Analysis

  • max time kernel
    150s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    11-01-2022 21:15

General

  • Target

    e9c0fcf1b6dc4b895ed5ad5c4a6f3aeed343055584f7be6a478f525a27a56d8d.msi

  • Size

    4.0MB

  • MD5

    9c29559b0910132668be272b7228fb5b

  • SHA1

    57f3e22aba505bcc671d6b1ac54068c0cdead4b0

  • SHA256

    e9c0fcf1b6dc4b895ed5ad5c4a6f3aeed343055584f7be6a478f525a27a56d8d

  • SHA512

    143392c71a7cd435e454b79bdcb89c2388a6462111f87bac9118e2189792be24b9bd768f28a5d47042f1e984e133e83d8fc2e0f5dc65746e6a248f482814efde

Score
8/10
upx

Malware Config

Signatures

  • Blocklisted process makes network request 2 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 25 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 10 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Script User-Agent 3 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\e9c0fcf1b6dc4b895ed5ad5c4a6f3aeed343055584f7be6a478f525a27a56d8d.msi
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:1292
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1472
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding 9948DCFCF4BAC6F5915117DB38CF12A7
      2⤵
      • Blocklisted process makes network request
      • Drops startup file
      • Loads dropped DLL
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:1092
      • C:\Windows\SysWOW64\Wbem\WMIC.exe
        "C:\Windows\System32\Wbem\WMIC.exe" process call create 'C:\Users\Admin\wIKiEdiJMntJNBE\CaCvIferOPsSthy.exe'
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1388
  • C:\Users\Admin\wIKiEdiJMntJNBE\CaCvIferOPsSthy.exe
    C:\Users\Admin\wIKiEdiJMntJNBE\CaCvIferOPsSthy.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:892
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C schtasks /CREATE /TN "OneDrive " /TR C:\\Users\Admin\wIKiEdiJMntJNBE\CaCvIferOPsSthy.exe /SC minute /MO 2 /IT /RU %USERNAME%
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1320
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /CREATE /TN "OneDrive " /TR C:\\Users\Admin\wIKiEdiJMntJNBE\CaCvIferOPsSthy.exe /SC minute /MO 2 /IT /RU Admin
        3⤵
        • Creates scheduled task(s)
        PID:308
    • C:\Users\Admin\kYWjG A98L\XENCXPGf.exe
      "C:\Users\Admin\kYWjG A98L\XENCXPGf.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:1616

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\kYWjG A98L\IsCon.tlb
    MD5

    4f44a0fc35b22387afea65e2d0f32061

    SHA1

    d927f830ce7b8b858a6f4c1d60c060950b3f3a80

    SHA256

    84d2df0559b219fc6360bce3e756307a0e517ee24d8bddb4e2b2a2225140c070

    SHA512

    bbee16f35b568f9af7a17d84963e405c14dc38495c3f3eb49821aee5790c6c9b57a9f0b14ea6d1dceb90eae939b9d1504e2b01cd278d4f445b6dbf3c853df647

  • C:\Users\Admin\kYWjG A98L\SoundTouch.dll
    MD5

    ae13ea2c3950d3fb2ff92ea87925c0bc

    SHA1

    efd2adbcd6c4ea0184b893926b1a21380967203f

    SHA256

    e1808035ad31725ae833ff55246110ba3fcd6a9d6f41e8bb234d1a1e118f1865

    SHA512

    21e1cab58b0b08cd73bb5b24f91a9c7cb3878c51c742e76a8d097863980ded888455b10264d2e44c9476f644562d4028b9396c473dc38e2e827ae6cce37c086f

  • C:\Users\Admin\kYWjG A98L\XENCXPGf.exe
    MD5

    01adfdbd30218c0ade2850f403ed098c

    SHA1

    507ee4e9b9600f0b3164a283b4f73691c57417e5

    SHA256

    d9bc2355dced8dd4a1e976f018a0f67873a434516a35eea2c78e69dc29749303

    SHA512

    58fcba61111d43ea8d87bfdbeb426ef48944b6f565040ec47abb81a896a2d67d3b4cd28d962eceb9108386563fe48c724b6772c8673f4b44c7f8a223cb41b545

  • C:\Users\Admin\kYWjG A98L\XENCXPGf.exe
    MD5

    13603fea73f3fdeec6f71ecd880e7b09

    SHA1

    cfc363cfabf3bd69ce7e9da780acd5536dfe4deb

    SHA256

    e2332e20cbf93a917e611183f02f264395fbd4e34cd7e2e8076e8beb7209d766

    SHA512

    89c89502029d3cbb9f628bd4f90c8aa8ee5e418a7205d5843b30e0c09fac02bd48100d2fa33ea467e1a2eaac0eac6c319ac58ca66d7b0dd17778184d1e098eaf

  • C:\Users\Admin\kYWjG A98L\bass.dll
    MD5

    c5b3059004e2c7631915ec044f4e6c63

    SHA1

    dbcdc0aba1d9cf3396ba8ae00bb3671c85047fb2

    SHA256

    3cd00f456f51829eda119e0e133acc1e45a5930d61fc335a2e9aa688a836a24d

    SHA512

    3ed914fbfa4ff78fe98ade848e79c3e1e3b66eae83159b45725bf946f2b3cb9d4f805f719901928d9b52c20bc121b0552645fa6aba11ac0fcd5ade672f14f5ee

  • C:\Users\Admin\kYWjG A98L\bass_fx.dll
    MD5

    b99417be767d1f1e2b0f76bc4bf2160f

    SHA1

    9971cd166f8fc24caf960657633d66e6acadff7f

    SHA256

    eb6a02241bcf456ac75832e2373de03cfa6054d8e930ce6a1349751519560810

    SHA512

    00ab3a66e1519904a498aaa416de46010a38474c48dde23e51f9de9d450e934d0939b393299d5e65dabcf81c74365c843105d7f3ca6e3b271accdb1762fa07b0

  • C:\Users\Admin\kYWjG A98L\bass_wadsp.dll
    MD5

    3348438ccc442cb8d36f4a27f71ae2a7

    SHA1

    9e52f2e443acd279468db6a55f6c42eafebe427e

    SHA256

    5d54ea8c933082590ef1792a5251f5615f09a37c9f0c6bd29b145e37dd73af0b

    SHA512

    48ff351b99e68baf526d0d1217f3b9b4f919b4cfc210a11a861ba33e2bb0d46130cb161f50e2107e2a309bac9f27da98cc40630e53dab33831b3949550847ae4

  • C:\Users\Admin\kYWjG A98L\bassasio.dll
    MD5

    f50f353390a644effac1571168aa4ae2

    SHA1

    fe8659dfea0102bbcabf42a6c9f34a47094688e9

    SHA256

    ca912b59ff2ee3300c324959949e93ec99f997f907d708c2c4ce83eda2dcf087

    SHA512

    f10a127d0c8eca05eaf797eced80749967b23a0afbef9db86bcd25f9b8058125f1da2b9e970d6eb103c92927783da77af3aead74bc25f53d40e3493dd3823e24

  • C:\Users\Admin\kYWjG A98L\bassenc.dll
    MD5

    397ea39937b51405f34245fe0cda1388

    SHA1

    4d412bc305dc0757977b6b084aa7046c1b11159b

    SHA256

    1d2ccc2e25e1b645f63dfe93d191aa9fe1b14fa0296f922ae467766c1c64d633

    SHA512

    42feef0440530c9102cf476bada02afe1c7ecdb8a14733d11e8a8b40f96cb0eebb20244e8cee9b5c0df51ab60cc7e257e4105437c09a4c1e3bdc0e9d77f50a11

  • C:\Users\Admin\kYWjG A98L\bassmix.dll
    MD5

    b47858d3d3147f64756e6cc8f187683b

    SHA1

    e8bbebf61ade86a1396e5c5cdaf38531a05d09b6

    SHA256

    441ca8e10de3624916aca5e962be3900955c14e2ade98b63c1ed246eb07034d7

    SHA512

    75e4728dd86cee07c183a58d8075638b55ee22b861e9ce0b3f3a987b799f6a13dc9d3d25ce719ca4de3dadb50aa87eb290dd73b0aeaaa8381431a7b078f3bb39

  • C:\Users\Admin\kYWjG A98L\basswasapi.dll
    MD5

    f807bb3e88dd976a641ebb743e1b398d

    SHA1

    231e49284b4d7d3c91c60aed93a98d75d1ca633f

    SHA256

    0e953a58f456a7a80cc551aaa67edfd7920c5e47441a8635654eaaab33ef606e

    SHA512

    9ae21899a9329e6762fa6ee173b75451693e9d8449085346fd66337337d109d516747a1274d65f91a88399b25c339f8864c07ae65f4bf345468be504fb3e44c0

  • C:\Users\Admin\kYWjG A98L\ebur128.dll
    MD5

    b67646e125445ddddcf4822a14b045f7

    SHA1

    b0352c4b5f71a4e50ae1cfc2b369c55571172c76

    SHA256

    c2a08f61de9b1798cefcfa59ee1c323e3471181d0e7b7ffc3bdd89b1cc529154

    SHA512

    40dff9ed09582a1e94510356691c80738317206da9859905c3097f31068ecf405b9f15cce11ef7081c6691c51a0c48d65b7fc9a38997a16de65a938765c6d35e

  • C:\Users\Admin\kYWjG A98L\win_sparkle_check_update_with_ui_and_install
    MD5

    5056855a4384e964a0563d34753a1ea3

    SHA1

    9b62158e07f2ac81a5d116e27257d1194044dfe4

    SHA256

    ed8a44449e98d21612821b04a95833b32e3a10b1768c0deca921f7055b0fbbd1

    SHA512

    25f8da0691fb5f26e7630932ae9b7595a8b41822c149212dd709110ea3a1d9bca3a24e048d298158308f670283dd23bede5f3b8a2a71f22ea869339fd1127ad8

  • C:\Users\Admin\wIKiEdiJMntJNBE\CaCvIferOPsSthy.exe
    MD5

    9b61d40135883dc02e22a8cab00f20a1

    SHA1

    21fd4430256559c7321bac2005cd076155414f2f

    SHA256

    a6e934b1813655364985469585e97b88fc278b7c5c69cbb6f7993fa20cd1c7f5

    SHA512

    66c0f8ebbf042fe3c583575cdd54060acbe65d41458696a3ff7f0ff7d02b4f89fdb0fe5df148af969a18e7fa2d26960c3f1278596dca5f1078f48734a8161836

  • C:\Users\Admin\wIKiEdiJMntJNBE\CrashRpt1403.dll
    MD5

    734c8b17831e25b54eb8438a5a755a98

    SHA1

    ac2b86a1ab10fdb8ae8fe58056c81dfca14673e0

    SHA256

    e0476b9b74c86d2845108f5158447f048fd67a3898321c9025c6d43f834bb2b7

    SHA512

    7426608cf2f1115e3c4d89e61b3ce8261b7a5db7d1d82781e3b6799c283c6795741f85e215029e59c9dc709a13e9396ff52467b78db05a4488ad6d257c24a267

  • C:\Users\Admin\wIKiEdiJMntJNBE\DuiLib.dll
    MD5

    c608239935daac40cef5d514bf97b0c9

    SHA1

    9a929a40f98240c0d04a11eaaba65b089d2e5869

    SHA256

    b30fb4e8fa14fbfe8ebeaa2badca20d679ddd88f93a0533dc71c729e48fadc6b

    SHA512

    2ddff45798b9056da52eb2603676478d1b90732389f5b51c907c233eb64eef4b8606d7673f9c41f618f58d38b80a3cbf96374a0f0cec38743ff843a5c66b417a

  • C:\Users\Admin\wIKiEdiJMntJNBE\Host.hst
    MD5

    5c34f643f4c9f01191bb4e2de9c7d08d

    SHA1

    d3e7700b483b719533ae20a08eafb02961cf29b3

    SHA256

    e23c629fbb3714478a1d059c5b55a6d32c8c33da3fd674efb654dd0e67c842b0

    SHA512

    2348a8a23b544e84ef308bc81527ae9cfc1543005205852f1a332675bf3f16e9447297e76c770e76825484ff7b3dab11ed2c40673d4011bf3e9043f6c97e5038

  • C:\Users\Admin\wIKiEdiJMntJNBE\MSVCP100.dll
    MD5

    03e9314004f504a14a61c3d364b62f66

    SHA1

    0aa3caac24fdf9d9d4c618e2bbf0a063036cd55d

    SHA256

    a3ba6421991241bea9c8334b62c3088f8f131ab906c3cc52113945d05016a35f

    SHA512

    2fcff4439d2759d93c57d49b24f28ae89b7698e284e76ac65fe2b50bdefc23a8cc3c83891d671de4e4c0f036cef810856de79ac2b028aa89a895bf35abff8c8d

  • C:\Users\Admin\wIKiEdiJMntJNBE\MSVCR100.dll
    MD5

    67ec459e42d3081dd8fd34356f7cafc1

    SHA1

    1738050616169d5b17b5adac3ff0370b8c642734

    SHA256

    1221a09484964a6f38af5e34ee292b9afefccb3dc6e55435fd3aaf7c235d9067

    SHA512

    9ed1c106df217e0b4e4fbd1f4275486ceba1d8a225d6c7e47b854b0b5e6158135b81be926f51db0ad5c624f9bd1d09282332cf064680dc9f7d287073b9686d33

  • C:\Users\Admin\wIKiEdiJMntJNBE\WinSparkle.dll
    MD5

    171be720577bf92ab008dd50322b58c7

    SHA1

    f443891a442ffe5a7d1362e7b8c5219208e30139

    SHA256

    44643fb3d761cae7d5424a78886a5adbd9975ca7911187e22889068c366c4887

    SHA512

    ef89982740021276b898cb6cb19b4996e43b3319d513958a8220cefadbf4b9761a80703ebeb50bfbb303b8d4f9029811aaee7062a6bb620cb3d0b28493a45871

  • C:\Users\Admin\wIKiEdiJMntJNBE\language_apple\eng\locale.xml
    MD5

    f2919f91c9bdfe5e7af8133400ffe1a3

    SHA1

    ff6382a89de9ec117598c5980444be18ce3248a8

    SHA256

    d0e23eb4071163d59d7562c50105e2f163cc273c4ba8d5ccfb54fb8c3def31a4

    SHA512

    fc47b5fa3f48a9f1b7cbbe53729b431fd78a1e8bce21efe76cbbbc6e0718b6547168f1749c6914efb93703f090d539edf6dc43247b436f1798c1bedf46e7008d

  • C:\Users\Admin\wIKiEdiJMntJNBE\language_apple\eng\string.xml
    MD5

    f684d1ae767b075685a864b528bdfddf

    SHA1

    349e96056d39c32699b040f656e712e9110269bb

    SHA256

    76c366b17d1e66a7a65a6ab81dfdf9759f53cb3431f0f90b5ab12996ef83b1ed

    SHA512

    dd390e2197c6b65af98b6b1259d16f03dda3791eb38016470d134c56e1bacf18fa611e8c5637dc7ead0b9fabf01c6145ea5cb7a4507339099a2b28810a6ebf8b

  • C:\Users\Admin\wIKiEdiJMntJNBE\libcrypto-1_1.dll
    MD5

    81d1064862ee5eec085f0be61121b145

    SHA1

    e95ff8df4dabb1e06b3f8f14efa2729b53cd3cf8

    SHA256

    74a78443bc596a83caac1da310b5672c5816f60772b83d051f281a19175fce73

    SHA512

    1ae18d69078d63be8c1aebba874bfe83c18bf75c232efd7218c22fdb9961e05d07038df025afab039dfa89dc9aa5ba6971dc9acbf750b5e8c6d36cd1c894f806

  • C:\Users\Admin\wIKiEdiJMntJNBE\libcurl.dll
    MD5

    83ca0aa907a0cb5a565c536596f47982

    SHA1

    5c5a7f34b72dc8a237cc1c0ca3a8078a0f865467

    SHA256

    543cbf02e5ac257eccf23f7fa33cc0dfdb8761b68cb46c47a761a090620d3ff2

    SHA512

    cac14e94cdd0ab7be8b116c1165d44a477feb50d610ce60d3e9e3b5289610e06351deffdfcc8f4791d1f4e1bf206827c36b2d4de8fbb40852b1fcdbd666c854f

  • C:\Users\Admin\wIKiEdiJMntJNBE\libglog.dll
    MD5

    b103c852e5d99ae5acf0cc96e1092ede

    SHA1

    1bdb25dcdaafbbf48dd1cbf0ed652cf559a57f2f

    SHA256

    adf16ba0239d1ad94b66b3cfd188de4152fcc3f4a434cc13b5368718b18c7cfd

    SHA512

    e7d97fefc5217c6856577d85b3864db5f6ed7cabf39a6283a99364eb6ab93717704d1461530d7691e230a26188b65bb54b8936556f0583fadfbd65660619a9dd

  • C:\Users\Admin\wIKiEdiJMntJNBE\libssl-1_1.dll
    MD5

    53a12b56a98f44109f60dc12d6d59ffe

    SHA1

    1352585efe0065235ee9dbed521c996f9295f8eb

    SHA256

    d7a5372b4bdd88221001f9bacd5f4e27aab4da23536a03fcfe984e8e36432944

    SHA512

    87b5b22a7b2ae6e1d34d43d96281e2edecb454229f9bdb5bec8ade6666064fae3b4a7b5ed3549e904455e537aa63b84a36d0b955edd427ddef05cf4e7fff0ae7

  • C:\Users\Admin\wIKiEdiJMntJNBE\pthreadVC2.dll
    MD5

    0ab7d0e87f3843f8104b3670f5a9af62

    SHA1

    10c09a12e318f0fbebf70c4c42ad6ee31d9df2e5

    SHA256

    8aecab563b3c629e8f9dcd525dc2d6b1903f6c600637e63b1efe05e3c64d757b

    SHA512

    e08e17167edf461c0fca1e8b649c0c395793e80f5400f5cbb7d7906d0c99e955fcf6be2300db8663d413c4b3ffb075112a6ce5bf259553c0fd3d76200ee0d375

  • C:\Users\Admin\wIKiEdiJMntJNBE\win_sparkle_check_update_with_ui_and_install
    MD5

    21ae7a0407c48eb0319eb7ec82a0e04d

    SHA1

    6dc5fbb7a4792cc608a3f85925ecdc23db8145f7

    SHA256

    08588c93a8b86bdbde07cf282415c485acf6b054d3e32ee5ffed69c16e9b81da

    SHA512

    3a704d395c7a235f8142dd05d5f1696eba27e9e9d7e3bb5d7ad77cd95244aff9f3a30a38183c85b142c8f4ff2b6edc6d8f1a82ac84c5af7fdb239065ba0f54fe

  • C:\Users\Admin\wIKiEdiJMntJNBE\xml\main.xml
    MD5

    700de9b646cea46349fff4685f510899

    SHA1

    78c3d60fea8b4825beca3c082212449f5bae8d2e

    SHA256

    a737941e57d7d99580e26c34c200521c90c6bb3104235c04e98a0fd523658c3e

    SHA512

    7a42bd42434a7d6442e6e89d316d0c423575864cd6bdad5dd08fc130e3adf796f4235d8af8c30d68c6f7929cf2bb6a82712c488499f9bcc6a5d81ffc25094ea3

  • C:\Users\Admin\wIKiEdiJMntJNBE\xml\scrollbar.xml
    MD5

    2e2ef72ec22ce74dd340598b22d4359e

    SHA1

    37438a06ebd0dedc2ebcfe8dc3ef045cf41ba0e2

    SHA256

    bb5a71de4b4d840070d58d31e8576df037303222594b7accb696f7ca1aff8796

    SHA512

    debcd2ef24cdc0c196b4b1efc8a56c14668b2aa05bb685916caa89286292c1da4ae0779810300ebb1a15c615b6dfb2f214b9fd48d2fc0e36276ac2b5dfe96a4a

  • C:\Windows\Installer\MSIDD64.tmp
    MD5

    9f1e5d66c2889018daef4aef604eebc4

    SHA1

    b80294261c8a1635e16e14f55a3d76889ff2c857

    SHA256

    02a81aea451cdfa2cd6668e3b814c4e50c6025e36b70ab972a8cc68aba5b3222

    SHA512

    8f8cbba79d2b6541e8b603a4a395cb938d77c358563bd745449bfee107ee64b88254a79ca5dd72fa05798a75c1464e7cca52556829f258009a3d33c9c3c5d39b

  • C:\Windows\Installer\MSIDF77.tmp
    MD5

    9f1e5d66c2889018daef4aef604eebc4

    SHA1

    b80294261c8a1635e16e14f55a3d76889ff2c857

    SHA256

    02a81aea451cdfa2cd6668e3b814c4e50c6025e36b70ab972a8cc68aba5b3222

    SHA512

    8f8cbba79d2b6541e8b603a4a395cb938d77c358563bd745449bfee107ee64b88254a79ca5dd72fa05798a75c1464e7cca52556829f258009a3d33c9c3c5d39b

  • C:\Windows\Installer\MSIDFC6.tmp
    MD5

    0872fc86ddb1c0c51beab1deaaa80218

    SHA1

    abe143cfe0053d6e93c042815f020ff4714794bc

    SHA256

    99f2f155dfed73c33416e82ca6cd8f6dc66abbf50513a5e2a857d12e49504c60

    SHA512

    1b15ea0122d5adef9098381a2dc9659257ba13704fc4b51105c535044c94e370b9ea24e70c836e85cd0b4c9cc4dab63522c74af2ab913619984e86c27888a346

  • C:\Windows\Installer\MSIDFCA.tmp
    MD5

    0872fc86ddb1c0c51beab1deaaa80218

    SHA1

    abe143cfe0053d6e93c042815f020ff4714794bc

    SHA256

    99f2f155dfed73c33416e82ca6cd8f6dc66abbf50513a5e2a857d12e49504c60

    SHA512

    1b15ea0122d5adef9098381a2dc9659257ba13704fc4b51105c535044c94e370b9ea24e70c836e85cd0b4c9cc4dab63522c74af2ab913619984e86c27888a346

  • \Users\Admin\kYWjG A98L\SoundTouch.dll
    MD5

    ae13ea2c3950d3fb2ff92ea87925c0bc

    SHA1

    efd2adbcd6c4ea0184b893926b1a21380967203f

    SHA256

    e1808035ad31725ae833ff55246110ba3fcd6a9d6f41e8bb234d1a1e118f1865

    SHA512

    21e1cab58b0b08cd73bb5b24f91a9c7cb3878c51c742e76a8d097863980ded888455b10264d2e44c9476f644562d4028b9396c473dc38e2e827ae6cce37c086f

  • \Users\Admin\kYWjG A98L\XENCXPGf.exe
    MD5

    01adfdbd30218c0ade2850f403ed098c

    SHA1

    507ee4e9b9600f0b3164a283b4f73691c57417e5

    SHA256

    d9bc2355dced8dd4a1e976f018a0f67873a434516a35eea2c78e69dc29749303

    SHA512

    58fcba61111d43ea8d87bfdbeb426ef48944b6f565040ec47abb81a896a2d67d3b4cd28d962eceb9108386563fe48c724b6772c8673f4b44c7f8a223cb41b545

  • \Users\Admin\kYWjG A98L\bass.dll
    MD5

    c5b3059004e2c7631915ec044f4e6c63

    SHA1

    dbcdc0aba1d9cf3396ba8ae00bb3671c85047fb2

    SHA256

    3cd00f456f51829eda119e0e133acc1e45a5930d61fc335a2e9aa688a836a24d

    SHA512

    3ed914fbfa4ff78fe98ade848e79c3e1e3b66eae83159b45725bf946f2b3cb9d4f805f719901928d9b52c20bc121b0552645fa6aba11ac0fcd5ade672f14f5ee

  • \Users\Admin\kYWjG A98L\bass_fx.dll
    MD5

    a079156ae542f8260f8183f1ba71893f

    SHA1

    251e3ecc5f09dd96b47c929d4e152514f0a0109f

    SHA256

    15308d50a7e1162e50af798291e6cf334bfc82422f28a8ed19937ec2c1315397

    SHA512

    1943b45c0bf38af0a529a9b7d39184db9c8526968c2c7ec4bbdbe9011d8f166065b384f4e5ad502aac7e3eccc976e19be2369f17a18c35aa6f06cfe424b5f647

  • \Users\Admin\kYWjG A98L\bass_wadsp.dll
    MD5

    3348438ccc442cb8d36f4a27f71ae2a7

    SHA1

    9e52f2e443acd279468db6a55f6c42eafebe427e

    SHA256

    5d54ea8c933082590ef1792a5251f5615f09a37c9f0c6bd29b145e37dd73af0b

    SHA512

    48ff351b99e68baf526d0d1217f3b9b4f919b4cfc210a11a861ba33e2bb0d46130cb161f50e2107e2a309bac9f27da98cc40630e53dab33831b3949550847ae4

  • \Users\Admin\kYWjG A98L\bassasio.dll
    MD5

    f50f353390a644effac1571168aa4ae2

    SHA1

    fe8659dfea0102bbcabf42a6c9f34a47094688e9

    SHA256

    ca912b59ff2ee3300c324959949e93ec99f997f907d708c2c4ce83eda2dcf087

    SHA512

    f10a127d0c8eca05eaf797eced80749967b23a0afbef9db86bcd25f9b8058125f1da2b9e970d6eb103c92927783da77af3aead74bc25f53d40e3493dd3823e24

  • \Users\Admin\kYWjG A98L\bassenc.dll
    MD5

    397ea39937b51405f34245fe0cda1388

    SHA1

    4d412bc305dc0757977b6b084aa7046c1b11159b

    SHA256

    1d2ccc2e25e1b645f63dfe93d191aa9fe1b14fa0296f922ae467766c1c64d633

    SHA512

    42feef0440530c9102cf476bada02afe1c7ecdb8a14733d11e8a8b40f96cb0eebb20244e8cee9b5c0df51ab60cc7e257e4105437c09a4c1e3bdc0e9d77f50a11

  • \Users\Admin\kYWjG A98L\bassmix.dll
    MD5

    b47858d3d3147f64756e6cc8f187683b

    SHA1

    e8bbebf61ade86a1396e5c5cdaf38531a05d09b6

    SHA256

    441ca8e10de3624916aca5e962be3900955c14e2ade98b63c1ed246eb07034d7

    SHA512

    75e4728dd86cee07c183a58d8075638b55ee22b861e9ce0b3f3a987b799f6a13dc9d3d25ce719ca4de3dadb50aa87eb290dd73b0aeaaa8381431a7b078f3bb39

  • \Users\Admin\kYWjG A98L\basswasapi.dll
    MD5

    f807bb3e88dd976a641ebb743e1b398d

    SHA1

    231e49284b4d7d3c91c60aed93a98d75d1ca633f

    SHA256

    0e953a58f456a7a80cc551aaa67edfd7920c5e47441a8635654eaaab33ef606e

    SHA512

    9ae21899a9329e6762fa6ee173b75451693e9d8449085346fd66337337d109d516747a1274d65f91a88399b25c339f8864c07ae65f4bf345468be504fb3e44c0

  • \Users\Admin\kYWjG A98L\ebur128.dll
    MD5

    b67646e125445ddddcf4822a14b045f7

    SHA1

    b0352c4b5f71a4e50ae1cfc2b369c55571172c76

    SHA256

    c2a08f61de9b1798cefcfa59ee1c323e3471181d0e7b7ffc3bdd89b1cc529154

    SHA512

    40dff9ed09582a1e94510356691c80738317206da9859905c3097f31068ecf405b9f15cce11ef7081c6691c51a0c48d65b7fc9a38997a16de65a938765c6d35e

  • \Users\Admin\wIKiEdiJMntJNBE\CaCvIferOPsSthy.exe
    MD5

    9b61d40135883dc02e22a8cab00f20a1

    SHA1

    21fd4430256559c7321bac2005cd076155414f2f

    SHA256

    a6e934b1813655364985469585e97b88fc278b7c5c69cbb6f7993fa20cd1c7f5

    SHA512

    66c0f8ebbf042fe3c583575cdd54060acbe65d41458696a3ff7f0ff7d02b4f89fdb0fe5df148af969a18e7fa2d26960c3f1278596dca5f1078f48734a8161836

  • \Users\Admin\wIKiEdiJMntJNBE\CrashRpt1403.dll
    MD5

    734c8b17831e25b54eb8438a5a755a98

    SHA1

    ac2b86a1ab10fdb8ae8fe58056c81dfca14673e0

    SHA256

    e0476b9b74c86d2845108f5158447f048fd67a3898321c9025c6d43f834bb2b7

    SHA512

    7426608cf2f1115e3c4d89e61b3ce8261b7a5db7d1d82781e3b6799c283c6795741f85e215029e59c9dc709a13e9396ff52467b78db05a4488ad6d257c24a267

  • \Users\Admin\wIKiEdiJMntJNBE\DuiLib.dll
    MD5

    c608239935daac40cef5d514bf97b0c9

    SHA1

    9a929a40f98240c0d04a11eaaba65b089d2e5869

    SHA256

    b30fb4e8fa14fbfe8ebeaa2badca20d679ddd88f93a0533dc71c729e48fadc6b

    SHA512

    2ddff45798b9056da52eb2603676478d1b90732389f5b51c907c233eb64eef4b8606d7673f9c41f618f58d38b80a3cbf96374a0f0cec38743ff843a5c66b417a

  • \Users\Admin\wIKiEdiJMntJNBE\WinSparkle.dll
    MD5

    171be720577bf92ab008dd50322b58c7

    SHA1

    f443891a442ffe5a7d1362e7b8c5219208e30139

    SHA256

    44643fb3d761cae7d5424a78886a5adbd9975ca7911187e22889068c366c4887

    SHA512

    ef89982740021276b898cb6cb19b4996e43b3319d513958a8220cefadbf4b9761a80703ebeb50bfbb303b8d4f9029811aaee7062a6bb620cb3d0b28493a45871

  • \Users\Admin\wIKiEdiJMntJNBE\libcrypto-1_1.dll
    MD5

    81d1064862ee5eec085f0be61121b145

    SHA1

    e95ff8df4dabb1e06b3f8f14efa2729b53cd3cf8

    SHA256

    74a78443bc596a83caac1da310b5672c5816f60772b83d051f281a19175fce73

    SHA512

    1ae18d69078d63be8c1aebba874bfe83c18bf75c232efd7218c22fdb9961e05d07038df025afab039dfa89dc9aa5ba6971dc9acbf750b5e8c6d36cd1c894f806

  • \Users\Admin\wIKiEdiJMntJNBE\libcurl.dll
    MD5

    83ca0aa907a0cb5a565c536596f47982

    SHA1

    5c5a7f34b72dc8a237cc1c0ca3a8078a0f865467

    SHA256

    543cbf02e5ac257eccf23f7fa33cc0dfdb8761b68cb46c47a761a090620d3ff2

    SHA512

    cac14e94cdd0ab7be8b116c1165d44a477feb50d610ce60d3e9e3b5289610e06351deffdfcc8f4791d1f4e1bf206827c36b2d4de8fbb40852b1fcdbd666c854f

  • \Users\Admin\wIKiEdiJMntJNBE\libglog.dll
    MD5

    b103c852e5d99ae5acf0cc96e1092ede

    SHA1

    1bdb25dcdaafbbf48dd1cbf0ed652cf559a57f2f

    SHA256

    adf16ba0239d1ad94b66b3cfd188de4152fcc3f4a434cc13b5368718b18c7cfd

    SHA512

    e7d97fefc5217c6856577d85b3864db5f6ed7cabf39a6283a99364eb6ab93717704d1461530d7691e230a26188b65bb54b8936556f0583fadfbd65660619a9dd

  • \Users\Admin\wIKiEdiJMntJNBE\libssl-1_1.dll
    MD5

    53a12b56a98f44109f60dc12d6d59ffe

    SHA1

    1352585efe0065235ee9dbed521c996f9295f8eb

    SHA256

    d7a5372b4bdd88221001f9bacd5f4e27aab4da23536a03fcfe984e8e36432944

    SHA512

    87b5b22a7b2ae6e1d34d43d96281e2edecb454229f9bdb5bec8ade6666064fae3b4a7b5ed3549e904455e537aa63b84a36d0b955edd427ddef05cf4e7fff0ae7

  • \Users\Admin\wIKiEdiJMntJNBE\msvcp100.dll
    MD5

    03e9314004f504a14a61c3d364b62f66

    SHA1

    0aa3caac24fdf9d9d4c618e2bbf0a063036cd55d

    SHA256

    a3ba6421991241bea9c8334b62c3088f8f131ab906c3cc52113945d05016a35f

    SHA512

    2fcff4439d2759d93c57d49b24f28ae89b7698e284e76ac65fe2b50bdefc23a8cc3c83891d671de4e4c0f036cef810856de79ac2b028aa89a895bf35abff8c8d

  • \Users\Admin\wIKiEdiJMntJNBE\msvcr100.dll
    MD5

    67ec459e42d3081dd8fd34356f7cafc1

    SHA1

    1738050616169d5b17b5adac3ff0370b8c642734

    SHA256

    1221a09484964a6f38af5e34ee292b9afefccb3dc6e55435fd3aaf7c235d9067

    SHA512

    9ed1c106df217e0b4e4fbd1f4275486ceba1d8a225d6c7e47b854b0b5e6158135b81be926f51db0ad5c624f9bd1d09282332cf064680dc9f7d287073b9686d33

  • \Users\Admin\wIKiEdiJMntJNBE\pthreadVC2.dll
    MD5

    0ab7d0e87f3843f8104b3670f5a9af62

    SHA1

    10c09a12e318f0fbebf70c4c42ad6ee31d9df2e5

    SHA256

    8aecab563b3c629e8f9dcd525dc2d6b1903f6c600637e63b1efe05e3c64d757b

    SHA512

    e08e17167edf461c0fca1e8b649c0c395793e80f5400f5cbb7d7906d0c99e955fcf6be2300db8663d413c4b3ffb075112a6ce5bf259553c0fd3d76200ee0d375

  • \Windows\Installer\MSIDD64.tmp
    MD5

    9f1e5d66c2889018daef4aef604eebc4

    SHA1

    b80294261c8a1635e16e14f55a3d76889ff2c857

    SHA256

    02a81aea451cdfa2cd6668e3b814c4e50c6025e36b70ab972a8cc68aba5b3222

    SHA512

    8f8cbba79d2b6541e8b603a4a395cb938d77c358563bd745449bfee107ee64b88254a79ca5dd72fa05798a75c1464e7cca52556829f258009a3d33c9c3c5d39b

  • \Windows\Installer\MSIDF77.tmp
    MD5

    9f1e5d66c2889018daef4aef604eebc4

    SHA1

    b80294261c8a1635e16e14f55a3d76889ff2c857

    SHA256

    02a81aea451cdfa2cd6668e3b814c4e50c6025e36b70ab972a8cc68aba5b3222

    SHA512

    8f8cbba79d2b6541e8b603a4a395cb938d77c358563bd745449bfee107ee64b88254a79ca5dd72fa05798a75c1464e7cca52556829f258009a3d33c9c3c5d39b

  • \Windows\Installer\MSIDFC6.tmp
    MD5

    0872fc86ddb1c0c51beab1deaaa80218

    SHA1

    abe143cfe0053d6e93c042815f020ff4714794bc

    SHA256

    99f2f155dfed73c33416e82ca6cd8f6dc66abbf50513a5e2a857d12e49504c60

    SHA512

    1b15ea0122d5adef9098381a2dc9659257ba13704fc4b51105c535044c94e370b9ea24e70c836e85cd0b4c9cc4dab63522c74af2ab913619984e86c27888a346

  • \Windows\Installer\MSIDFCA.tmp
    MD5

    0872fc86ddb1c0c51beab1deaaa80218

    SHA1

    abe143cfe0053d6e93c042815f020ff4714794bc

    SHA256

    99f2f155dfed73c33416e82ca6cd8f6dc66abbf50513a5e2a857d12e49504c60

    SHA512

    1b15ea0122d5adef9098381a2dc9659257ba13704fc4b51105c535044c94e370b9ea24e70c836e85cd0b4c9cc4dab63522c74af2ab913619984e86c27888a346

  • memory/308-101-0x0000000000000000-mapping.dmp
  • memory/892-97-0x0000000003371000-0x00000000037F7000-memory.dmp
    Filesize

    4.5MB

  • memory/892-91-0x0000000000340000-0x0000000000444000-memory.dmp
    Filesize

    1.0MB

  • memory/892-98-0x0000000003370000-0x00000000034CC000-memory.dmp
    Filesize

    1.4MB

  • memory/892-99-0x0000000000670000-0x0000000000671000-memory.dmp
    Filesize

    4KB

  • memory/1092-64-0x0000000000B20000-0x0000000000B21000-memory.dmp
    Filesize

    4KB

  • memory/1092-57-0x0000000076151000-0x0000000076153000-memory.dmp
    Filesize

    8KB

  • memory/1092-56-0x0000000000000000-mapping.dmp
  • memory/1292-54-0x000007FEFBC11000-0x000007FEFBC13000-memory.dmp
    Filesize

    8KB

  • memory/1320-100-0x0000000000000000-mapping.dmp
  • memory/1388-66-0x0000000000000000-mapping.dmp
  • memory/1616-126-0x0000000001390000-0x00000000013B7000-memory.dmp
    Filesize

    156KB

  • memory/1616-130-0x0000000074CC0000-0x0000000074CCD000-memory.dmp
    Filesize

    52KB

  • memory/1616-131-0x0000000074C10000-0x0000000074C38000-memory.dmp
    Filesize

    160KB

  • memory/1616-133-0x0000000074C00000-0x0000000074C0C000-memory.dmp
    Filesize

    48KB

  • memory/1616-134-0x0000000000270000-0x0000000000274000-memory.dmp
    Filesize

    16KB

  • memory/1616-136-0x00000000003F0000-0x00000000003F3000-memory.dmp
    Filesize

    12KB

  • memory/1616-137-0x0000000000270000-0x0000000000274000-memory.dmp
    Filesize

    16KB

  • memory/1616-135-0x0000000074BB1000-0x0000000074BB5000-memory.dmp
    Filesize

    16KB

  • memory/1616-132-0x00000000013C0000-0x00000000013DC000-memory.dmp
    Filesize

    112KB

  • memory/1616-138-0x0000000000270000-0x0000000000274000-memory.dmp
    Filesize

    16KB

  • memory/1616-128-0x0000000074C60000-0x0000000074CB7000-memory.dmp
    Filesize

    348KB

  • memory/1616-140-0x00000000013F0000-0x00000000013F1000-memory.dmp
    Filesize

    4KB

  • memory/1616-142-0x0000000005641000-0x0000000005B4E000-memory.dmp
    Filesize

    5.1MB

  • memory/1616-117-0x0000000001280000-0x0000000001384000-memory.dmp
    Filesize

    1.0MB

  • memory/1616-104-0x0000000000000000-mapping.dmp