious behavior: EnumeratesProcesses
                      PID:1604
                      • C:\Windows\SysWOW64\regsvr32.exe
                        regsvr32.exe /s /u C:\Users\Admin\AppData\Roaming\雷神压缩\ThorShell64.dll
                        3⤵
                          PID:2860
                        • C:\Windows\SysWOW64\regsvr32.exe
                          regsvr32.exe /s /u C:\Users\Admin\AppData\Roaming\雷神压缩\ThorHelp64.dll
                          3⤵
                            PID:900
                          • C:\Windows\SysWOW64\regsvr32.exe
                            regsvr32.exe /s /u C:\Users\Admin\AppData\Roaming\雷神压缩\ThorService.dll
                            3⤵
                              PID:1460
                            • C:\Windows\SysWOW64\regsvr32.exe
                              regsvr32.exe /s C:\Users\Admin\AppData\Roaming\雷神压缩\ThorShell64.dll
                              3⤵
                                PID:524
                                • C:\Windows\system32\regsvr32.exe
                                  /s C:\Users\Admin\AppData\Roaming\雷神压缩\ThorShell64.dll
                                  4⤵
                                  • Modifies system executable filetype association
                                  PID:2736
                              • C:\Windows\SysWOW64\regsvr32.exe
                                regsvr32.exe /s C:\Users\Admin\AppData\Roaming\雷神压缩\ThorHelp64.dll
                                3⤵
                                  PID:1080
                                  • C:\Windows\system32\regsvr32.exe
                                    /s C:\Users\Admin\AppData\Roaming\雷神压缩\ThorHelp64.dll
                                    4⤵
                                    • Modifies registry class
                                    PID:304
                                • C:\Users\Admin\AppData\Roaming\雷神压缩\ThorFileManager.exe
                                  "C:\Users\Admin\AppData\Roaming\雷神压缩\ThorFileManager.exe" --register_application
                                  3⤵
                                  • Executes dropped EXE
                                  • Modifies registry class
                                  PID:1692
                                • C:\Users\Admin\AppData\Roaming\雷神压缩\ThorReport.exe
                                  "C:\Users\Admin\AppData\Roaming\雷神压缩\ThorReport.exe"
                                  3⤵
                                  • Executes dropped EXE
                                  • Writes to the Master Boot Record (MBR)
                                  PID:1880
                              • C:\Users\Admin\AppData\Local\Temp\FlashZip_2710.exe
                                "C:\Users\Admin\AppData\Local\Temp\FlashZip_2710.exe" -8122a41aa4ae
                                2⤵
                                • Executes dropped EXE
                                • Suspicious behavior: EnumeratesProcesses
                                PID:1780
                                • C:\Users\Admin\AppData\Local\ShiningZip\SZipMd5Tool.exe
                                  "C:\Users\Admin\AppData\Local\ShiningZip\SZipMd5Tool.exe" -e61475c863c7=27 -c9c0eef9ccd6=LCWNYmzoMeWFUU0CM2Dtga35YuzOEd3hN6CIB20FaUT10MxhIaCtAGtPOMDxEPyeMSm2ET0QMbW2FqhSNiGtFdl6IoCU0j1HZsj4ZsmYNu2YI25oZFmfYXybYnmgMH9ZNXzJgP5UNeTGQCz8MJzJU7x3YajkFNjZNLW9QuxyMbDxIHx5NRmCZDmZOTTFMnxpOsWFUG4nMyztVkhPMa29MRudZtXLholy -2596b1ef9f0a=27
                                  3⤵
                                  • Executes dropped EXE
                                  • Drops file in System32 directory
                                  • Modifies registry class
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:1260
                                  • C:\Windows\SysWOW64\regsvr32.exe
                                    "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\ShiningZip\ZipCnu64.dll"
                                    4⤵
                                      PID:2140
                                      • C:\Windows\system32\regsvr32.exe
                                        /s "C:\Users\Admin\AppData\Local\ShiningZip\ZipCnu64.dll"
                                        5⤵
                                        • Modifies registry class
                                        PID:2216
                                    • C:\Users\Admin\AppData\Local\ShiningZip\SZipMd5Tool.exe
                                      "C:\Users\Admin\AppData\Local\ShiningZip\SZipMd5Tool.exe" -e61475c863c7=27 -c9c0eef9ccd6=LCTNgm1oYejFcU4CZ2Dthaj5ZujOZdmhN6yIA2tFMUj1IMyhYaTtQG4PNMmxNPkeMSz2NTkQPbT2Aq=S -2596b1ef9f0a=27
                                      4⤵
                                        PID:2424
                                  • C:\Users\Admin\AppData\Local\Temp\OfficeDownloaderInstall_0_100016_lanshan.exe
                                    "C:\Users\Admin\AppData\Local\Temp\OfficeDownloaderInstall_0_100016_lanshan.exe"
                                    2⤵
                                    • Executes dropped EXE
                                    PID:1664
                                    • C:\Windows\SysWOW64\Wbem\wmic.exe
                                      wmic bios get SerialNumber
                                      3⤵
                                        PID:1132
                                      • C:\Windows\SysWOW64\Wbem\wmic.exe
                                        wmic bios get SerialNumber
                                        3⤵
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:2936
                                      • C:\Windows\SysWOW64\Wbem\wmic.exe
                                        wmic bios get SerialNumber
                                        3⤵
                                          PID:2620
                                      • C:\Users\Admin\AppData\Local\Temp\k52zip20210520-220-21.exe
                                        C:\Users\Admin\AppData\Local\Temp\k52zip20210520-220-21.exe
                                        2⤵
                                        • Executes dropped EXE
                                        • Drops file in Program Files directory
                                        • Checks processor information in registry
                                        • Enumerates system info in registry
                                        PID:2736
                                        • C:\Program Files (x86)\k52zip\kzip_casual64.exe
                                          "C:\Program Files (x86)\k52zip\kzip_casual64.exe" --worker=kzip_ext --register
                                          3⤵
                                          • Executes dropped EXE
                                          • Modifies registry class
                                          • Suspicious use of FindShellTrayWindow
                                          PID:2200
                                        • C:\Program Files (x86)\k52zip\kzip_main.exe
                                          "C:\Program Files (x86)\k52zip\kzip_main.exe" -action:assext
                                          3⤵
                                          • Executes dropped EXE
                                          • Modifies registry class
                                          PID:2660
                                        • C:\Program Files (x86)\k52zip\krecommend.exe
                                          "C:\Program Files (x86)\k52zip\krecommend.exe" /product:11 /type:1 /sence:1
                                          3⤵
                                          • Executes dropped EXE
                                          PID:2740
                                    • C:\Program Files\TxGameAssistant\AppMarket\QMEmulatorService.exe
                                      "C:\Program Files\TxGameAssistant\AppMarket\QMEmulatorService.exe"
                                      1⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Writes to the Master Boot Record (MBR)
                                      • Drops file in System32 directory
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:1296
                                    • C:\Program Files (x86)\fastpdf\fpprotect.exe
                                      "C:\Program Files (x86)\fastpdf\fpprotect.exe"
                                      1⤵
                                      • Executes dropped EXE
                                      PID:816
                                      • C:\Program Files (x86)\fastpdf\fastpdf_ext_process.exe
                                        "C:\Program Files (x86)\fastpdf\fastpdf_ext_process.exe" -action:check_plugin_register
                                        2⤵
                                          PID:1064
                                        • C:\Program Files (x86)\fastpdf\fastpdf.exe
                                          "C:\Program Files (x86)\fastpdf\fastpdf.exe" -sactive=1
                                          2⤵
                                          • Executes dropped EXE
                                          • Suspicious behavior: AddClipboardFormatListener
                                          • Suspicious use of SetWindowsHookEx
                                          PID:3012
                                      • C:\Users\Admin\AppData\Local\ShiningZip\SZipService.exe
                                        C:\Users\Admin\AppData\Local\ShiningZip\SZipService.exe -3ba07688d9f4
                                        1⤵
                                        • Executes dropped EXE
                                        PID:2236
                                        • C:\Users\Admin\AppData\Local\ShiningZip\SZipUpdate.exe
                                          C:\Users\Admin\AppData\Local\ShiningZip\SZipUpdate.exe -e61475c863c7=27 -c9c0eef9ccd6=LCTNNmioOeDFZUkCN2jtga55YuWOJdlhM6SIA2tFMUj1IMyhYaTtQG4PNMmxNPkeMSz2NTkQPbT2Qq=S -2596b1ef9f0a=27
                                          2⤵
                                          • Executes dropped EXE
                                          PID:2432
                                        • C:\Users\Admin\AppData\Local\ShiningZip\SZipMd5Tool.exe
                                          C:\Users\Admin\AppData\Local\ShiningZip\SZipMd5Tool.exe -e61475c863c7=27 -c9c0eef9ccd6=LCTNEm2oNeDFFUiCN22tMa25ZuTOldjhZ6SIA2tFMUj1IMyhYaTtQG4PNMmxNPkeMSz2NTkQPbT2Qq=S -2596b1ef9f0a=27
                                          2⤵
                                          • Executes dropped EXE
                                          PID:2460
                                          • C:\Users\Admin\AppData\Local\ShiningZip\SZipMd5Tool.exe
                                            "C:\Users\Admin\AppData\Local\ShiningZip\SZipMd5Tool.exe" -e61475c863c7=27 -c9c0eef9ccd6=LCTNgm1oYejFcU4CZ2Dthaj5ZujOZdmhN6yIA2tFMUj1IMyhYaTtQG4PNMmxNPkeMSz2NTkQPbT2Qq=S -2596b1ef9f0a=27
                                            3⤵
                                            • Executes dropped EXE
                                            PID:2768
                                            • C:\Users\Admin\AppData\Local\ShiningZip\SZipTray.exe
                                              "C:\Users\Admin\AppData\Local\ShiningZip\SZipTray.exe" -e61475c863c7=27 -c9c0eef9ccd6=LCWNYm0oZeDFgU1CN2DtNam5Yu2OYd5hM6iIA2tFNUG1YMyhOaTtEG0PYM2xIP3eMSD2NTjQPbT2Iq3SIiCt0d36MoGUYjxHOsT4FsjYZuDYc25oOFWfIX9bMnygAHtZZXTJEP5UYejGVCj8OJTJN7i3MaTkgNwZPLT9AugyLbTxEH25MRTCkD4ZMTjFAn3pNsGFJGinYyTt0kwPIaC90RzdYtTLQowyZWDSZIhTYZjVggx9Y0zGks9nMkjWEH=z -2596b1ef9f0a=27
                                              4⤵
                                              • Executes dropped EXE
                                              • Modifies Internet Explorer settings
                                              PID:3064
                                            • C:\Users\Admin\AppData\Local\ShiningZip\SZipTray.exe
                                              "C:\Users\Admin\AppData\Local\ShiningZip\SZipTray.exe" -e61475c863c7=27 -c9c0eef9ccd6=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v -2596b1ef9f0a=27
                                              4⤵
                                              • Executes dropped EXE
                                              • Maps connected drives based on registry
                                              • Modifies Internet Explorer settings
                                              PID:2444
                                            • C:\Users\Admin\AppData\Local\ShiningZip\SZipTray.exe
                                              "C:\Users\Admin\AppData\Local\ShiningZip\SZipTray.exe" -e61475c863c7=27 -c9c0eef9ccd6=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L -2596b1ef9f0a=27
                                              4⤵
                                              • Executes dropped EXE
                                              • Modifies Internet Explorer settings
                                              • Suspicious use of FindShellTrayWindow
                                              PID:2124
                                      • C:\Windows\SysWOW64\svchost.exe
                                        C:\Windows\SysWOW64\svchost.exe -k szpsrvrGroup
                                        1⤵
                                          PID:2344
                                        • C:\Windows\system32\conhost.exe
                                          \??\C:\Windows\system32\conhost.exe "21057177761508207670-1544064430-524852810-405224341-371968621-1937152521-1832419601"
                                          1⤵
                                          • Executes dropped EXE
                                          PID:2388
                                        • C:\Windows\system32\DllHost.exe
                                          C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                          1⤵
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1132
                                        • C:\Windows\SysWOW64\svchost.exe
                                          C:\Windows\SysWOW64\svchost.exe -k thorzip_updatesvc
                                          1⤵
                                            PID:1168
                                          • C:\Windows\SysWOW64\svchost.exe
                                            C:\Windows\SysWOW64\svchost.exe -k thorzip_updatesvc
                                            1⤵
                                              PID:1312
                                            • C:\Users\Admin\AppData\Local\ShiningZip\SZipMd5Tool.exe
                                              "C:\Users\Admin\AppData\Local\ShiningZip\SZipMd5Tool.exe" -e61475c863c7=27 -c9c0eef9ccd6=LCTNRmjoOeDFIU5CO2Dtdam5NuGOQd0hM6yIA2tFMUj1IMyhYaTtQG4PNMmxNPkeMSz2NTkQPbT2IqgS -2596b1ef9f0a=27
                                              1⤵
                                              • Executes dropped EXE
                                              PID:1900
                                            • C:\Users\Admin\AppData\Local\ShiningZip\SZipMd5Tool.exe
                                              "C:\Users\Admin\AppData\Local\ShiningZip\SZipMd5Tool.exe" -e61475c863c7=27 -c9c0eef9ccd6=LCTNEm2oNeDFFUiCN22tMa25ZuTOldjhZ6SIA2tFMUj1IMyhYaTtQG4PNMmxNPkeMSz2NTkQPbT2Iq=S -2596b1ef9f0a=27
                                              1⤵
                                              • Executes dropped EXE
                                              PID:1564
                                              • C:\Users\Admin\AppData\Local\ShiningZip\SZipMd5Tool.exe
                                                "C:\Users\Admin\AppData\Local\ShiningZip\SZipMd5Tool.exe" -e61475c863c7=27 -c9c0eef9ccd6=LCTNgm1oYejFcU4CZ2Dthaj5ZujOZdmhN6yIA2tFMUj1IMyhYaTtQG4PNMmxNPkeMSz2NTkQPbT2Iq=S -2596b1ef9f0a=27
                                                2⤵
                                                • Executes dropped EXE
                                                • Checks whether UAC is enabled
                                                PID:1672
                                            • C:\Program Files (x86)\k52zip\kzipservice.exe
                                              "C:\Program Files (x86)\k52zip\kzipservice.exe"
                                              1⤵
                                              • Executes dropped EXE
                                              PID:1776

                                            Network

                                            MITRE ATT&CK Matrix ATT&CK v6

                                            Execution

                                            Scheduled Task

                                            1
                                            T1053

                                            Persistence

                                            Change Default File Association

                                            1
                                            T1042

                                            Registry Run Keys / Startup Folder

                                            2
                                            T1060

                                            Modify Existing Service

                                            1
                                            T1031

                                            Bootkit

                                            1
                                            T1067

                                            Scheduled Task

                                            1
                                            T1053

                                            Privilege Escalation

                                            Scheduled Task

                                            1
                                            T1053

                                            Defense Evasion

                                            Modify Registry

                                            4
                                            T1112

                                            Install Root Certificate

                                            1
                                            T1130

                                            Discovery

                                            Query Registry

                                            5
                                            T1012

                                            System Information Discovery

                                            6
                                            T1082

                                            Peripheral Device Discovery

                                            1
                                            T1120

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Program Files (x86)\IMedia\IMedia.exe
                                              MD5

                                              903c1b83b7b9106440dda28aa3698a6a

                                              SHA1

                                              625b83e7f3f784e024685b1b61846e633a40425d

                                              SHA256

                                              eba964b6534b490cd29bef1bdba67cfd748bbfdf32b8aa81fb68f2fda2d498b4

                                              SHA512

                                              d9fe1fbdd39d22d064661b698c0d896186637765a6e005788f7508f57e2ee38d488e5eccd56450be7d3ec95d5b955de9aa6ba03b41b542b2b118835be508c0c2

                                            • C:\Program Files (x86)\IMedia\IMedia.exe
                                              MD5

                                              903c1b83b7b9106440dda28aa3698a6a

                                              SHA1

                                              625b83e7f3f784e024685b1b61846e633a40425d

                                              SHA256

                                              eba964b6534b490cd29bef1bdba67cfd748bbfdf32b8aa81fb68f2fda2d498b4

                                              SHA512

                                              d9fe1fbdd39d22d064661b698c0d896186637765a6e005788f7508f57e2ee38d488e5eccd56450be7d3ec95d5b955de9aa6ba03b41b542b2b118835be508c0c2

                                            • C:\Program Files (x86)\IMedia\IMedia64.dll
                                              MD5

                                              48f1abb480690cea0992905cdcbb131c

                                              SHA1

                                              744ee09ea4094622ebc7374ead52370939a10f39

                                              SHA256

                                              32835910ecf2df98d5973991ecf3676752d7dc67728f4adc1def50609c7b7c8b

                                              SHA512

                                              709b714bc2129709b613737c3c0f7ca72244f43f7a433ce64441d7f4a9a072a6eb85f4a9bddf9f7a7f5cc24c18eea677e8194938e75e40289a73b122a5e6ebe3

                                            • C:\Program Files (x86)\IMedia\IMediaB.exe
                                              MD5

                                              1c1a7e640e4c5bc026f4d4be3e027160

                                              SHA1

                                              e597a0bbb3509755ed4734d7bb690811ef83cee1

                                              SHA256

                                              e25c758f34ee0ddae57f999f4fb8aae8dba138554978a803c3abaff5f014e44b

                                              SHA512

                                              76fbf0dbe42521e0a2cdcc283073fecf47efec3350b88267900fac65a09ac30854f74c9837960594a6d0bebf73460e7c9fc090f2db99c3f4103d318f5eb6eedb

                                            • C:\Program Files (x86)\IMedia\IMediaB.exe
                                              MD5

                                              1c1a7e640e4c5bc026f4d4be3e027160

                                              SHA1

                                              e597a0bbb3509755ed4734d7bb690811ef83cee1

                                              SHA256

                                              e25c758f34ee0ddae57f999f4fb8aae8dba138554978a803c3abaff5f014e44b

                                              SHA512

                                              76fbf0dbe42521e0a2cdcc283073fecf47efec3350b88267900fac65a09ac30854f74c9837960594a6d0bebf73460e7c9fc090f2db99c3f4103d318f5eb6eedb

                                            • C:\Program Files (x86)\IMedia\IMediaDesk.exe
                                              MD5

                                              dde40d98050d34f343fe04d899c3be81

                                              SHA1

                                              05a3d59b179cf41ae25bc9d0d00db9ac3715a097

                                              SHA256

                                              449a1f593cb542a546a393d2d12eec23fc9b5a84462edb9c0ad1f4f943e1431f

                                              SHA512

                                              542b708eab706734eccbc581ee7636354d6aa1d3b202d709832d998c53cce543b591922638af0109a4afbbe1f01e2789690f7ba802f2ef724dde85bb1bf98fbe

                                            • C:\Program Files (x86)\IMedia\IMediaDesk.exe
                                              MD5

                                              dde40d98050d34f343fe04d899c3be81

                                              SHA1

                                              05a3d59b179cf41ae25bc9d0d00db9ac3715a097

                                              SHA256

                                              449a1f593cb542a546a393d2d12eec23fc9b5a84462edb9c0ad1f4f943e1431f

                                              SHA512

                                              542b708eab706734eccbc581ee7636354d6aa1d3b202d709832d998c53cce543b591922638af0109a4afbbe1f01e2789690f7ba802f2ef724dde85bb1bf98fbe

                                            • C:\Program Files (x86)\IMedia\IMediaT.exe
                                              MD5

                                              767d847e1d357c33940d4f714f90da96

                                              SHA1

                                              14172fd6e5e99c526478cda0b472689c900504b7

                                              SHA256

                                              815a4e28a3d3d8b797916b9c95fb83d5d3bfc1dbee4eee9ba35466d219b30c18

                                              SHA512

                                              5da6d3597865885e9c603f68cc7c1860b3df4fb80725592fcf702cc0c4be97cb6c44c698f267c3931c3e440af8dc7bcd9d7abc74a9e88d381c5cfb04af742c5d

                                            • C:\Temp\TxGameDownload\Component\AppMarket\da12dfb041b409e76d6661e7ad02eb9b\Market.exe
                                              MD5

                                              da12dfb041b409e76d6661e7ad02eb9b

                                              SHA1

                                              598694fb09f1ba710610cbe18e0887a4dca37943

                                              SHA256

                                              3934a331888c62d6efd436e71f335849ca401cd4aea2edab8f563cb04edd132f

                                              SHA512

                                              22fecd0ce6587f12c83ee702547c448d1ea958ba1e3c90786f6edbd7c544bf9cb2324120f8aac6c59e7036297542e41686a60f04e603a5bd9de7371730661c0d

                                            • C:\Temp\TxGameDownload\Component\AppMarket\da12dfb041b409e76d6661e7ad02eb9b\Market.exe
                                              MD5

                                              da12dfb041b409e76d6661e7ad02eb9b

                                              SHA1

                                              598694fb09f1ba710610cbe18e0887a4dca37943

                                              SHA256

                                              3934a331888c62d6efd436e71f335849ca401cd4aea2edab8f563cb04edd132f

                                              SHA512

                                              22fecd0ce6587f12c83ee702547c448d1ea958ba1e3c90786f6edbd7c544bf9cb2324120f8aac6c59e7036297542e41686a60f04e603a5bd9de7371730661c0d

                                            • C:\Temp\TxGameDownload\Component\AppMarket\da12dfb041b409e76d6661e7ad02eb9b\Setup\AECommonDll.dll
                                              MD5

                                              56bf4cf65918a67a3ab14046c756b552

                                              SHA1

                                              0d3138919585bedfd5fc8eb4333beb57016ca24f

                                              SHA256

                                              c6872ce41e31e68be9e4461243ae19e6012966ab43a0d513f775ff940ba39eae

                                              SHA512

                                              60a7ce0a2a1043de26339eadc8b7735053e6e3dffbb462aa4cbf9a0bd782d42fafca8f0769121a57c12ed117e866db430bd4b658fd63ac07416d305bed304266

                                            • C:\Temp\TxGameDownload\Component\AppMarket\da12dfb041b409e76d6661e7ad02eb9b\Setup\AowGame.xml
                                              MD5

                                              59cb1bafb0fe0e415f03cd9b49069164

                                              SHA1

                                              e812c08598766acb454c5f5c76b966b6873cdc8b

                                              SHA256

                                              0103f094c6865ef2c4c0213190a5d13f337b0a9bddf58f4a1910bf91ceadb2c9

                                              SHA512

                                              09c019bd1bed60fc3b8d274d2f514cea240ec2d98476a8937dde20369d8472f23ad0d7a33c11b52fa28a465a3ee1ae5bda63ee5f9f76c27b0fc0e18045dd4918

                                            • C:\Temp\TxGameDownload\Component\AppMarket\da12dfb041b409e76d6661e7ad02eb9b\Setup\Config.ini
                                              MD5

                                              ba50063cd1a85f562d5c6a92f28fc062

                                              SHA1

                                              41d01f5bc2c800424277dc39ddfb4a70bdbaf00e

                                              SHA256

                                              1d02987a9b23cb3c11ad6c8123446efcd8e43c0069a616ff09dfc80426a82861

                                              SHA512

                                              2fe0aa3e2b6dd171f25d792991328737a15905d290a3d32c4fbe6bc452976c6cd88e157b98a032f1348e53d26e4eeae9928d430e700849baa95e9c73207079b3

                                            • C:\Temp\TxGameDownload\Component\AppMarket\da12dfb041b409e76d6661e7ad02eb9b\Setup\TInst.exe
                                              MD5

                                              67def83aee9714097ae67fa55a757383

                                              SHA1

                                              bede677829357926277f7d4b45de84e22c432a4b

                                              SHA256

                                              57de79e660ba1484f506a8aa90cfdb087aa7db99737d488efc74363c4d78882d

                                              SHA512

                                              bc4cc54cc33c4cb043925aa5b3e5cb090acaa86ce5a0b844982a2569ada69993d6e58c72b029e39d1165b965a10871b82b3bb22a6ddf21c1811f28ad9cb672ac

                                            • C:\Temp\TxGameDownload\Component\AppMarket\da12dfb041b409e76d6661e7ad02eb9b\Setup\Tinst.exe
                                              MD5

                                              67def83aee9714097ae67fa55a757383

                                              SHA1

                                              bede677829357926277f7d4b45de84e22c432a4b

                                              SHA256

                                              57de79e660ba1484f506a8aa90cfdb087aa7db99737d488efc74363c4d78882d

                                              SHA512

                                              bc4cc54cc33c4cb043925aa5b3e5cb090acaa86ce5a0b844982a2569ada69993d6e58c72b029e39d1165b965a10871b82b3bb22a6ddf21c1811f28ad9cb672ac

                                            • C:\Temp\TxGameDownload\Component\AppMarket\da12dfb041b409e76d6661e7ad02eb9b\Setup\aowgameex2.dat
                                              MD5

                                              a860fbdb56190eededbb9527abc20e32

                                              SHA1

                                              248c422cce200525f90679f49c1f9a22133a5de5

                                              SHA256

                                              a7f94e7cf4f162bdc89f7a191c3fd8a073a68f156ee43b13942267f62a4436e7

                                              SHA512

                                              776336b8a2d478ce685c346634526959ee11bff8c064f0177445af096641ad2657ccde5a0da571cda98c2a33c9d25c095bdfae4cc2ac7c47d7690216c1a6c1de

                                            • C:\Users\Admin\AppData\Local\Temp\IMedia-553.exe
                                              MD5

                                              78b3398cb13acd149db2a5c1c356fbc4

                                              SHA1

                                              f5746e719ff984ab9176250903a674e538665835

                                              SHA256

                                              53580dbf677b57a87a0850e0901a1efd6b64ef712938454462fad12ab2568ed3

                                              SHA512

                                              507c2b129563714a470ee08b9279d50e899e234ba3b2ef52d7874df42756e745ad9afa39c54d61f7aab97f7fb14f2e7570666208363dc6341c96778f2032a166

                                            • C:\Users\Admin\AppData\Local\Temp\IMedia-553.exe
                                              MD5

                                              78b3398cb13acd149db2a5c1c356fbc4

                                              SHA1

                                              f5746e719ff984ab9176250903a674e538665835

                                              SHA256

                                              53580dbf677b57a87a0850e0901a1efd6b64ef712938454462fad12ab2568ed3

                                              SHA512

                                              507c2b129563714a470ee08b9279d50e899e234ba3b2ef52d7874df42756e745ad9afa39c54d61f7aab97f7fb14f2e7570666208363dc6341c96778f2032a166

                                            • C:\Users\Admin\AppData\Local\Temp\syzs03_1000219144.exe
                                              MD5

                                              978f6dedc60783400095644b456890e9

                                              SHA1

                                              6c4436ab56188ac5ba8786cd76f0de15996f6fe8

                                              SHA256

                                              f2d4cc7e40d526ad84229d06e4ffd05d68c22359e6c4b5695087a7d8b735aeab

                                              SHA512

                                              0ce5c41bae0988e8e82f5c1723a907e8de99c951ca93f990ea3bc02d14d3d8ce4616622a6323f7ae41fc29773368488729ee281bee1f95f9d1f0a31034df5e3d

                                            • C:\Users\Admin\AppData\Local\Temp\syzs03_1000219144.exe
                                              MD5

                                              978f6dedc60783400095644b456890e9

                                              SHA1

                                              6c4436ab56188ac5ba8786cd76f0de15996f6fe8

                                              SHA256

                                              f2d4cc7e40d526ad84229d06e4ffd05d68c22359e6c4b5695087a7d8b735aeab

                                              SHA512

                                              0ce5c41bae0988e8e82f5c1723a907e8de99c951ca93f990ea3bc02d14d3d8ce4616622a6323f7ae41fc29773368488729ee281bee1f95f9d1f0a31034df5e3d

                                            • C:\Users\Admin\AppData\Roaming\IMedia\Config\SoftInfo.ini
                                              MD5

                                              cd738748e9ab1cf713c9e07e5fbe1dfc

                                              SHA1

                                              d069563efb4b34cd15e2586b6df218f7036e4095

                                              SHA256

                                              bff42cbb497bb24fafc4beb32942d000e6b32c361e5c85903fd199ff91d6c816

                                              SHA512

                                              f0f4f5833c284eda753b575037ec41deaf6dc22ea4517515152ef586bd1467c9d68bfb4fcc523cf305dbdecb79f5fdfe15e52a2812b847f0ef26b3780865fc3f

                                            • C:\Users\Admin\AppData\Roaming\IMedia\SoftInfoConfig.cfg
                                              MD5

                                              86303559a33932e1a9dbc9c95e0f2a6f

                                              SHA1

                                              7c8c7ef982f6ae627850b961db751c87c266fe53

                                              SHA256

                                              8886067d7f8bb36f1c065fa47423961b425b807f91b0248eaa869983b9841ba2

                                              SHA512

                                              c1e3709315185425536b55e698fc9908ecc6de1f7e0f1c4b18426b4b1b15fd6b9b1877f1f49463c0fc0d0cda5195c407224d8d116768177234d037c141b22990

                                            • C:\Users\Admin\AppData\Roaming\IMedia\SoftInfoConfig.cfg
                                              MD5

                                              86303559a33932e1a9dbc9c95e0f2a6f

                                              SHA1

                                              7c8c7ef982f6ae627850b961db751c87c266fe53

                                              SHA256

                                              8886067d7f8bb36f1c065fa47423961b425b807f91b0248eaa869983b9841ba2

                                              SHA512

                                              c1e3709315185425536b55e698fc9908ecc6de1f7e0f1c4b18426b4b1b15fd6b9b1877f1f49463c0fc0d0cda5195c407224d8d116768177234d037c141b22990

                                            • C:\Users\Admin\AppData\Roaming\IMedia\SoftInfoConfig.cfg
                                              MD5

                                              86303559a33932e1a9dbc9c95e0f2a6f

                                              SHA1

                                              7c8c7ef982f6ae627850b961db751c87c266fe53

                                              SHA256

                                              8886067d7f8bb36f1c065fa47423961b425b807f91b0248eaa869983b9841ba2

                                              SHA512

                                              c1e3709315185425536b55e698fc9908ecc6de1f7e0f1c4b18426b4b1b15fd6b9b1877f1f49463c0fc0d0cda5195c407224d8d116768177234d037c141b22990

                                            • C:\Users\Admin\AppData\Roaming\IMedia\SoftInfoConfig.cfg
                                              MD5

                                              86303559a33932e1a9dbc9c95e0f2a6f

                                              SHA1

                                              7c8c7ef982f6ae627850b961db751c87c266fe53

                                              SHA256

                                              8886067d7f8bb36f1c065fa47423961b425b807f91b0248eaa869983b9841ba2

                                              SHA512

                                              c1e3709315185425536b55e698fc9908ecc6de1f7e0f1c4b18426b4b1b15fd6b9b1877f1f49463c0fc0d0cda5195c407224d8d116768177234d037c141b22990

                                            • \Program Files (x86)\IMedia\IMedia.exe
                                              MD5

                                              903c1b83b7b9106440dda28aa3698a6a

                                              SHA1

                                              625b83e7f3f784e024685b1b61846e633a40425d

                                              SHA256

                                              eba964b6534b490cd29bef1bdba67cfd748bbfdf32b8aa81fb68f2fda2d498b4

                                              SHA512

                                              d9fe1fbdd39d22d064661b698c0d896186637765a6e005788f7508f57e2ee38d488e5eccd56450be7d3ec95d5b955de9aa6ba03b41b542b2b118835be508c0c2

                                            • \Program Files (x86)\IMedia\IMedia.exe
                                              MD5

                                              903c1b83b7b9106440dda28aa3698a6a

                                              SHA1

                                              625b83e7f3f784e024685b1b61846e633a40425d

                                              SHA256

                                              eba964b6534b490cd29bef1bdba67cfd748bbfdf32b8aa81fb68f2fda2d498b4

                                              SHA512

                                              d9fe1fbdd39d22d064661b698c0d896186637765a6e005788f7508f57e2ee38d488e5eccd56450be7d3ec95d5b955de9aa6ba03b41b542b2b118835be508c0c2

                                            • \Program Files (x86)\IMedia\IMedia.exe
                                              MD5

                                              903c1b83b7b9106440dda28aa3698a6a

                                              SHA1

                                              625b83e7f3f784e024685b1b61846e633a40425d

                                              SHA256

                                              eba964b6534b490cd29bef1bdba67cfd748bbfdf32b8aa81fb68f2fda2d498b4

                                              SHA512

                                              d9fe1fbdd39d22d064661b698c0d896186637765a6e005788f7508f57e2ee38d488e5eccd56450be7d3ec95d5b955de9aa6ba03b41b542b2b118835be508c0c2

                                            • \Program Files (x86)\IMedia\IMedia64.dll
                                              MD5

                                              48f1abb480690cea0992905cdcbb131c

                                              SHA1

                                              744ee09ea4094622ebc7374ead52370939a10f39

                                              SHA256

                                              32835910ecf2df98d5973991ecf3676752d7dc67728f4adc1def50609c7b7c8b

                                              SHA512

                                              709b714bc2129709b613737c3c0f7ca72244f43f7a433ce64441d7f4a9a072a6eb85f4a9bddf9f7a7f5cc24c18eea677e8194938e75e40289a73b122a5e6ebe3

                                            • \Program Files (x86)\IMedia\IMedia64.dll
                                              MD5

                                              48f1abb480690cea0992905cdcbb131c

                                              SHA1

                                              744ee09ea4094622ebc7374ead52370939a10f39

                                              SHA256

                                              32835910ecf2df98d5973991ecf3676752d7dc67728f4adc1def50609c7b7c8b

                                              SHA512

                                              709b714bc2129709b613737c3c0f7ca72244f43f7a433ce64441d7f4a9a072a6eb85f4a9bddf9f7a7f5cc24c18eea677e8194938e75e40289a73b122a5e6ebe3

                                            • \Program Files (x86)\IMedia\IMedia64.dll
                                              MD5

                                              48f1abb480690cea0992905cdcbb131c

                                              SHA1

                                              744ee09ea4094622ebc7374ead52370939a10f39

                                              SHA256

                                              32835910ecf2df98d5973991ecf3676752d7dc67728f4adc1def50609c7b7c8b

                                              SHA512

                                              709b714bc2129709b613737c3c0f7ca72244f43f7a433ce64441d7f4a9a072a6eb85f4a9bddf9f7a7f5cc24c18eea677e8194938e75e40289a73b122a5e6ebe3

                                            • \Program Files (x86)\IMedia\IMedia64.dll
                                              MD5

                                              48f1abb480690cea0992905cdcbb131c

                                              SHA1

                                              744ee09ea4094622ebc7374ead52370939a10f39

                                              SHA256

                                              32835910ecf2df98d5973991ecf3676752d7dc67728f4adc1def50609c7b7c8b

                                              SHA512

                                              709b714bc2129709b613737c3c0f7ca72244f43f7a433ce64441d7f4a9a072a6eb85f4a9bddf9f7a7f5cc24c18eea677e8194938e75e40289a73b122a5e6ebe3

                                            • \Program Files (x86)\IMedia\IMedia64.dll
                                              MD5

                                              48f1abb480690cea0992905cdcbb131c

                                              SHA1

                                              744ee09ea4094622ebc7374ead52370939a10f39

                                              SHA256

                                              32835910ecf2df98d5973991ecf3676752d7dc67728f4adc1def50609c7b7c8b

                                              SHA512

                                              709b714bc2129709b613737c3c0f7ca72244f43f7a433ce64441d7f4a9a072a6eb85f4a9bddf9f7a7f5cc24c18eea677e8194938e75e40289a73b122a5e6ebe3

                                            • \Program Files (x86)\IMedia\IMedia64.dll
                                              MD5

                                              48f1abb480690cea0992905cdcbb131c

                                              SHA1

                                              744ee09ea4094622ebc7374ead52370939a10f39

                                              SHA256

                                              32835910ecf2df98d5973991ecf3676752d7dc67728f4adc1def50609c7b7c8b

                                              SHA512

                                              709b714bc2129709b613737c3c0f7ca72244f43f7a433ce64441d7f4a9a072a6eb85f4a9bddf9f7a7f5cc24c18eea677e8194938e75e40289a73b122a5e6ebe3

                                            • \Program Files (x86)\IMedia\IMedia64.dll
                                              MD5

                                              48f1abb480690cea0992905cdcbb131c

                                              SHA1

                                              744ee09ea4094622ebc7374ead52370939a10f39

                                              SHA256

                                              32835910ecf2df98d5973991ecf3676752d7dc67728f4adc1def50609c7b7c8b

                                              SHA512

                                              709b714bc2129709b613737c3c0f7ca72244f43f7a433ce64441d7f4a9a072a6eb85f4a9bddf9f7a7f5cc24c18eea677e8194938e75e40289a73b122a5e6ebe3

                                            • \Program Files (x86)\IMedia\IMedia64.dll
                                              MD5

                                              48f1abb480690cea0992905cdcbb131c

                                              SHA1

                                              744ee09ea4094622ebc7374ead52370939a10f39

                                              SHA256

                                              32835910ecf2df98d5973991ecf3676752d7dc67728f4adc1def50609c7b7c8b

                                              SHA512

                                              709b714bc2129709b613737c3c0f7ca72244f43f7a433ce64441d7f4a9a072a6eb85f4a9bddf9f7a7f5cc24c18eea677e8194938e75e40289a73b122a5e6ebe3

                                            • \Program Files (x86)\IMedia\IMedia64.dll
                                              MD5

                                              48f1abb480690cea0992905cdcbb131c

                                              SHA1

                                              744ee09ea4094622ebc7374ead52370939a10f39

                                              SHA256

                                              32835910ecf2df98d5973991ecf3676752d7dc67728f4adc1def50609c7b7c8b

                                              SHA512

                                              709b714bc2129709b613737c3c0f7ca72244f43f7a433ce64441d7f4a9a072a6eb85f4a9bddf9f7a7f5cc24c18eea677e8194938e75e40289a73b122a5e6ebe3

                                            • \Program Files (x86)\IMedia\IMediaB.exe
                                              MD5

                                              1c1a7e640e4c5bc026f4d4be3e027160

                                              SHA1

                                              e597a0bbb3509755ed4734d7bb690811ef83cee1

                                              SHA256

                                              e25c758f34ee0ddae57f999f4fb8aae8dba138554978a803c3abaff5f014e44b

                                              SHA512

                                              76fbf0dbe42521e0a2cdcc283073fecf47efec3350b88267900fac65a09ac30854f74c9837960594a6d0bebf73460e7c9fc090f2db99c3f4103d318f5eb6eedb

                                            • \Program Files (x86)\IMedia\IMediaB.exe
                                              MD5

                                              1c1a7e640e4c5bc026f4d4be3e027160

                                              SHA1

                                              e597a0bbb3509755ed4734d7bb690811ef83cee1

                                              SHA256

                                              e25c758f34ee0ddae57f999f4fb8aae8dba138554978a803c3abaff5f014e44b

                                              SHA512

                                              76fbf0dbe42521e0a2cdcc283073fecf47efec3350b88267900fac65a09ac30854f74c9837960594a6d0bebf73460e7c9fc090f2db99c3f4103d318f5eb6eedb

                                            • \Program Files (x86)\IMedia\IMediaB.exe
                                              MD5

                                              1c1a7e640e4c5bc026f4d4be3e027160

                                              SHA1

                                              e597a0bbb3509755ed4734d7bb690811ef83cee1

                                              SHA256

                                              e25c758f34ee0ddae57f999f4fb8aae8dba138554978a803c3abaff5f014e44b

                                              SHA512

                                              76fbf0dbe42521e0a2cdcc283073fecf47efec3350b88267900fac65a09ac30854f74c9837960594a6d0bebf73460e7c9fc090f2db99c3f4103d318f5eb6eedb

                                            • \Program Files (x86)\IMedia\IMediaDesk.exe
                                              MD5

                                              dde40d98050d34f343fe04d899c3be81

                                              SHA1

                                              05a3d59b179cf41ae25bc9d0d00db9ac3715a097

                                              SHA256

                                              449a1f593cb542a546a393d2d12eec23fc9b5a84462edb9c0ad1f4f943e1431f

                                              SHA512

                                              542b708eab706734eccbc581ee7636354d6aa1d3b202d709832d998c53cce543b591922638af0109a4afbbe1f01e2789690f7ba802f2ef724dde85bb1bf98fbe

                                            • \Program Files (x86)\IMedia\IMediaDesk.exe
                                              MD5

                                              dde40d98050d34f343fe04d899c3be81

                                              SHA1

                                              05a3d59b179cf41ae25bc9d0d00db9ac3715a097

                                              SHA256

                                              449a1f593cb542a546a393d2d12eec23fc9b5a84462edb9c0ad1f4f943e1431f

                                              SHA512

                                              542b708eab706734eccbc581ee7636354d6aa1d3b202d709832d998c53cce543b591922638af0109a4afbbe1f01e2789690f7ba802f2ef724dde85bb1bf98fbe

                                            • \Program Files (x86)\IMedia\IMediaDesk.exe
                                              MD5

                                              dde40d98050d34f343fe04d899c3be81

                                              SHA1

                                              05a3d59b179cf41ae25bc9d0d00db9ac3715a097

                                              SHA256

                                              449a1f593cb542a546a393d2d12eec23fc9b5a84462edb9c0ad1f4f943e1431f

                                              SHA512

                                              542b708eab706734eccbc581ee7636354d6aa1d3b202d709832d998c53cce543b591922638af0109a4afbbe1f01e2789690f7ba802f2ef724dde85bb1bf98fbe

                                            • \Program Files (x86)\IMedia\IMediaT.exe
                                              MD5

                                              767d847e1d357c33940d4f714f90da96

                                              SHA1

                                              14172fd6e5e99c526478cda0b472689c900504b7

                                              SHA256

                                              815a4e28a3d3d8b797916b9c95fb83d5d3bfc1dbee4eee9ba35466d219b30c18

                                              SHA512

                                              5da6d3597865885e9c603f68cc7c1860b3df4fb80725592fcf702cc0c4be97cb6c44c698f267c3931c3e440af8dc7bcd9d7abc74a9e88d381c5cfb04af742c5d

                                            • \Temp\TxGameDownload\Component\AppMarket\da12dfb041b409e76d6661e7ad02eb9b\Market.exe
                                              MD5

                                              da12dfb041b409e76d6661e7ad02eb9b

                                              SHA1

                                              598694fb09f1ba710610cbe18e0887a4dca37943

                                              SHA256

                                              3934a331888c62d6efd436e71f335849ca401cd4aea2edab8f563cb04edd132f

                                              SHA512

                                              22fecd0ce6587f12c83ee702547c448d1ea958ba1e3c90786f6edbd7c544bf9cb2324120f8aac6c59e7036297542e41686a60f04e603a5bd9de7371730661c0d

                                            • \Temp\TxGameDownload\Component\AppMarket\da12dfb041b409e76d6661e7ad02eb9b\Market.exe
                                              MD5

                                              da12dfb041b409e76d6661e7ad02eb9b

                                              SHA1

                                              598694fb09f1ba710610cbe18e0887a4dca37943

                                              SHA256

                                              3934a331888c62d6efd436e71f335849ca401cd4aea2edab8f563cb04edd132f

                                              SHA512

                                              22fecd0ce6587f12c83ee702547c448d1ea958ba1e3c90786f6edbd7c544bf9cb2324120f8aac6c59e7036297542e41686a60f04e603a5bd9de7371730661c0d

                                            • \Temp\TxGameDownload\Component\AppMarket\da12dfb041b409e76d6661e7ad02eb9b\Market.exe
                                              MD5

                                              da12dfb041b409e76d6661e7ad02eb9b

                                              SHA1

                                              598694fb09f1ba710610cbe18e0887a4dca37943

                                              SHA256

                                              3934a331888c62d6efd436e71f335849ca401cd4aea2edab8f563cb04edd132f

                                              SHA512

                                              22fecd0ce6587f12c83ee702547c448d1ea958ba1e3c90786f6edbd7c544bf9cb2324120f8aac6c59e7036297542e41686a60f04e603a5bd9de7371730661c0d

                                            • \Temp\TxGameDownload\Component\AppMarket\da12dfb041b409e76d6661e7ad02eb9b\Setup\TInst.exe
                                              MD5

                                              67def83aee9714097ae67fa55a757383

                                              SHA1

                                              bede677829357926277f7d4b45de84e22c432a4b

                                              SHA256

                                              57de79e660ba1484f506a8aa90cfdb087aa7db99737d488efc74363c4d78882d

                                              SHA512

                                              bc4cc54cc33c4cb043925aa5b3e5cb090acaa86ce5a0b844982a2569ada69993d6e58c72b029e39d1165b965a10871b82b3bb22a6ddf21c1811f28ad9cb672ac

                                            • \Temp\TxGameDownload\Component\AppMarket\da12dfb041b409e76d6661e7ad02eb9b\Setup\TInst.exe
                                              MD5

                                              67def83aee9714097ae67fa55a757383

                                              SHA1

                                              bede677829357926277f7d4b45de84e22c432a4b

                                              SHA256

                                              57de79e660ba1484f506a8aa90cfdb087aa7db99737d488efc74363c4d78882d

                                              SHA512

                                              bc4cc54cc33c4cb043925aa5b3e5cb090acaa86ce5a0b844982a2569ada69993d6e58c72b029e39d1165b965a10871b82b3bb22a6ddf21c1811f28ad9cb672ac

                                            • \Temp\TxGameDownload\Component\AppMarket\da12dfb041b409e76d6661e7ad02eb9b\Setup\TInst.exe
                                              MD5

                                              67def83aee9714097ae67fa55a757383

                                              SHA1

                                              bede677829357926277f7d4b45de84e22c432a4b

                                              SHA256

                                              57de79e660ba1484f506a8aa90cfdb087aa7db99737d488efc74363c4d78882d

                                              SHA512

                                              bc4cc54cc33c4cb043925aa5b3e5cb090acaa86ce5a0b844982a2569ada69993d6e58c72b029e39d1165b965a10871b82b3bb22a6ddf21c1811f28ad9cb672ac

                                            • \Users\Admin\AppData\Local\Temp\IMedia-553.exe
                                              MD5

                                              78b3398cb13acd149db2a5c1c356fbc4

                                              SHA1

                                              f5746e719ff984ab9176250903a674e538665835

                                              SHA256

                                              53580dbf677b57a87a0850e0901a1efd6b64ef712938454462fad12ab2568ed3

                                              SHA512

                                              507c2b129563714a470ee08b9279d50e899e234ba3b2ef52d7874df42756e745ad9afa39c54d61f7aab97f7fb14f2e7570666208363dc6341c96778f2032a166

                                            • \Users\Admin\AppData\Local\Temp\IMedia-553.exe
                                              MD5

                                              78b3398cb13acd149db2a5c1c356fbc4

                                              SHA1

                                              f5746e719ff984ab9176250903a674e538665835

                                              SHA256

                                              53580dbf677b57a87a0850e0901a1efd6b64ef712938454462fad12ab2568ed3

                                              SHA512

                                              507c2b129563714a470ee08b9279d50e899e234ba3b2ef52d7874df42756e745ad9afa39c54d61f7aab97f7fb14f2e7570666208363dc6341c96778f2032a166

                                            • \Users\Admin\AppData\Local\Temp\IMedia-553.exe
                                              MD5

                                              78b3398cb13acd149db2a5c1c356fbc4

                                              SHA1

                                              f5746e719ff984ab9176250903a674e538665835

                                              SHA256

                                              53580dbf677b57a87a0850e0901a1efd6b64ef712938454462fad12ab2568ed3

                                              SHA512

                                              507c2b129563714a470ee08b9279d50e899e234ba3b2ef52d7874df42756e745ad9afa39c54d61f7aab97f7fb14f2e7570666208363dc6341c96778f2032a166

                                            • \Users\Admin\AppData\Local\Temp\nsx8872.tmp\NSISdl.dll
                                              MD5

                                              254f13dfd61c5b7d2119eb2550491e1d

                                              SHA1

                                              5083f6804ee3475f3698ab9e68611b0128e22fd6

                                              SHA256

                                              fd0e8be2135f3d326b65520383a3468c3983fa32c9c93594d986b16709d80f28

                                              SHA512

                                              fcef8ac5bd0ee6e316dbbc128a223ba18c8bf85a8d253e0c0877af6a4f686a20b08d34e5a426e2be5045962b391b8073769253a4d9b18616febc8133ccf654f7

                                            • \Users\Admin\AppData\Local\Temp\nsx8872.tmp\NSISdl.dll
                                              MD5

                                              254f13dfd61c5b7d2119eb2550491e1d

                                              SHA1

                                              5083f6804ee3475f3698ab9e68611b0128e22fd6

                                              SHA256

                                              fd0e8be2135f3d326b65520383a3468c3983fa32c9c93594d986b16709d80f28

                                              SHA512

                                              fcef8ac5bd0ee6e316dbbc128a223ba18c8bf85a8d253e0c0877af6a4f686a20b08d34e5a426e2be5045962b391b8073769253a4d9b18616febc8133ccf654f7

                                            • \Users\Admin\AppData\Local\Temp\nsx8872.tmp\NSISdl.dll
                                              MD5

                                              254f13dfd61c5b7d2119eb2550491e1d

                                              SHA1

                                              5083f6804ee3475f3698ab9e68611b0128e22fd6

                                              SHA256

                                              fd0e8be2135f3d326b65520383a3468c3983fa32c9c93594d986b16709d80f28

                                              SHA512

                                              fcef8ac5bd0ee6e316dbbc128a223ba18c8bf85a8d253e0c0877af6a4f686a20b08d34e5a426e2be5045962b391b8073769253a4d9b18616febc8133ccf654f7

                                            • \Users\Admin\AppData\Local\Temp\nsx8872.tmp\NSISdl.dll
                                              MD5

                                              254f13dfd61c5b7d2119eb2550491e1d

                                              SHA1

                                              5083f6804ee3475f3698ab9e68611b0128e22fd6

                                              SHA256

                                              fd0e8be2135f3d326b65520383a3468c3983fa32c9c93594d986b16709d80f28

                                              SHA512

                                              fcef8ac5bd0ee6e316dbbc128a223ba18c8bf85a8d253e0c0877af6a4f686a20b08d34e5a426e2be5045962b391b8073769253a4d9b18616febc8133ccf654f7

                                            • \Users\Admin\AppData\Local\Temp\nsx8872.tmp\System.dll
                                              MD5

                                              00a0194c20ee912257df53bfe258ee4a

                                              SHA1

                                              d7b4e319bc5119024690dc8230b9cc919b1b86b2

                                              SHA256

                                              dc4da2ccadb11099076926b02764b2b44ad8f97cd32337421a4cc21a3f5448f3

                                              SHA512

                                              3b38a2c17996c3b77ebf7b858a6c37415615e756792132878d8eddbd13cb06710b7da0e8b58104768f8e475fc93e8b44b3b1ab6f70ddf52edee111aaf5ef5667

                                            • \Users\Admin\AppData\Local\Temp\nsx8872.tmp\System.dll
                                              MD5

                                              00a0194c20ee912257df53bfe258ee4a

                                              SHA1

                                              d7b4e319bc5119024690dc8230b9cc919b1b86b2

                                              SHA256

                                              dc4da2ccadb11099076926b02764b2b44ad8f97cd32337421a4cc21a3f5448f3

                                              SHA512

                                              3b38a2c17996c3b77ebf7b858a6c37415615e756792132878d8eddbd13cb06710b7da0e8b58104768f8e475fc93e8b44b3b1ab6f70ddf52edee111aaf5ef5667

                                            • \Users\Admin\AppData\Local\Temp\nsx8872.tmp\System.dll
                                              MD5

                                              00a0194c20ee912257df53bfe258ee4a

                                              SHA1

                                              d7b4e319bc5119024690dc8230b9cc919b1b86b2

                                              SHA256

                                              dc4da2ccadb11099076926b02764b2b44ad8f97cd32337421a4cc21a3f5448f3

                                              SHA512

                                              3b38a2c17996c3b77ebf7b858a6c37415615e756792132878d8eddbd13cb06710b7da0e8b58104768f8e475fc93e8b44b3b1ab6f70ddf52edee111aaf5ef5667

                                            • \Users\Admin\AppData\Local\Temp\syzs03_1000219144.exe
                                              MD5

                                              978f6dedc60783400095644b456890e9

                                              SHA1

                                              6c4436ab56188ac5ba8786cd76f0de15996f6fe8

                                              SHA256

                                              f2d4cc7e40d526ad84229d06e4ffd05d68c22359e6c4b5695087a7d8b735aeab

                                              SHA512

                                              0ce5c41bae0988e8e82f5c1723a907e8de99c951ca93f990ea3bc02d14d3d8ce4616622a6323f7ae41fc29773368488729ee281bee1f95f9d1f0a31034df5e3d

                                            • \Users\Admin\AppData\Local\Temp\syzs03_1000219144.exe
                                              MD5

                                              978f6dedc60783400095644b456890e9

                                              SHA1

                                              6c4436ab56188ac5ba8786cd76f0de15996f6fe8

                                              SHA256

                                              f2d4cc7e40d526ad84229d06e4ffd05d68c22359e6c4b5695087a7d8b735aeab

                                              SHA512

                                              0ce5c41bae0988e8e82f5c1723a907e8de99c951ca93f990ea3bc02d14d3d8ce4616622a6323f7ae41fc29773368488729ee281bee1f95f9d1f0a31034df5e3d

                                            • \Users\Admin\AppData\Local\Temp\syzs03_1000219144.exe
                                              MD5

                                              978f6dedc60783400095644b456890e9

                                              SHA1

                                              6c4436ab56188ac5ba8786cd76f0de15996f6fe8

                                              SHA256

                                              f2d4cc7e40d526ad84229d06e4ffd05d68c22359e6c4b5695087a7d8b735aeab

                                              SHA512

                                              0ce5c41bae0988e8e82f5c1723a907e8de99c951ca93f990ea3bc02d14d3d8ce4616622a6323f7ae41fc29773368488729ee281bee1f95f9d1f0a31034df5e3d

                                            • \Users\Admin\AppData\Local\Tencent\TxGameAssistant\TGBDownloader\dr.dll
                                              MD5

                                              2814acbd607ba47bdbcdf6ac3076ee95

                                              SHA1

                                              50ab892071bed2bb2365ca1d4bf5594e71c6b13b

                                              SHA256

                                              5904a7e4d97eeac939662c3638a0e145f64ff3dd0198f895c4bf0337595c6a67

                                              SHA512

                                              34c73014ffc8d38d6dd29f4f84c8f4f9ea971bc131f665f65b277f453504d5efc2d483a792cdea610c5e0544bf3997b132dcdbe37224912c5234c15cdb89d498

                                            • memory/304-248-0x0000000000000000-mapping.dmp
                                            • memory/308-147-0x0000000000330000-0x0000000000331000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/308-145-0x0000000000000000-mapping.dmp
                                            • memory/380-241-0x0000000007920000-0x0000000007921000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/380-234-0x0000000000000000-mapping.dmp
                                            • memory/520-239-0x0000000000000000-mapping.dmp
                                            • memory/524-245-0x0000000000000000-mapping.dmp
                                            • memory/568-76-0x0000000000000000-mapping.dmp
                                            • memory/816-158-0x000000006FFF0000-0x0000000070000000-memory.dmp
                                              Filesize

                                              64KB

                                            • memory/816-159-0x0000000000230000-0x000000000024C000-memory.dmp
                                              Filesize

                                              112KB

                                            • memory/864-107-0x0000000000000000-mapping.dmp
                                            • memory/868-170-0x000007FEFC051000-0x000007FEFC053000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/868-169-0x0000000000000000-mapping.dmp
                                            • memory/868-173-0x00000000024D0000-0x00000000025E5000-memory.dmp
                                              Filesize

                                              1.1MB

                                            • memory/900-243-0x0000000000000000-mapping.dmp
                                            • memory/944-99-0x0000000000000000-mapping.dmp
                                            • memory/944-180-0x0000000000000000-mapping.dmp
                                            • memory/1000-67-0x0000000000000000-mapping.dmp
                                            • memory/1064-176-0x00000000007A0000-0x00000000007F7000-memory.dmp
                                              Filesize

                                              348KB

                                            • memory/1064-175-0x00000000005A0000-0x00000000005BA000-memory.dmp
                                              Filesize

                                              104KB

                                            • memory/1064-160-0x0000000000000000-mapping.dmp
                                            • memory/1064-164-0x00000000002B0000-0x0000000000307000-memory.dmp
                                              Filesize

                                              348KB

                                            • memory/1064-165-0x0000000000250000-0x000000000026A000-memory.dmp
                                              Filesize

                                              104KB

                                            • memory/1064-171-0x0000000000000000-mapping.dmp
                                            • memory/1080-247-0x0000000000000000-mapping.dmp
                                            • memory/1132-178-0x0000000000000000-mapping.dmp
                                            • memory/1248-151-0x0000000000000000-mapping.dmp
                                            • memory/1260-161-0x0000000000000000-mapping.dmp
                                            • memory/1260-166-0x0000000010000000-0x0000000010158000-memory.dmp
                                              Filesize

                                              1.3MB

                                            • memory/1304-128-0x0000000000000000-mapping.dmp
                                            • memory/1312-179-0x0000000000000000-mapping.dmp
                                            • memory/1312-183-0x0000000002610000-0x0000000002725000-memory.dmp
                                              Filesize

                                              1.1MB

                                            • memory/1344-118-0x0000000000000000-mapping.dmp
                                            • memory/1460-244-0x0000000000000000-mapping.dmp
                                            • memory/1604-152-0x0000000010000000-0x00000000100E8000-memory.dmp
                                              Filesize

                                              928KB

                                            • memory/1604-148-0x0000000000000000-mapping.dmp
                                            • memory/1664-174-0x0000000000000000-mapping.dmp
                                            • memory/1668-126-0x0000000004240000-0x00000000044C9000-memory.dmp
                                              Filesize

                                              2.5MB

                                            • memory/1668-77-0x0000000000000000-mapping.dmp
                                            • memory/1672-251-0x0000000000000000-mapping.dmp
                                            • memory/1680-87-0x0000000000000000-mapping.dmp
                                            • memory/1692-249-0x0000000000000000-mapping.dmp
                                            • memory/1780-155-0x0000000000000000-mapping.dmp
                                            • memory/1784-136-0x0000000000000000-mapping.dmp
                                            • memory/1880-250-0x0000000000000000-mapping.dmp
                                            • memory/1892-82-0x0000000000000000-mapping.dmp
                                            • memory/1976-254-0x0000000000000000-mapping.dmp
                                            • memory/1996-60-0x00000000767B1000-0x00000000767B3000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/2068-188-0x0000000000410000-0x0000000000467000-memory.dmp
                                              Filesize

                                              348KB

                                            • memory/2068-186-0x00000000003E0000-0x00000000003FA000-memory.dmp
                                              Filesize

                                              104KB

                                            • memory/2068-182-0x0000000000000000-mapping.dmp
                                            • memory/2124-232-0x0000000000000000-mapping.dmp
                                            • memory/2140-189-0x0000000000000000-mapping.dmp
                                            • memory/2144-229-0x0000000000000000-mapping.dmp
                                            • memory/2164-191-0x0000000000000000-mapping.dmp
                                            • memory/2196-197-0x0000000000200000-0x000000000021A000-memory.dmp
                                              Filesize

                                              104KB

                                            • memory/2196-193-0x0000000000000000-mapping.dmp
                                            • memory/2196-199-0x0000000000800000-0x0000000000857000-memory.dmp
                                              Filesize

                                              348KB

                                            • memory/2200-258-0x0000000000000000-mapping.dmp
                                            • memory/2216-196-0x0000000000000000-mapping.dmp
                                            • memory/2248-235-0x0000000000000000-mapping.dmp
                                            • memory/2360-214-0x000000006F410000-0x000000006F420000-memory.dmp
                                              Filesize

                                              64KB

                                            • memory/2360-201-0x0000000000000000-mapping.dmp
                                            • memory/2360-219-0x000000006F410000-0x000000006F420000-memory.dmp
                                              Filesize

                                              64KB

                                            • memory/2360-215-0x0000000000E50000-0x0000000000F61000-memory.dmp
                                              Filesize

                                              1.1MB

                                            • memory/2360-217-0x0000000000220000-0x0000000000221000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/2388-203-0x0000000000000000-mapping.dmp
                                            • memory/2388-218-0x0000000001080000-0x0000000001191000-memory.dmp
                                              Filesize

                                              1.1MB

                                            • memory/2388-221-0x0000000000150000-0x0000000000151000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/2424-206-0x0000000000000000-mapping.dmp
                                            • memory/2424-240-0x0000000000000000-mapping.dmp
                                            • memory/2432-204-0x0000000000000000-mapping.dmp
                                            • memory/2444-230-0x0000000000000000-mapping.dmp
                                            • memory/2460-211-0x0000000010000000-0x0000000010158000-memory.dmp
                                              Filesize

                                              1.3MB

                                            • memory/2460-207-0x0000000000000000-mapping.dmp
                                            • memory/2480-238-0x0000000000000000-mapping.dmp
                                            • memory/2580-236-0x0000000000000000-mapping.dmp
                                            • memory/2620-231-0x0000000000000000-mapping.dmp
                                            • memory/2660-260-0x0000000002AC0000-0x0000000002AC1000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/2660-259-0x0000000000000000-mapping.dmp
                                            • memory/2692-222-0x0000000000000000-mapping.dmp
                                            • memory/2736-253-0x0000000000330000-0x0000000000331000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/2736-246-0x0000000000000000-mapping.dmp
                                            • memory/2736-252-0x0000000000000000-mapping.dmp
                                            • memory/2736-233-0x0000000000000000-mapping.dmp
                                            • memory/2768-224-0x0000000000000000-mapping.dmp
                                            • memory/2860-242-0x0000000000000000-mapping.dmp
                                            • memory/2936-226-0x0000000000000000-mapping.dmp
                                            • memory/2952-237-0x0000000000000000-mapping.dmp
                                            • memory/3012-255-0x0000000000000000-mapping.dmp
                                            • memory/3012-257-0x00000000003C0000-0x00000000003D0000-memory.dmp
                                              Filesize

                                              64KB

                                            • memory/3012-256-0x00000000003A0000-0x00000000003A1000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/3040-227-0x0000000000000000-mapping.dmp
                                            • memory/3064-228-0x0000000000000000-mapping.dmp