Resubmissions

25-08-2022 10:41

220825-mrdp9abfcp 10

25-08-2022 10:27

220825-mheaesbdhn 10

Analysis

  • max time kernel
    609s
  • max time network
    648s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-08-2022 10:41

General

  • Target

    iCUESetup_4.27.168_release.msi

  • Size

    1002.7MB

  • MD5

    f9ffbb07216d04c2bd8f39a7a84cca9d

  • SHA1

    04215fb570b465fd3d0e63dd221068b2af2a407a

  • SHA256

    4c08cca7ac9d329e4e885862e877cc0eec25a23dae9b6265064b57be3fa90181

  • SHA512

    f4af8d3600e5d1131c668119a495fde72256c8f06110a398dde988e2ca7159030c6e25ae6efa09ed3b793f09cd90f1cd488030174c6ea24ee94f637929e125e6

  • SSDEEP

    25165824:OcM4l/8abE3G9ieHZNcs1K3BKbLmOZh4h18caz6DsN:OcM4hPN7KxK/TZrYDsN

Malware Config

Signatures

  • Blocklisted process makes network request 3 IoCs
  • Drops file in Drivers directory 8 IoCs
  • Executes dropped EXE 41 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Registers COM server for autorun 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 13 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: LoadsDriver 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 16 IoCs
  • Suspicious use of SendNotifyMessage 13 IoCs
  • Suspicious use of SetWindowsHookEx 42 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\iCUESetup_4.27.168_release.msi
    1⤵
    • Blocklisted process makes network request
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:4632
  • C:\Windows\system32\WerFault.exe
    C:\Windows\system32\WerFault.exe -pss -s 404 -p 956 -ip 956
    1⤵
      PID:3188
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 956 -s 2136
      1⤵
      • Program crash
      PID:4700
    • C:\Windows\system32\msiexec.exe
      C:\Windows\system32\msiexec.exe /V
      1⤵
      • Adds Run key to start application
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3960
      • C:\Windows\System32\MsiExec.exe
        C:\Windows\System32\MsiExec.exe -Embedding BA0AE8C111638C40032A9BEDE0770BDD U
        2⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2216
        • C:\Users\Admin\AppData\Local\Temp\MSI7564\qt-dependencies\InstallerGui.exe
          "C:\Users\Admin\AppData\Local\Temp\MSI7564\qt-dependencies\InstallerGui.exe" "C:\Users\Admin\AppData\Local\Temp\iCUESetup_4.27.168_release.msi" --path-mem-name=B4E0D3C4-AB2D-4F59-B545-B2220C6ECBF0 --path-mem-size=522
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Enumerates connected drives
          • Suspicious behavior: AddClipboardFormatListener
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:3896
          • C:\Users\Admin\AppData\Local\Temp\MSI7564\qt-dependencies\QtWebEngineProcess.exe
            "C:\Users\Admin\AppData\Local\Temp\MSI7564\qt-dependencies\QtWebEngineProcess.exe" --type=utility --enable-features=AllowContentInitiatedDataUrlNavigations,TracingServiceInProcess --disable-features=BackgroundFetch,ConsolidatedMovementXY,DnsOverHttpsUpgrade,FormControlsRefresh,MojoVideoCapture,PictureInPicture,SmsReceiver,UseSkiaRenderer,WebPayments,WebUSB --lang=en-US --service-sandbox-type=network --use-gl=angle --application-name=CORSAIR%20iCUE%204%20Software --webengine-schemes=qrc:sLV --mojo-platform-channel-handle=4084 /prefetch:8
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            PID:4344
          • C:\Users\Admin\AppData\Local\Temp\MSI7564\qt-dependencies\QtWebEngineProcess.exe
            "C:\Users\Admin\AppData\Local\Temp\MSI7564\qt-dependencies\QtWebEngineProcess.exe" --type=renderer --disable-speech-api --enable-threaded-compositing --enable-features=AllowContentInitiatedDataUrlNavigations,TracingServiceInProcess --disable-features=BackgroundFetch,ConsolidatedMovementXY,DnsOverHttpsUpgrade,FormControlsRefresh,MojoVideoCapture,PictureInPicture,SmsReceiver,UseSkiaRenderer,WebPayments,WebUSB --disable-databases --lang=en-US --webengine-schemes=qrc:sLV --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=3 --mojo-platform-channel-handle=3348 /prefetch:1
            4⤵
            • Executes dropped EXE
            • Checks computer location settings
            • Suspicious behavior: EnumeratesProcesses
            PID:5076
          • C:\Users\Admin\AppData\Local\Temp\MSI7564\qt-dependencies\QtWebEngineProcess.exe
            "C:\Users\Admin\AppData\Local\Temp\MSI7564\qt-dependencies\QtWebEngineProcess.exe" --type=renderer --disable-speech-api --enable-threaded-compositing --enable-features=AllowContentInitiatedDataUrlNavigations,TracingServiceInProcess --disable-features=BackgroundFetch,ConsolidatedMovementXY,DnsOverHttpsUpgrade,FormControlsRefresh,MojoVideoCapture,PictureInPicture,SmsReceiver,UseSkiaRenderer,WebPayments,WebUSB --disable-databases --lang=en-US --webengine-schemes=qrc:sLV --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --mojo-platform-channel-handle=4160 /prefetch:1
            4⤵
            • Executes dropped EXE
            • Checks computer location settings
            • Suspicious behavior: EnumeratesProcesses
            PID:4220
          • C:\Users\Admin\AppData\Local\Temp\MSI7564\qt-dependencies\QtWebEngineProcess.exe
            "C:\Users\Admin\AppData\Local\Temp\MSI7564\qt-dependencies\QtWebEngineProcess.exe" --type=renderer --disable-speech-api --enable-threaded-compositing --enable-features=AllowContentInitiatedDataUrlNavigations,TracingServiceInProcess --disable-features=BackgroundFetch,ConsolidatedMovementXY,DnsOverHttpsUpgrade,FormControlsRefresh,MojoVideoCapture,PictureInPicture,SmsReceiver,UseSkiaRenderer,WebPayments,WebUSB --disable-databases --lang=en-US --webengine-schemes=qrc:sLV --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --mojo-platform-channel-handle=3436 /prefetch:1
            4⤵
            • Executes dropped EXE
            • Checks computer location settings
            • Suspicious behavior: EnumeratesProcesses
            PID:1844
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 3896 -s 5064
            4⤵
            • Program crash
            PID:3680
        • C:\Program Files\Corsair\CORSAIR iCUE 4 Software\iCUE Launcher.exe
          "C:\Program Files\Corsair\CORSAIR iCUE 4 Software\iCUE Launcher.exe"
          3⤵
          • Executes dropped EXE
          PID:4384
          • C:\Program Files\Corsair\CORSAIR iCUE 4 Software\iCUE.exe
            "C:\Program Files\Corsair\CORSAIR iCUE 4 Software/iCUE.exe"
            4⤵
            • Executes dropped EXE
            • Modifies system certificate store
            • Suspicious behavior: AddClipboardFormatListener
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            PID:2224
            • C:\Program Files\Corsair\CORSAIR iCUE 4 Software\iCUEDevicePluginHost.exe
              "C:\Program Files\Corsair\CORSAIR iCUE 4 Software\iCUEDevicePluginHost.exe" --exec "--path=C:/Program Files/Corsair/CORSAIR iCUE 4 Software/plugins/ASUS/asus_plugin.dll" --verify-only=true
              5⤵
              • Executes dropped EXE
              PID:4200
            • C:\Program Files\Corsair\CORSAIR iCUE 4 Software\iCUEDevicePluginHost.exe
              "C:\Program Files\Corsair\CORSAIR iCUE 4 Software\iCUEDevicePluginHost.exe" --exec "--path=C:/Program Files/Corsair/CORSAIR iCUE 4 Software/plugins/Lenovo/CUEPlugin.dll" --verify-only=true
              5⤵
              • Executes dropped EXE
              PID:376
            • C:\Program Files\Corsair\CORSAIR iCUE 4 Software\iCUEDevicePluginHost.exe
              "C:\Program Files\Corsair\CORSAIR iCUE 4 Software\iCUEDevicePluginHost.exe" --exec "--path=C:/Program Files/Corsair/CORSAIR iCUE 4 Software/plugins/LenovoY750s/y750splugin.dll" --verify-only=true
              5⤵
              • Executes dropped EXE
              PID:5024
            • C:\Program Files\Corsair\CORSAIR iCUE 4 Software\iCUEDevicePluginHost.exe
              "C:\Program Files\Corsair\CORSAIR iCUE 4 Software\iCUEDevicePluginHost.exe" --exec "--path=C:/Program Files/Corsair/CORSAIR iCUE 4 Software/plugins/LenovoY760/Y760Plugin.dll" --verify-only=true
              5⤵
              • Executes dropped EXE
              PID:2380
            • C:\Program Files\Corsair\CORSAIR iCUE 4 Software\iCUEDevicePluginHost.exe
              "C:\Program Files\Corsair\CORSAIR iCUE 4 Software\iCUEDevicePluginHost.exe" --exec "--path=C:/Program Files/Corsair/CORSAIR iCUE 4 Software/plugins/LenovoY760s/y760spluginX64.dll" --verify-only=true
              5⤵
              • Executes dropped EXE
              PID:4968
            • C:\Program Files\Corsair\CORSAIR iCUE 4 Software\iCUEDevicePluginHost.exe
              "C:\Program Files\Corsair\CORSAIR iCUE 4 Software\iCUEDevicePluginHost.exe" --exec "--path=C:/Program Files/Corsair/CORSAIR iCUE 4 Software/plugins/MSI/CueMsiPlugin.dll" --verify-only=true
              5⤵
              • Executes dropped EXE
              PID:4840
            • C:\Program Files\Corsair\CORSAIR iCUE 4 Software\iCUEDevicePluginHost.exe
              "C:\Program Files\Corsair\CORSAIR iCUE 4 Software\iCUEDevicePluginHost.exe" --exec "--path=C:/Program Files/Corsair/CORSAIR iCUE 4 Software/plugins/MSI/MysticLight_SDK_x64.dll" --verify-only=true
              5⤵
              • Executes dropped EXE
              PID:1908
            • C:\Program Files\Corsair\CORSAIR iCUE 4 Software\iCUEDevicePluginHost.exe
              "C:\Program Files\Corsair\CORSAIR iCUE 4 Software\iCUEDevicePluginHost.exe" --exec "--path=C:/Program Files/Corsair/CORSAIR iCUE 4 Software/plugins/Nvidia/NvidiaPlugin.dll" --verify-only=true
              5⤵
              • Executes dropped EXE
              PID:2316
            • C:\Program Files\Corsair\CORSAIR iCUE 4 Software\iCUEDevicePluginHost.exe
              "C:\Program Files\Corsair\CORSAIR iCUE 4 Software\iCUEDevicePluginHost.exe"
              5⤵
              • Executes dropped EXE
              PID:1312
            • C:\Program Files\Corsair\CORSAIR iCUE 4 Software\iCUEDevicePluginHost.exe
              "C:\Program Files\Corsair\CORSAIR iCUE 4 Software\iCUEDevicePluginHost.exe" --exec --node-address=iCUE_plugin_asus_plugin.dll_{4ad499ca-38d1-41cd-9d49-1614a84fa961} "--path=C:/Program Files/Corsair/CORSAIR iCUE 4 Software/plugins/ASUS/asus_plugin.dll"
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetWindowsHookEx
              PID:1836
            • C:\Program Files\Corsair\CORSAIR iCUE 4 Software\iCUEDevicePluginHost.exe
              "C:\Program Files\Corsair\CORSAIR iCUE 4 Software\iCUEDevicePluginHost.exe" --exec --node-address=iCUE_plugin_y750splugin.dll_{32e79448-394a-4f41-95eb-629d3dbc5b5d} "--path=C:/Program Files/Corsair/CORSAIR iCUE 4 Software/plugins/LenovoY750s/y750splugin.dll"
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetWindowsHookEx
              PID:1680
            • C:\Program Files\Corsair\CORSAIR iCUE 4 Software\iCUEDevicePluginHost.exe
              "C:\Program Files\Corsair\CORSAIR iCUE 4 Software\iCUEDevicePluginHost.exe" --exec --node-address=iCUE_plugin_y760spluginX64.dll_{16e1d75a-b84c-4cf9-99af-24ddf58677a4} "--path=C:/Program Files/Corsair/CORSAIR iCUE 4 Software/plugins/LenovoY760s/y760spluginX64.dll"
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetWindowsHookEx
              PID:1208
            • C:\Program Files\Corsair\CORSAIR iCUE 4 Software\iCUEDevicePluginHost.exe
              "C:\Program Files\Corsair\CORSAIR iCUE 4 Software\iCUEDevicePluginHost.exe" --exec --node-address=iCUE_plugin_CUEPlugin.dll_{e35dd27a-4492-475b-892a-814c60c135cc} "--path=C:/Program Files/Corsair/CORSAIR iCUE 4 Software/plugins/Lenovo/CUEPlugin.dll"
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetWindowsHookEx
              PID:3432
            • C:\Program Files\Corsair\CORSAIR iCUE 4 Software\iCUEDevicePluginHost.exe
              "C:\Program Files\Corsair\CORSAIR iCUE 4 Software\iCUEDevicePluginHost.exe" --exec --node-address=iCUE_plugin_Y760Plugin.dll_{2817bac7-59d2-4389-867b-d3c6262f8e69} "--path=C:/Program Files/Corsair/CORSAIR iCUE 4 Software/plugins/LenovoY760/Y760Plugin.dll"
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetWindowsHookEx
              PID:4128
      • C:\Windows\syswow64\MsiExec.exe
        C:\Windows\syswow64\MsiExec.exe -Embedding F8B38EF65C428E67288237D9EF084092
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:3300
      • C:\Windows\syswow64\MsiExec.exe
        C:\Windows\syswow64\MsiExec.exe -Embedding 5A25CA8110B4DA9926A1E801678D950A E Global\MSI0000
        2⤵
        • Drops file in Windows directory
        PID:4664
        • C:\Program Files\Corsair\CORSAIR iCUE 4 Software\driver\tools\driverinstalltool_64.exe
          uninstall -reboot-required-event=RebootRequired_0373E6AD_E800_406A_9755_A84A74CFDBA3 -force-in-use "C:\Program Files\Corsair\CORSAIR iCUE 4 Software\driver\hid\CorsairVHidDriver.inf"
          3⤵
          • Executes dropped EXE
          • Drops file in Windows directory
          PID:4872
        • C:\Program Files\Corsair\CORSAIR iCUE 4 Software\driver\tools\driverinstalltool_64.exe
          purge-alike -reboot-required-event=RebootRequired_0373E6AD_E800_406A_9755_A84A74CFDBA3 "C:\Program Files\Corsair\CORSAIR iCUE 4 Software\driver\hid\CorsairVHidDriver.inf"
          3⤵
          • Executes dropped EXE
          • Checks SCSI registry key(s)
          PID:2324
        • C:\Program Files\Corsair\CORSAIR iCUE 4 Software\driver\tools\driverinstalltool_64.exe
          uninstall -reboot-required-event=RebootRequired_0373E6AD_E800_406A_9755_A84A74CFDBA3 -force-in-use "C:\Program Files\Corsair\CORSAIR iCUE 4 Software\driver\hid\CorsairVBusDriver.inf"
          3⤵
          • Executes dropped EXE
          • Drops file in Windows directory
          PID:1440
        • C:\Program Files\Corsair\CORSAIR iCUE 4 Software\driver\tools\driverinstalltool_64.exe
          purge-alike -reboot-required-event=RebootRequired_0373E6AD_E800_406A_9755_A84A74CFDBA3 "C:\Program Files\Corsair\CORSAIR iCUE 4 Software\driver\hid\CorsairVBusDriver.inf"
          3⤵
          • Executes dropped EXE
          • Checks SCSI registry key(s)
          PID:1296
        • C:\Program Files\Corsair\CORSAIR iCUE 4 Software\driver\tools\driverinstalltool_64.exe
          uninstall -reboot-required-event=RebootRequired_0373E6AD_E800_406A_9755_A84A74CFDBA3 -force-in-use -temp-down-service=AudioSrv -temp-down-service=hidserv -found-device-event=RebootRequired_0373E6AD_E800_406A_9755_A84A74CFDBA3 "C:\Program Files\Corsair\CORSAIR iCUE 4 Software\driver\audio\CorsairGamingAudio.inf"
          3⤵
          • Executes dropped EXE
          • Drops file in Windows directory
          PID:3552
        • C:\Program Files\Corsair\CORSAIR iCUE 4 Software\driver\tools\driverinstalltool_64.exe
          purge-alike -reboot-required-event=RebootRequired_0373E6AD_E800_406A_9755_A84A74CFDBA3 -temp-down-service=AudioSrv -temp-down-service=hidserv -found-device-event=RebootRequired_0373E6AD_E800_406A_9755_A84A74CFDBA3 "C:\Program Files\Corsair\CORSAIR iCUE 4 Software\driver\audio\CorsairGamingAudio.inf"
          3⤵
          • Executes dropped EXE
          • Checks SCSI registry key(s)
          PID:3632
        • C:\Program Files\Corsair\CORSAIR iCUE 4 Software\driver\tools\driverinstalltool_64.exe
          install -reboot-required-event=RebootRequired_0373E6AD_E800_406A_9755_A84A74CFDBA3 "C:\Program Files\Corsair\CORSAIR iCUE 4 Software\driver\hid\CorsairVHidDriver.inf"
          3⤵
          • Executes dropped EXE
          • Drops file in Windows directory
          • Checks SCSI registry key(s)
          PID:2748
        • C:\Program Files\Corsair\CORSAIR iCUE 4 Software\driver\tools\driverinstalltool_64.exe
          install -reboot-required-event=RebootRequired_0373E6AD_E800_406A_9755_A84A74CFDBA3 -rescan "C:\Program Files\Corsair\CORSAIR iCUE 4 Software\driver\hid\CorsairVBusDriver.inf"
          3⤵
          • Executes dropped EXE
          • Drops file in Windows directory
          • Checks SCSI registry key(s)
          • Modifies data under HKEY_USERS
          PID:3716
        • C:\Program Files\Corsair\CORSAIR iCUE 4 Software\driver\tools\driverinstalltool_64.exe
          install -reboot-required-event=RebootRequired_0373E6AD_E800_406A_9755_A84A74CFDBA3 -rescan -temp-down-service=AudioSrv -temp-down-service=hidserv -force -install-win32-services -install-kernel-services -register-dlls -found-device-event=RebootRequired_0373E6AD_E800_406A_9755_A84A74CFDBA3 "C:\Program Files\Corsair\CORSAIR iCUE 4 Software\driver\audio\CorsairGamingAudio.inf"
          3⤵
          • Drops file in Drivers directory
          • Executes dropped EXE
          • Drops file in System32 directory
          • Drops file in Windows directory
          • Checks SCSI registry key(s)
          PID:2448
          • C:\Windows\SysWOW64\regsvr32.exe
            regsvr32.exe /s "C:\Windows\System32\CorsairGamingAudioPO64.dll"
            4⤵
              PID:1760
          • C:\Program Files\Corsair\CORSAIR iCUE 4 Software\driver\tools\driverinstalltool_64.exe
            rescan -reboot-required-event=RebootRequired_0373E6AD_E800_406A_9755_A84A74CFDBA3
            3⤵
            • Executes dropped EXE
            PID:4504
          • C:\Windows\SysWOW64\sc.exe
            "sc" sdset CorsairLLAService D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)(A;;RPWP;;;AU)
            3⤵
            • Launches sc.exe
            PID:1652
          • C:\Windows\SysWOW64\sc.exe
            "sc" sdset iCUEDevicePluginHost D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)(A;;RPWP;;;AU)
            3⤵
            • Launches sc.exe
            PID:4432
          • C:\Windows\SysWOW64\sc.exe
            "sc" sdset CorsairService D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)(A;;RPWP;;;AU)
            3⤵
            • Launches sc.exe
            PID:1140
        • C:\Program Files\Corsair\CORSAIR iCUE 4 Software\driver\tools\driverinstalltool_64.exe
          "C:\Program Files\Corsair\CORSAIR iCUE 4 Software\driver\tools\driverinstalltool_64.exe" install "C:\Program Files\Corsair\CORSAIR iCUE 4 Software\driver\siusbxp\CorsairSiUSBXp.inf"
          2⤵
          • Executes dropped EXE
          • Drops file in Windows directory
          • Checks SCSI registry key(s)
          PID:3836
        • C:\Windows\system32\ie4uinit.exe
          ie4uinit.exe -show
          2⤵
          • Modifies Installed Components in the registry
          • Registers COM server for autorun
          • Drops file in System32 directory
          • Modifies Internet Explorer settings
          • Modifies data under HKEY_USERS
          • Modifies registry class
          PID:2396
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k DcomLaunch -p -s DeviceInstall
        1⤵
        • Drops file in Windows directory
        • Checks SCSI registry key(s)
        PID:4296
        • C:\Windows\system32\DrvInst.exe
          DrvInst.exe "4" "1" "C:\Program Files\Corsair\CORSAIR iCUE 4 Software\driver\hid\CorsairVHidDriver.inf" "9" "4cf6a7c93" "000000000000013C" "WinSta0\Default" "0000000000000154" "208" "C:\Program Files\Corsair\CORSAIR iCUE 4 Software\driver\hid"
          2⤵
          • Drops file in System32 directory
          • Drops file in Windows directory
          • Checks SCSI registry key(s)
          • Modifies data under HKEY_USERS
          PID:180
        • C:\Windows\system32\DrvInst.exe
          DrvInst.exe "4" "1" "c:\program files\corsair\corsair icue 4 software\driver\hid\corsairvbusdriver.inf" "9" "47e751fe7" "0000000000000154" "WinSta0\Default" "000000000000014C" "208" "c:\program files\corsair\corsair icue 4 software\driver\hid"
          2⤵
          • Drops file in System32 directory
          • Drops file in Windows directory
          • Checks SCSI registry key(s)
          • Modifies data under HKEY_USERS
          PID:3796
        • C:\Windows\system32\DrvInst.exe
          DrvInst.exe "2" "11" "ROOT\SYSTEM\0001" "C:\Windows\INF\oem3.inf" "oem3.inf:3beb73af05ee353a:CorsairVBusDriver_Device:3.0.88.0:root\corsairbus," "47e751fe7" "0000000000000154"
          2⤵
          • Drops file in Drivers directory
          • Drops file in Windows directory
          • Checks SCSI registry key(s)
          PID:1012
        • C:\Windows\system32\DrvInst.exe
          DrvInst.exe "1" "0" "CorsairBus\virtualdevice&10\1&79f5d87&0&{e7fd4ace-ee13-11e2-afda-000c29100502}" "" "" "417e64237" "0000000000000000"
          2⤵
          • Drops file in Drivers directory
          • Drops file in Windows directory
          • Checks SCSI registry key(s)
          PID:548
        • C:\Windows\system32\DrvInst.exe
          DrvInst.exe "4" "1" "C:\Program Files\Corsair\CORSAIR iCUE 4 Software\driver\audio\CorsairGamingAudio.inf" "9" "4628b14ab" "0000000000000178" "WinSta0\Default" "000000000000017C" "208" "C:\Program Files\Corsair\CORSAIR iCUE 4 Software\driver\audio"
          2⤵
          • Drops file in System32 directory
          • Drops file in Windows directory
          • Checks SCSI registry key(s)
          • Modifies data under HKEY_USERS
          PID:3404
        • C:\Windows\system32\DrvInst.exe
          DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{2836d575-1dc8-a049-aa64-6930d6c3ad1d}\CorsairSiUSBXp.inf" "9" "43e422efb" "000000000000013C" "WinSta0\Default" "0000000000000184" "208" "C:\Program Files\Corsair\CORSAIR iCUE 4 Software\driver\siusbxp"
          2⤵
          • Drops file in System32 directory
          • Drops file in Windows directory
          • Checks SCSI registry key(s)
          • Modifies data under HKEY_USERS
          PID:4280
      • C:\Windows\system32\AUDIODG.EXE
        C:\Windows\system32\AUDIODG.EXE 0x488 0x48c
        1⤵
          PID:2104
        • C:\Windows\System32\CorsairGamingAudioCfgService64.exe
          C:\Windows\System32\CorsairGamingAudioCfgService64.exe
          1⤵
          • Executes dropped EXE
          PID:3948
        • C:\Program Files\Corsair\CORSAIR iCUE 4 Software\CueLLAccessService.exe
          "C:\Program Files\Corsair\CORSAIR iCUE 4 Software\CueLLAccessService.exe"
          1⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:5088
        • C:\Program Files\Corsair\CORSAIR iCUE 4 Software\CueUniwillService.exe
          "C:\Program Files\Corsair\CORSAIR iCUE 4 Software\CueUniwillService.exe"
          1⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:1268
        • C:\Program Files\Corsair\CORSAIR iCUE 4 Software\Corsair.Service.exe
          "C:\Program Files\Corsair\CORSAIR iCUE 4 Software\Corsair.Service.exe"
          1⤵
          • Executes dropped EXE
          • Drops file in System32 directory
          • Modifies system certificate store
          • Suspicious behavior: EnumeratesProcesses
          PID:4412
          • C:\Program Files\Corsair\CORSAIR iCUE 4 Software\Corsair.Service.CpuIdRemote64.exe
            "C:\Program Files\Corsair\CORSAIR iCUE 4 Software\Corsair.Service.CpuIdRemote64.exe" -d
            2⤵
            • Executes dropped EXE
            PID:388
          • C:\Program Files\Corsair\CORSAIR iCUE 4 Software\Corsair.Service.DisplayAdapter.exe
            "C:\Program Files\Corsair\CORSAIR iCUE 4 Software\Corsair.Service.DisplayAdapter.exe"
            2⤵
            • Executes dropped EXE
            PID:2220
        • C:\Windows\system32\WerFault.exe
          C:\Windows\system32\WerFault.exe -pss -s 416 -p 3896 -ip 3896
          1⤵
            PID:1080
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s hidserv
            1⤵
              PID:1436
            • C:\Program Files\Corsair\CORSAIR iCUE 4 Software\iCUEDevicePluginHost.exe
              "C:\Program Files\Corsair\CORSAIR iCUE 4 Software\iCUEDevicePluginHost.exe"
              1⤵
              • Executes dropped EXE
              • Suspicious use of SetWindowsHookEx
              PID:1860
              • C:\Program Files\Corsair\CORSAIR iCUE 4 Software\iCUEDevicePluginHost.exe
                "C:\Program Files\Corsair\CORSAIR iCUE 4 Software\iCUEDevicePluginHost.exe" --exec --node-address=iCUE_plugin_NvidiaPlugin.dll_{60ac4705-7684-4c56-bc1c-d69ed7c07458} "--path=C:/Program Files/Corsair/CORSAIR iCUE 4 Software/plugins/Nvidia/NvidiaPlugin.dll"
                2⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:4944
              • C:\Program Files\Corsair\CORSAIR iCUE 4 Software\iCUEDevicePluginHost.exe
                "C:\Program Files\Corsair\CORSAIR iCUE 4 Software\iCUEDevicePluginHost.exe" --exec --node-address=iCUE_plugin_CueMsiPlugin.dll_{2d63708a-919a-4504-a906-d33c4a3e4eba} "--path=C:/Program Files/Corsair/CORSAIR iCUE 4 Software/plugins/MSI/CueMsiPlugin.dll"
                2⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of SetWindowsHookEx
                PID:484

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Persistence

            Registry Run Keys / Startup Folder

            3
            T1060

            Defense Evasion

            Modify Registry

            4
            T1112

            Install Root Certificate

            1
            T1130

            Credential Access

            Credentials in Files

            1
            T1081

            Discovery

            Query Registry

            4
            T1012

            System Information Discovery

            4
            T1082

            Peripheral Device Discovery

            2
            T1120

            Collection

            Data from Local System

            1
            T1005

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\MSI7564\InstallerGui.exe
              Filesize

              19.0MB

              MD5

              c2189029154d736788ecb194dd29d6d9

              SHA1

              0bfaaeb5e31d98263e58e872f5cd16c725320ee5

              SHA256

              9e9cd4742c2122297c72a0099c88a8108bf5a6cc45bb4e2375d1a98103933ac6

              SHA512

              35c0fb50781825850facc1a2eadc75e4f4143778e397017d4aca41f8cb217d2940dc6d99faaa5d4c9dc47cf3d186e3b6f5506f09bc4d9de8604b7f3f054b2ac0

            • C:\Users\Admin\AppData\Local\Temp\MSI7564\InstallerGuiBootstrap.dll
              Filesize

              293KB

              MD5

              82154ecfb8b25884a2790ee1d41e3130

              SHA1

              97024324de6a12c5f562eb2e0e9a951a30d81dac

              SHA256

              87471c9fa767fbf7a64cd46821e30f4e1f33c90eb8a7fec65418af3fd2cc3b2c

              SHA512

              c7afee556694e7a4c382325f6ea4c2243b9090de4715b5fa3f80e47fdd7953e774e90f2f691012a1c0ddf90d9a44a518a03359b5f463e6e5f71ed6e02b65ae4a

            • C:\Users\Admin\AppData\Local\Temp\MSI7564\InstallerGuiBootstrap.dll
              Filesize

              293KB

              MD5

              82154ecfb8b25884a2790ee1d41e3130

              SHA1

              97024324de6a12c5f562eb2e0e9a951a30d81dac

              SHA256

              87471c9fa767fbf7a64cd46821e30f4e1f33c90eb8a7fec65418af3fd2cc3b2c

              SHA512

              c7afee556694e7a4c382325f6ea4c2243b9090de4715b5fa3f80e47fdd7953e774e90f2f691012a1c0ddf90d9a44a518a03359b5f463e6e5f71ed6e02b65ae4a

            • C:\Users\Admin\AppData\Local\Temp\MSI7564\Qt5Core.dll
              Filesize

              5.7MB

              MD5

              817520432a42efa345b2d97f5c24510e

              SHA1

              fea7b9c61569d7e76af5effd726b7ff6147961e5

              SHA256

              8d2ff4ce9096ddccc4f4cd62c2e41fc854cfd1b0d6e8d296645a7f5fd4ae565a

              SHA512

              8673b26ec5421fce8e23adf720de5690673bb4ce6116cb44ebcc61bbbef12c0ad286dfd675edbed5d8d000efd7609c81aae4533180cf4ec9cd5316e7028f7441

            • C:\Users\Admin\AppData\Local\Temp\MSI7564\Qt5Core.dll
              Filesize

              5.7MB

              MD5

              817520432a42efa345b2d97f5c24510e

              SHA1

              fea7b9c61569d7e76af5effd726b7ff6147961e5

              SHA256

              8d2ff4ce9096ddccc4f4cd62c2e41fc854cfd1b0d6e8d296645a7f5fd4ae565a

              SHA512

              8673b26ec5421fce8e23adf720de5690673bb4ce6116cb44ebcc61bbbef12c0ad286dfd675edbed5d8d000efd7609c81aae4533180cf4ec9cd5316e7028f7441

            • C:\Users\Admin\AppData\Local\Temp\MSI7564\api-ms-win-core-console-l1-1-0.dll
              Filesize

              18KB

              MD5

              e5912b05988259dad0d6d04c8a17d19b

              SHA1

              724f4f91041ad595e365b724a0348c83acf12bbb

              SHA256

              9f3608c15c5de2f577a2220ce124b530825717d778f1e3941e536a3ab691f733

              SHA512

              c270a622d7887f4c97232ea898f5380459c565817f0d201cdb081ee82e3002b6e6248753a68da896d3b1327f93e8e8cb0ca0dcaeef324f610e0a1c7b542c6492

            • C:\Users\Admin\AppData\Local\Temp\MSI7564\api-ms-win-core-datetime-l1-1-0.dll
              Filesize

              18KB

              MD5

              16789cc09a417d7deb590fffe4ed02dc

              SHA1

              4940d5b92b6b80a40371f8df073bf3eb406f5658

              SHA256

              3b68d7ab0641de6b3e81d209b7c0d3896e4ffa76617bbadd01eb54036cdd1b07

              SHA512

              19e4f086cc2137ee60316b0736b3c6b3780578896df9a826edfe004bb74bee8e051c511a84d8a7ea278a5f47c82b9c955394f629ab0bb0740ecb51293d9be7b7

            • C:\Users\Admin\AppData\Local\Temp\MSI7564\api-ms-win-core-debug-l1-1-0.dll
              Filesize

              18KB

              MD5

              9476affaac53e6e34405c4001f141805

              SHA1

              e7c8a6c29c3158f8b332eea5c33c3b1e044b5f73

              SHA256

              55574f9e80d313048c245acefd21801d0d6c908a8a5049b4c46253efaf420f89

              SHA512

              f8e3476a09d888caebd50da0ea2debc4006004e72af677919413655ab4595622cac524f1bc6c13406ee341ae0052a19ed83826ad530f652e73b2c65d4fa65680

            • C:\Users\Admin\AppData\Local\Temp\MSI7564\api-ms-win-core-errorhandling-l1-1-0.dll
              Filesize

              18KB

              MD5

              a5883c68d432f593812ab3b755b808db

              SHA1

              51cbb7ba47802dc630c2507750432c55f5979c27

              SHA256

              b3715112a7ca4c6cc0efee044bd82444d3267a379e33a3ec118d87e75604204d

              SHA512

              27153e29e99a905fa4c8b3ede078644a3a3f29fdf7b98e387e39c5c60444e326c92afd74da8fee225f7ddf39724a0daef68ba238f3cc64fb7860172b8f29d79a

            • C:\Users\Admin\AppData\Local\Temp\MSI7564\api-ms-win-core-file-l1-1-0.dll
              Filesize

              21KB

              MD5

              241338aef5e2c18c80fb1db07aa8bcdf

              SHA1

              9acbeef0ac510c179b319ca69cd5378d0e70504d

              SHA256

              56de091efe467fe23cc989c1ee21f3249a1bdb2178b51511e3bd514df12c5ccb

              SHA512

              b9fd37f01a58594e48fa566c41827b2b9499605d9e55c2178e83ee41c8c5f50a4df2c85efea94ca586ea0ea4a6d984ebb7ca2193e9306fcb853b147b2c76bc2d

            • C:\Users\Admin\AppData\Local\Temp\MSI7564\api-ms-win-core-file-l1-2-0.dll
              Filesize

              18KB

              MD5

              49c3ffd47257dbcb67a6be9ee112ba7f

              SHA1

              04669214375b25e2dc8a3635484e6eeb206bc4eb

              SHA256

              322d963d2a2aefd784e99697c59d494853d69bed8efd4b445f59292930a6b165

              SHA512

              bda5e6c669b04aaed89538a982ef430cef389237c6c1d670819a22b2a20bf3c22aef5cb4e73ef7837cbbd89d870693899f97cb538122059c885f4b19b7860a98

            • C:\Users\Admin\AppData\Local\Temp\MSI7564\api-ms-win-core-file-l2-1-0.dll
              Filesize

              18KB

              MD5

              bfffa7117fd9b1622c66d949bac3f1d7

              SHA1

              402b7b8f8dcfd321b1d12fc85a1ee5137a5569b2

              SHA256

              1ea267a2e6284f17dd548c6f2285e19f7edb15d6e737a55391140ce5cb95225e

              SHA512

              b319cc7b436b1be165cdf6ffcab8a87fe29de78f7e0b14c8f562be160481fb5483289bd5956fdc1d8660da7a3f86d8eede35c6cc2b7c3d4c852decf4b2dcdb7f

            • C:\Users\Admin\AppData\Local\Temp\MSI7564\api-ms-win-core-handle-l1-1-0.dll
              Filesize

              18KB

              MD5

              cce27ff9b1e78b61955682788452f785

              SHA1

              a2e2a40cea25ea4fd64b8deaf4fbe4a2db94107a

              SHA256

              8ee2de377a045c52bbb05087ae3c2f95576edfb0c2767f40b13454f2d9f779de

              SHA512

              1fcec1cd70426e3895c48598dfc359839d2b3f2b1e3e94314872a866540353460ec932bf3841e5afe89aa4d6c6fac768e21ae368d68c2bb15f65960f6f5d7d5b

            • C:\Users\Admin\AppData\Local\Temp\MSI7564\api-ms-win-core-heap-l1-1-0.dll
              Filesize

              18KB

              MD5

              cdc266896e0dbe6c73542f6dec19de23

              SHA1

              b4310929ccb82dd3c3a779cab68f1f9f368076f2

              SHA256

              87a5c5475e9c26fabfead6802dac8a62e2807e50e0d18c4bfadcb15ebf5bcbc0

              SHA512

              79a29041699f41938174a6ec9797faf8d6bf7764657d801cb3af15c225f8eab0135d59cfa627bd02dd7459f7b857d62299e4d082586ce690627ebdf1267ebb21

            • C:\Users\Admin\AppData\Local\Temp\MSI7564\api-ms-win-core-interlocked-l1-1-0.dll
              Filesize

              18KB

              MD5

              39809cc5dabf769da8871a91a8ed9e69

              SHA1

              f779cdef9ded19402aa72958085213d6671ca572

              SHA256

              5cd00ff4731691f81ff528c4b5a2e408548107efc22cc6576048b0fdce3dfbc9

              SHA512

              83a8246839d28378c6f6951d7593dc98b6caa6dbca5fbd023b00b3b1a9eba0597943838c508493533c2de276c4d2f9107d890e1c9a493ee834351cff5dfd2cab

            • C:\Users\Admin\AppData\Local\Temp\MSI7564\api-ms-win-core-libraryloader-l1-1-0.dll
              Filesize

              19KB

              MD5

              5d5fae1a17961d6ee37637f04fe99b8a

              SHA1

              47143a66b4a2e2ba019bf1fd07bcca9cfb8bb117

              SHA256

              8e01eb923fc453f927a7eca1c8aa5643e43b360c76b648088f51b31488970aa0

              SHA512

              9db32ec8416320dcb28f874b4679d2d47a5ae56317fdc9d2d65ebb553f1d6345c3dd0024294a671a694337683dd4e77254595a9cdbfe115c80d0ef53516d46aa

            • C:\Users\Admin\AppData\Local\Temp\MSI7564\api-ms-win-core-localization-l1-2-0.dll
              Filesize

              20KB

              MD5

              588bd2a8e0152e0918742c1a69038f1d

              SHA1

              9874398548891f6a08fc06437996f84eb7495783

              SHA256

              a07cc878ab5595aacd4ab229a6794513f897bd7ad14bcec353793379146b2094

              SHA512

              32ffe64c697f94c4db641ab3e20b0f522cf3eba9863164f1f6271d2f32529250292a16be95f32d852480bd1b59b8b0554c1e7fd7c7a336f56c048f4f56e4d62f

            • C:\Users\Admin\AppData\Local\Temp\MSI7564\api-ms-win-core-memory-l1-1-0.dll
              Filesize

              18KB

              MD5

              6def20ed13972f3c3f08dba8ecf3d6cc

              SHA1

              9c03356cf48112563bb845479f40bf27b293e95e

              SHA256

              c2e887a17875d39099d662a42f58c120b9cc8a799afd87a9e49adf3faddd2b68

              SHA512

              5b4d2b1152bed14108dc58d358b1082e27defd1001d36cd72ec6f030a34d6caf9b01c3c1dd8a9ac66d1937fcf86a6fe3469ac93b1e76d933a8f4b51c1f782f65

            • C:\Users\Admin\AppData\Local\Temp\MSI7564\api-ms-win-core-namedpipe-l1-1-0.dll
              Filesize

              18KB

              MD5

              a056d4eeaae37deab8333dcc4c910a93

              SHA1

              cb59f1fe73c17446eb196fc0dd7d944a0cd9d81f

              SHA256

              593fa2aa2474508ad942bbaa0fdc9a1badd81c85b0dff1c43b90a47c23ad5fb7

              SHA512

              c2f811994182ef51d0c011c19336179da69357e5f284f787bcdb54f90c32768a959232a477534f7e62cd3d71a048a13e91b20042e2fe6ab108d606c7c8df9255

            • C:\Users\Admin\AppData\Local\Temp\MSI7564\api-ms-win-core-processenvironment-l1-1-0.dll
              Filesize

              19KB

              MD5

              f3b4ab35a65a8d938c6b60ad59ba6e7f

              SHA1

              2745259f4dbbefbf6b570ee36d224abdb18719bc

              SHA256

              ea2972fec12305825162ae3e1ae2b6c140e840be0e7ebb51a7a77b7feeda133a

              SHA512

              a88afb66311494d6c15613c94555ba436cd2f75e11a49a448c9c6776dfba24cda25a44792a1e8b3e680c1ad3ad0574b43ac2328c6e41ff0832139c94b066dbf5

            • C:\Users\Admin\AppData\Local\Temp\MSI7564\api-ms-win-core-processthreads-l1-1-0.dll
              Filesize

              20KB

              MD5

              5faf9a33bab1d39dd9f820d34339b3d4

              SHA1

              50699041060d14576ed7bacbd44be9af80eb902a

              SHA256

              a1221836731c7e52c42d5809cc02b17c5ec964601631ec15a84201f423da4ac4

              SHA512

              73c25d1338df9aee5211fbb0e1b14e6bd853e31746c63bc46f44810622b09d52ee39b8e8a57c655da63d3d3d4025c2cba4d8673893d022417a2032ba3d935061

            • C:\Users\Admin\AppData\Local\Temp\MSI7564\api-ms-win-core-processthreads-l1-1-1.dll
              Filesize

              18KB

              MD5

              d699333637db92d319661286df7cc39e

              SHA1

              0bffb9ed366853e7019452644d26e8e8f236241b

              SHA256

              fe760614903e6d46a1be508dccb65cf6929d792a1db2c365fc937f2a8a240504

              SHA512

              6fa9ff0e45f803faf3eb9908e810a492f6f971cb96d58c06f408980ab40cba138b52d853aa0e3c68474053690dfafa1817f4b4c8fb728d613696b6c516fa0f51

            • C:\Users\Admin\AppData\Local\Temp\MSI7564\api-ms-win-core-profile-l1-1-0.dll
              Filesize

              17KB

              MD5

              7028cf6b6b609cb0e31abd1f618e42d0

              SHA1

              e7e0b18a40a35bd8b0766ac72253de827432e148

              SHA256

              9e98b03a3ca1ebabdceb7ed9c0ceb4912bb68eb68f3e0df17f39c7a55fada31d

              SHA512

              d035ccfd0de316e64187c18e6e5b36e14f615f872c08740ec22ef2c12d592e37d78ab154202926a56ab01d669eb5870dff651280a882d6bf2a700c43dcd25ac2

            • C:\Users\Admin\AppData\Local\Temp\MSI7564\api-ms-win-core-rtlsupport-l1-1-0.dll
              Filesize

              18KB

              MD5

              2166fb99debbb1b0649c4685cf630a4a

              SHA1

              24f37d46dfc0ef303ef04abf9956241af55d25c9

              SHA256

              cdc4cfebf9cba85b0d3979befdb258c1f2cfcb79edd00da2dfbf389d080e4379

              SHA512

              de27d06b1f306110b42d0ed2642a555862d0ade7e56e5f2908e399f140aa5f43904e08d690bcb0d2f4d11d799ec18fa682db048da57d99cd99891e45add86371

            • C:\Users\Admin\AppData\Local\Temp\MSI7564\api-ms-win-core-string-l1-1-0.dll
              Filesize

              18KB

              MD5

              b7cbc8d977a00a2574e110b01124ed40

              SHA1

              637e4a9946691f76e6deb69bdc21c210921d6f07

              SHA256

              854db7d2085caacf83d6616761d8bdcbacb54a06c9a9b171b1c1a15e7dc10908

              SHA512

              b415ef4092fa62d39941bf529a2032bc8b591c54ed2050ea4730f198899f147539b2c0e97f3c4f14848c71066924c1848ae5f07779a1a47ab4c5e46f02be7258

            • C:\Users\Admin\AppData\Local\Temp\MSI7564\api-ms-win-core-synch-l1-1-0.dll
              Filesize

              20KB

              MD5

              6961bf5622ffcd14c16fbfc1296950a4

              SHA1

              5584c189216a17228cca6cd07037aaa9a8603241

              SHA256

              50a1542d16b42ecb3edc1edd0881744171ea52f7155e5269ad39234f0ea691de

              SHA512

              a4d0c15acbff4e9140ae4264fa24bd4c65fb2d1052a0b37bf281498f3b641fef563c18115511829a23340c9440f547028d36015ba38cbd51ad0744d44d5ccd87

            • C:\Users\Admin\AppData\Local\Temp\MSI7564\api-ms-win-core-synch-l1-2-0.dll
              Filesize

              18KB

              MD5

              47388f3966e732706054fe3d530ed0dc

              SHA1

              a9aebbbb73b7b846b051325d7572f2398f5986ee

              SHA256

              59c14541107f5f2b94bbf8686efee862d20114bcc9828d279de7bf664d721132

              SHA512

              cce1fc5bcf0951b6a76d456249997b427735e874b650e5b50b3d278621bf99e39c4fc7fee081330f20762f797be1b1c048cb057967ec7699c9546657b3e248ee

            • C:\Users\Admin\AppData\Local\Temp\MSI7564\api-ms-win-core-sysinfo-l1-1-0.dll
              Filesize

              19KB

              MD5

              df50047bbd2cf3a4b0cf0567514b464c

              SHA1

              f20ae25484a1c1b43748a1f0c422f48f092ad2c1

              SHA256

              8310d855398f83cb5b9ca3adeb358da1354557aec5c82c8ef91a29f79a47f620

              SHA512

              5c3bfc2ccb2ee864b99f6709677474327e85889f4c962ea0a1ef9e1e876dc88b1d8e8e0f6c1422f634ff1c84a861c34e52ee07dac7fdde505b508bea80562b9f

            • C:\Users\Admin\AppData\Local\Temp\MSI7564\api-ms-win-core-timezone-l1-1-0.dll
              Filesize

              18KB

              MD5

              f62b66f451f2daa8410ad62d453fa0a2

              SHA1

              4bf13db65943e708690d6256d7ddd421cc1cc72b

              SHA256

              48eb5b52227b6fb5be70cb34009c8da68356b62f3e707db56af957338ba82720

              SHA512

              d64c2a72adf40bd451341552e7e6958779de3054b0cf676b876c3ba7b86147aecba051ac08adc0c3bfb2779109f87dca706c43de3ce36e05af0ddee02bbbf419

            • C:\Users\Admin\AppData\Local\Temp\MSI7564\api-ms-win-core-util-l1-1-0.dll
              Filesize

              18KB

              MD5

              a1952875628359a0632be61ba4727684

              SHA1

              1e1a5ab47e4c2b3c32c81690b94954b7612bb493

              SHA256

              a41bede183fa1c70318332d6bc54ef13817aeee6d52b3ab408f95fa532b809f1

              SHA512

              3f86180cc085dc8c9f6d3c72f5ccc0f5a0c9048343edaf62239eb4b038799845388898408ed7e8eac5d015a9bc42ff428f74585f64f5d3467dddb1303baf4f03

            • C:\Users\Admin\AppData\Local\Temp\MSI7564\api-ms-win-crt-conio-l1-1-0.dll
              Filesize

              19KB

              MD5

              6c88d0006cf852f2d8462dfa4e9ca8d1

              SHA1

              49002b58cb0df2ee8d868dec335133cf225657df

              SHA256

              d5960c7356e8ab97d0ad77738e18c80433da277671a6e89a943c7f7257ff3663

              SHA512

              d081843374a43d2e9b33904d4334d49383df04ee7143a8b49600841ece844eff4e8e36b4b5966737ac931ed0350f202270e043f7003bf2748c5418d5e21c2a27

            • C:\Users\Admin\AppData\Local\Temp\MSI7564\api-ms-win-crt-convert-l1-1-0.dll
              Filesize

              22KB

              MD5

              d53637eab49fe1fe1bd45d12f8e69c1f

              SHA1

              c84e41fdcc4ca89a76ae683cb390a9b86500d3ca

              SHA256

              83678f181f46fe77f8afe08bfc48aebb0b4154ad45b2efe9bfadc907313f6087

              SHA512

              94d43da0e2035220e38e4022c429a9c049d6a355a9cb4695ad4e0e01d6583530917f3b785ea6cd2592fdd7b280b9df95946243e395a60dc58ec0c94627832aeb

            • C:\Users\Admin\AppData\Local\Temp\MSI7564\api-ms-win-crt-environment-l1-1-0.dll
              Filesize

              18KB

              MD5

              c712515d052a385991d30b9c6afc767f

              SHA1

              9a4818897251cacb7fe1c6fe1be3e854985186ad

              SHA256

              f7c6c7ea22edd2f8bd07aa5b33cbce862ef1dcdc2226eb130e0018e02ff91dc1

              SHA512

              b7d1e22a169c3869aa7c7c749925a031e8bdd94c2531c6ffe9dae3b3cd9a2ee1409ca26824c4e720be859de3d4b2af637dd60308c023b4774d47afe13284dcd2

            • C:\Users\Admin\AppData\Local\Temp\MSI7564\api-ms-win-crt-filesystem-l1-1-0.dll
              Filesize

              20KB

              MD5

              f0d507de92851a8c0404ac78c383c5cd

              SHA1

              78fa03c89ea12ff93fa499c38673039cc2d55d40

              SHA256

              610332203d29ab218359e291401bf091bb1db1a6d7ed98ab9a7a9942384b8e27

              SHA512

              a65c9129ee07864f568c651800f6366bca5313ba400814792b5cc9aa769c057f357b5055988c414e88a6cd87186b6746724a43848f96a389a13e347ef5064551

            • C:\Users\Admin\AppData\Local\Temp\MSI7564\api-ms-win-crt-heap-l1-1-0.dll
              Filesize

              19KB

              MD5

              f9e20dd3b07766307fccf463ab26e3ca

              SHA1

              60b4cf246c5f414fc1cd12f506c41a1043d473ee

              SHA256

              af47aebe065af2f045a19f20ec7e54a6e73c0c3e9a5108a63095a7232b75381a

              SHA512

              13c43eee9c93c9f252087cb397ff2d6b087b1dc92a47ba5493297f080e91b7c39ee5665d6bdc1a80e7320e2b085541fc798a3469b1f249b05dee26bbbb6ab706

            • C:\Users\Admin\AppData\Local\Temp\MSI7564\api-ms-win-crt-locale-l1-1-0.dll
              Filesize

              18KB

              MD5

              ab206f2943977256ca3a59e5961e3a4f

              SHA1

              9c1df49a8dbdc8496ac6057f886f5c17b2c39e3e

              SHA256

              b3b6ee98aca14cf5bc9f3bc7897bc23934bf85fc4bc25b7506fe4cd9a767047a

              SHA512

              baccc304b091a087b2300c10f6d18be414abb4c1575274c327104aabb5fdf975ba26a86e423fda6befb5d7564effac0c138eb1bad2d2e226131e4963c7aac5bd

            • C:\Users\Admin\AppData\Local\Temp\MSI7564\api-ms-win-crt-math-l1-1-0.dll
              Filesize

              27KB

              MD5

              4dd7a61590d07500704e7e775255cb00

              SHA1

              8b35ec4676bd96c2c4508dc5f98ca471b22deed7

              SHA256

              a25d0654deb0cea1aef189ba2174d0f13bdf52f098d3a9ec36d15e4bfb30c499

              SHA512

              1086801260624cf395bf971c9fd671abddcd441ccc6a6eac55f277ccfbab752c82cb1709c8140de7b4b977397a31da6c9c8b693ae92264eb23960c8b1e0993bd

            • C:\Users\Admin\AppData\Local\Temp\MSI7564\api-ms-win-crt-multibyte-l1-1-0.dll
              Filesize

              26KB

              MD5

              4e033cfee32edf6be7847e80a5114894

              SHA1

              91eef52c557aefd0fde27e8df4e3c3b7f99862f2

              SHA256

              dff24441df89a02dde1cd984e4d3820845bafdff105458ed10d510126117115b

              SHA512

              e1f3d98959d68ef3d7e86ac4cb3dbdf92a34fcfd1bf0e0db45db66c65af0162ab02926dc5d98c6fc4a759a6010026ee26a9021c67c0190da941a04b783055318

            • C:\Users\Admin\AppData\Local\Temp\MSI7564\api-ms-win-crt-private-l1-1-0.dll
              Filesize

              69KB

              MD5

              50740f0bc326f0637c4166698298d218

              SHA1

              0c33cfe40edd278a692c2e73e941184fd24286d9

              SHA256

              adbb658dd1cbecaca7cc1322b51976f30b36ccf0a751f3bad1f29d350b192c9c

              SHA512

              f1331ab1d52fb681f51546168e9736e2f6163e0706955e85ac9e4544d575d50e6eacd90ea3e49cb8b69da34fe0b621b04661f0b6f09f7ce8ceca50308c263d03

            • C:\Users\Admin\AppData\Local\Temp\MSI7564\api-ms-win-crt-process-l1-1-0.dll
              Filesize

              19KB

              MD5

              595d79870970565be93db076afbe73b5

              SHA1

              ec96f7beeaec14d3b6c437b97b4a18a365534b9b

              SHA256

              fc50a37acc35345c99344042d7212a4ae88aa52a894cda3dcb9f6db46d852558

              SHA512

              152849840a584737858fc5e15f0d7802786e823a13ec5a9fc30ee032c7681deaf11c93a8cffead82dc5f73f0cd6f517f1e83b56d61d0e770cbb20e1cfff22840

            • C:\Users\Admin\AppData\Local\Temp\MSI7564\api-ms-win-crt-runtime-l1-1-0.dll
              Filesize

              22KB

              MD5

              8b9b0d1c8b0e9d4b576d42c66980977a

              SHA1

              a19acefa3f95d1b565650fdbc40ef98c793358e9

              SHA256

              371a44ab91614a8c26d159beb872a7b43f569cb5fac8ada99ace98f264a3b503

              SHA512

              4b1c5730a17118b7065fada3b36944fe4e0260f77676b84453ee5042f6f952a51fd99debca835066a6d5a61ba1c5e17247551340dd02d777a44bc1cae84e6b5f

            • C:\Users\Admin\AppData\Local\Temp\MSI7564\api-ms-win-crt-stdio-l1-1-0.dll
              Filesize

              24KB

              MD5

              76e0a89c91a28cf7657779d998e679e5

              SHA1

              982b5da1c1f5b9d74af6243885bcba605d54df8c

              SHA256

              0189cbd84dea035763a7e52225e0f1a7dcec402734885413add324bffe688577

              SHA512

              d75d8798ea3c23b3998e8c3f19d0243a0c3a3262cffd8bcee0f0f0b75f0e990c9ce6644150d458e5702a8aa51b202734f7a9161e795f8121f061139ad2ea454f

            • C:\Users\Admin\AppData\Local\Temp\MSI7564\api-ms-win-crt-string-l1-1-0.dll
              Filesize

              24KB

              MD5

              96da689947c6e215a009b9c1eca5aec2

              SHA1

              7f389e6f2d6e5beb2a3baf622a0c0ea24bc4de60

              SHA256

              885309eb86dccd8e234ba05e13fe0bf59ab3db388ebfbf6b4fd6162d8e287e82

              SHA512

              8e86fa66a939ff3274c2147463899df575030a575c8f01573c554b760a53b339127d0d967c8cf1d315428e16e470fa1cc9c2150bb40e9b980d4ebf32e226ee89

            • C:\Users\Admin\AppData\Local\Temp\MSI7564\api-ms-win-crt-time-l1-1-0.dll
              Filesize

              20KB

              MD5

              6b33b34888ccecca636971fbea5e3de0

              SHA1

              ee815a158baacb357d9e074c0755b6f6c286b625

              SHA256

              00ac02d39b7b16406850e02ca4a6101f45d6f7b4397cc9e069f2ce800b8500b9

              SHA512

              f52a2141f34f93b45b90eb3bbcdb64871741f2bd5fed22eaaf35e90661e8a59eba7878524e30646206fc73920a188c070a38da9245e888c52d25e36980b35165

            • C:\Users\Admin\AppData\Local\Temp\MSI7564\api-ms-win-crt-utility-l1-1-0.dll
              Filesize

              18KB

              MD5

              54f27114eb0fda1588362bb6b5567979

              SHA1

              eaa07829d012206ac55fb1af5cc6a35f341d22be

              SHA256

              984306a3547be2f48483d68d0466b21dda9db4be304bedc9ffdb953c26cac5a1

              SHA512

              18d2bdce558655f2088918241efdf9297dfe4a14a5d8d9c5be539334ae26a933b35543c9071cedada5a1bb7c2b20238e9d012e64eb5bbf24d0f6b0b726c0329d

            • C:\Users\Admin\AppData\Local\Temp\MSI7564\concrt140.dll
              Filesize

              302KB

              MD5

              046f9be1a19af1ed07d89f36c105ce30

              SHA1

              e042dcf12df1145e9ef9f7d562f17a0df2000201

              SHA256

              449e6073300d973d3d07f08896140ecdcc1c7fe8f58cff5aa7096cc124cf6393

              SHA512

              2f123bf754e00af68e054c3b41a0fb9f8f53a255daef2144d337020b0d299ae9466ca5d7d1b249ce039e69e762d4ed4b4a13e968ef182223486ae3801b559de2

            • C:\Users\Admin\AppData\Local\Temp\MSI7564\msvcp140.dll
              Filesize

              569KB

              MD5

              06ceae72572cf5ae8beb4e9fc8c30c3c

              SHA1

              cfe1f8f4116ebda81a097af6ca7eaa26fd206953

              SHA256

              959c2be421bb7f1c71690cfb4fbc98ab63b63a58a50b458383f89b6ba5c1143a

              SHA512

              24befa9504e649ebef19b1413c41b5a2beee9e83d89ae84fdbf2a0126b3c023d439a60b828918398407109adaed1c6fd59621e8cb65e9017d98b4eccc1d1eea4

            • C:\Users\Admin\AppData\Local\Temp\MSI7564\msvcp140_1.dll
              Filesize

              23KB

              MD5

              e3ff74444c7f1eee64698b71432dfe1f

              SHA1

              2859dfd852b72f9f48a355663586e59eed283525

              SHA256

              bcea68627d9e9ec0dfa3602a94cdc8bb615134a57e11beda5a5593ba54b3301a

              SHA512

              777020de33c3c21c16ae3b036bef01ab5dacd32b8419819a3532cae10fb7c0c760e666c0975aa366ce78a9cfba8ae3f9dc884726516aa88eb92dc171f125b5c6

            • C:\Users\Admin\AppData\Local\Temp\MSI7564\msvcp140_2.dll
              Filesize

              181KB

              MD5

              dd3357834997fc5cc2bfe816c8535227

              SHA1

              09b41fd5b31034f401eac39c5eaf5972f6c3bf51

              SHA256

              5eb61fff563318c21f14aa1226b1d9b7a1f4f5344869bddd233b6bd8f99d1272

              SHA512

              4c5aef1b766bcae23248b87f6dd422f5c41069d65e8a4027bed40fc41a13be853d5503893266c962db73c241337d8161dd39ab3ab3f7a83512f31e2cff1dee66

            • C:\Users\Admin\AppData\Local\Temp\MSI7564\msvcp140_codecvt_ids.dll
              Filesize

              19KB

              MD5

              677f6585b526b4ee9bf44310054fc909

              SHA1

              df3d495d94cc7fa77e3cc57b0627b331ed24a14b

              SHA256

              cb9c5eb47d68528bfc42a912eb5b99266a29f32f5dd57cb44d9a3b8017f86599

              SHA512

              80201235657e89cb9ebc002defa00ae0936dcc777477938dbf0dde069e45c4188d74f1ce96f3ed42726d326686061e24b234600a7b26a8fb9d937ef9218f9625

            • C:\Users\Admin\AppData\Local\Temp\MSI7564\qt-dependencies\InstallerGui.exe
              Filesize

              19.0MB

              MD5

              c2189029154d736788ecb194dd29d6d9

              SHA1

              0bfaaeb5e31d98263e58e872f5cd16c725320ee5

              SHA256

              9e9cd4742c2122297c72a0099c88a8108bf5a6cc45bb4e2375d1a98103933ac6

              SHA512

              35c0fb50781825850facc1a2eadc75e4f4143778e397017d4aca41f8cb217d2940dc6d99faaa5d4c9dc47cf3d186e3b6f5506f09bc4d9de8604b7f3f054b2ac0

            • C:\Users\Admin\AppData\Local\Temp\MSI7564\qt-dependencies\InstallerGui.exe
              Filesize

              19.0MB

              MD5

              c2189029154d736788ecb194dd29d6d9

              SHA1

              0bfaaeb5e31d98263e58e872f5cd16c725320ee5

              SHA256

              9e9cd4742c2122297c72a0099c88a8108bf5a6cc45bb4e2375d1a98103933ac6

              SHA512

              35c0fb50781825850facc1a2eadc75e4f4143778e397017d4aca41f8cb217d2940dc6d99faaa5d4c9dc47cf3d186e3b6f5506f09bc4d9de8604b7f3f054b2ac0

            • C:\Users\Admin\AppData\Local\Temp\MSI7564\qt-dependencies\Qt5WebEngine.dll
              Filesize

              371KB

              MD5

              1d783ecdbe2cd530d2102b0a14f026e1

              SHA1

              f31e673064894a8bda963e1ebadd1bc96116525a

              SHA256

              c1ef45ae2a37d8882e8b6aced719e3ebe058ccf45f86a917c5bc726646cc732c

              SHA512

              feaab31dce3df93b2d83608c7615d406b82110260a1779e63f9a87423d91824ab8b4067f9eee68cf8cce3f32ba797e6846793d81d7074539a756b0b28b81852b

            • C:\Users\Admin\AppData\Local\Temp\MSI7564\qt-dependencies\Qt5Widgets.dll
              Filesize

              5.2MB

              MD5

              4cd1f8fdcd617932db131c3688845ea8

              SHA1

              b090ed884b07d2d98747141aefd25590b8b254f9

              SHA256

              3788c669d4b645e5a576de9fc77fca776bf516d43c89143dc2ca28291ba14358

              SHA512

              7d47d2661bf8fac937f0d168036652b7cfe0d749b571d9773a5446c512c58ee6bb081fec817181a90f4543ebc2367c7f8881ff7f80908aa48a7f6bb261f1d199

            • C:\Users\Admin\AppData\Local\Temp\MSI7564\qt-dependencies\Qt5Widgets.dll
              Filesize

              5.2MB

              MD5

              4cd1f8fdcd617932db131c3688845ea8

              SHA1

              b090ed884b07d2d98747141aefd25590b8b254f9

              SHA256

              3788c669d4b645e5a576de9fc77fca776bf516d43c89143dc2ca28291ba14358

              SHA512

              7d47d2661bf8fac937f0d168036652b7cfe0d749b571d9773a5446c512c58ee6bb081fec817181a90f4543ebc2367c7f8881ff7f80908aa48a7f6bb261f1d199

            • C:\Users\Admin\AppData\Local\Temp\MSI7564\quazip1-qt5.dll
              Filesize

              270KB

              MD5

              1a5805e26d42789f5d3e53778445326e

              SHA1

              29e8649bfa623461c011096fef802e626bbcc382

              SHA256

              23092e585cc8bb0ea21b19e3f4c2caa9219bf153c6d34d550e903debaaa3567e

              SHA512

              7f120b4d3434ed359c6b3b793cce53c666a7acc5bee3b62b883733c0a19eb3bebf21c029bf985f736154dd390986cfe157ce1f46137a38a23d7c5c1968990f0f

            • C:\Users\Admin\AppData\Local\Temp\MSI7564\quazip1-qt5.dll
              Filesize

              270KB

              MD5

              1a5805e26d42789f5d3e53778445326e

              SHA1

              29e8649bfa623461c011096fef802e626bbcc382

              SHA256

              23092e585cc8bb0ea21b19e3f4c2caa9219bf153c6d34d550e903debaaa3567e

              SHA512

              7f120b4d3434ed359c6b3b793cce53c666a7acc5bee3b62b883733c0a19eb3bebf21c029bf985f736154dd390986cfe157ce1f46137a38a23d7c5c1968990f0f

            • C:\Users\Admin\AppData\Local\Temp\MSI7564\setup_ui_dep.zip
              Filesize

              103.2MB

              MD5

              26ea60b2d5d8b04d59be8bb8c76574b0

              SHA1

              d9767c690b5492e10d2431443f21f0532ba09910

              SHA256

              a46ff463210ba2cd0f5ccaf5aa13696d27d21b5b4a50792060643c0a4be2e911

              SHA512

              141d92a101e7f7b5c1a8f9b33d82f2dce9bec174e44925a3203227acb30b7d0fa2efb202e753c7d27d9d8e0a1ce9b83c7255228da0e434ef7a065725f3a57672

            • C:\Users\Admin\AppData\Local\Temp\MSI7564\ucrtbase.dll
              Filesize

              992KB

              MD5

              0e0bac3d1dcc1833eae4e3e4cf83c4ef

              SHA1

              4189f4459c54e69c6d3155a82524bda7549a75a6

              SHA256

              8a91052ef261b5fbf3223ae9ce789af73dfe1e9b0ba5bdbc4d564870a24f2bae

              SHA512

              a45946e3971816f66dd7ea3788aacc384a9e95011500b458212dc104741315b85659e0d56a41570731d338bdf182141c093d3ced222c007038583ceb808e26fd

            • C:\Users\Admin\AppData\Local\Temp\MSI7564\vccorlib140.dll
              Filesize

              322KB

              MD5

              5cf23f72a27ba74852cd55980469d68d

              SHA1

              fea39f64afc687a47b3e0fb9f8831eff16a35b87

              SHA256

              5aff6efe80668d263eecdf1e2ae98f08ca7161c3053eae514cd64a7118b902d8

              SHA512

              f9f8f59fbe4fc38883305cfe064c4b83b5b9896ad4927ab5887b8584e004fba83c3bd9bfc0aed4a6c2d0a37f381ecf0138b7abfdf1f92ceae172db4f11d3da62

            • C:\Users\Admin\AppData\Local\Temp\MSI7564\vcruntime140.dll
              Filesize

              91KB

              MD5

              6a6ff61f089628002171eed4ac6900a4

              SHA1

              dc6679bac5b36356f6d294f00ee44dddb1ce9108

              SHA256

              2aa86a67ce51fba3fbf3d90635332fff61d505e8b9150ad56c98232b3672ae86

              SHA512

              a1386022d13b2631132a0376ed61ca94c168547f61250289e6845edea5e49a7af51c669698b13399a69a086ab2081d87ff8999668b4ca7b6c5134eeeebdcfb38

            • C:\Users\Admin\AppData\Local\Temp\MSI7564\vcruntime140_1.dll
              Filesize

              35KB

              MD5

              be3101d186603f94c84e8d67c65e4682

              SHA1

              0a0cabe372657d8a633c764050cc8206e29da0e4

              SHA256

              a1e752b2e2e2d69f29892371a47ad50a56fddf978d8ee09959cebe9780441603

              SHA512

              0cb1d6a05e40c90b36428f7c9c6d83230675e01921a31361e18265981f04a20cc9e838dd2f3c0759b8bb217203415ea43a9aadf0eda5333ab42716aeb2c44494

            • C:\Users\Admin\AppData\Local\Temp\MSI7564\zlib.dll
              Filesize

              131KB

              MD5

              eaa9f0f3b8fac95673be9ba9c1443829

              SHA1

              71330455589b3e7a7bf63c4005c0c78edab19f1f

              SHA256

              3a4f58e515dafef80074588e43d4fe8c51e90495d7169dd2ff7fb995fcdce9e7

              SHA512

              f975c75ddd4c06c92f0be124c27bfa70d53d6b0df282044067229d6531b9365ccb21d8f500c8806d8799a22840b18656f1962c60f5989c4feacd4164565d1a32

            • C:\Users\Admin\AppData\Local\Temp\MSI7564\zlib.dll
              Filesize

              131KB

              MD5

              eaa9f0f3b8fac95673be9ba9c1443829

              SHA1

              71330455589b3e7a7bf63c4005c0c78edab19f1f

              SHA256

              3a4f58e515dafef80074588e43d4fe8c51e90495d7169dd2ff7fb995fcdce9e7

              SHA512

              f975c75ddd4c06c92f0be124c27bfa70d53d6b0df282044067229d6531b9365ccb21d8f500c8806d8799a22840b18656f1962c60f5989c4feacd4164565d1a32

            • memory/180-231-0x0000000000000000-mapping.dmp
            • memory/376-303-0x0000000000000000-mapping.dmp
            • memory/388-293-0x000001AA6DFE0000-0x000001AA6E0EA000-memory.dmp
              Filesize

              1.0MB

            • memory/388-271-0x0000000000000000-mapping.dmp
            • memory/388-291-0x000001AA6DE80000-0x000001AA6DED0000-memory.dmp
              Filesize

              320KB

            • memory/388-275-0x00007FFAD4B40000-0x00007FFAD5601000-memory.dmp
              Filesize

              10.8MB

            • memory/388-276-0x000001AA6B4D0000-0x000001AA6B4DC000-memory.dmp
              Filesize

              48KB

            • memory/388-280-0x000001AA6D970000-0x000001AA6D9AC000-memory.dmp
              Filesize

              240KB

            • memory/388-282-0x000001AA6DAF0000-0x000001AA6DB02000-memory.dmp
              Filesize

              72KB

            • memory/388-294-0x00007FFAD4B40000-0x00007FFAD5601000-memory.dmp
              Filesize

              10.8MB

            • memory/388-289-0x000001AA6DE00000-0x000001AA6DE28000-memory.dmp
              Filesize

              160KB

            • memory/484-326-0x000001A7E75C0000-0x000001A7E75D0000-memory.dmp
              Filesize

              64KB

            • memory/484-319-0x0000000000000000-mapping.dmp
            • memory/548-235-0x0000000000000000-mapping.dmp
            • memory/1012-234-0x0000000000000000-mapping.dmp
            • memory/1140-287-0x0000000000000000-mapping.dmp
            • memory/1208-315-0x0000000000000000-mapping.dmp
            • memory/1208-322-0x000001E6768F0000-0x000001E676900000-memory.dmp
              Filesize

              64KB

            • memory/1296-227-0x0000000000000000-mapping.dmp
            • memory/1312-310-0x0000000000000000-mapping.dmp
            • memory/1312-311-0x0000021A524E0000-0x0000021A524F0000-memory.dmp
              Filesize

              64KB

            • memory/1440-226-0x0000000000000000-mapping.dmp
            • memory/1652-281-0x0000000000000000-mapping.dmp
            • memory/1680-313-0x0000000000000000-mapping.dmp
            • memory/1680-321-0x000001C2AC9D0000-0x000001C2AC9E0000-memory.dmp
              Filesize

              64KB

            • memory/1760-238-0x0000000000000000-mapping.dmp
            • memory/1836-312-0x0000000000000000-mapping.dmp
            • memory/1836-320-0x000001DD3B0B0000-0x000001DD3B0C0000-memory.dmp
              Filesize

              64KB

            • memory/1844-221-0x00007FFAE0CE0000-0x00007FFAE10D8000-memory.dmp
              Filesize

              4.0MB

            • memory/1844-217-0x0000000000000000-mapping.dmp
            • memory/1844-220-0x00007FFAE0CE0000-0x00007FFAE10D8000-memory.dmp
              Filesize

              4.0MB

            • memory/1860-314-0x0000025E867D0000-0x0000025E867E0000-memory.dmp
              Filesize

              64KB

            • memory/1908-308-0x0000000000000000-mapping.dmp
            • memory/2216-132-0x0000000000000000-mapping.dmp
            • memory/2220-277-0x0000000000000000-mapping.dmp
            • memory/2220-278-0x0000000000B90000-0x0000000000B98000-memory.dmp
              Filesize

              32KB

            • memory/2220-288-0x00000000061B0000-0x00000000061D2000-memory.dmp
              Filesize

              136KB

            • memory/2224-301-0x0000016E49BC0000-0x0000016E49BD0000-memory.dmp
              Filesize

              64KB

            • memory/2224-296-0x0000000000000000-mapping.dmp
            • memory/2224-297-0x00007FFAE1C20000-0x00007FFAE2161000-memory.dmp
              Filesize

              5.3MB

            • memory/2224-298-0x00007FFAE2AB0000-0x00007FFAE2EA8000-memory.dmp
              Filesize

              4.0MB

            • memory/2224-299-0x00007FFADA140000-0x00007FFADC8BE000-memory.dmp
              Filesize

              39.5MB

            • memory/2224-300-0x0000016E49BC0000-0x0000016E49BD0000-memory.dmp
              Filesize

              64KB

            • memory/2316-309-0x0000000000000000-mapping.dmp
            • memory/2324-225-0x0000000000000000-mapping.dmp
            • memory/2380-305-0x0000000000000000-mapping.dmp
            • memory/2396-279-0x0000000000000000-mapping.dmp
            • memory/2448-236-0x0000000000000000-mapping.dmp
            • memory/2748-230-0x0000000000000000-mapping.dmp
            • memory/3300-222-0x0000000000000000-mapping.dmp
            • memory/3404-237-0x0000000000000000-mapping.dmp
            • memory/3432-323-0x000001D1B8EA0000-0x000001D1B8EB0000-memory.dmp
              Filesize

              64KB

            • memory/3432-316-0x0000000000000000-mapping.dmp
            • memory/3552-228-0x0000000000000000-mapping.dmp
            • memory/3632-229-0x0000000000000000-mapping.dmp
            • memory/3716-232-0x0000000000000000-mapping.dmp
            • memory/3796-233-0x0000000000000000-mapping.dmp
            • memory/3836-240-0x0000000000000000-mapping.dmp
            • memory/3896-200-0x00007FFAE0CE0000-0x00007FFAE10D8000-memory.dmp
              Filesize

              4.0MB

            • memory/3896-192-0x0000000000000000-mapping.dmp
            • memory/3896-204-0x0000017B254D0000-0x0000017B256D0000-memory.dmp
              Filesize

              2.0MB

            • memory/3896-202-0x0000017B249E0000-0x0000017B24E20000-memory.dmp
              Filesize

              4.2MB

            • memory/3896-201-0x0000017B1FE30000-0x0000017B1FEC1000-memory.dmp
              Filesize

              580KB

            • memory/3896-198-0x00007FFAE0CE0000-0x00007FFAE10D8000-memory.dmp
              Filesize

              4.0MB

            • memory/3896-199-0x00007FFAE22E0000-0x00007FFAE2821000-memory.dmp
              Filesize

              5.3MB

            • memory/3896-206-0x0000017B1FE30000-0x0000017B1FEC1000-memory.dmp
              Filesize

              580KB

            • memory/4128-325-0x000001BB39580000-0x000001BB39590000-memory.dmp
              Filesize

              64KB

            • memory/4128-317-0x0000000000000000-mapping.dmp
            • memory/4200-302-0x0000000000000000-mapping.dmp
            • memory/4220-219-0x00007FFAE0CE0000-0x00007FFAE10D8000-memory.dmp
              Filesize

              4.0MB

            • memory/4220-214-0x0000000000000000-mapping.dmp
            • memory/4220-218-0x00007FFAE0CE0000-0x00007FFAE10D8000-memory.dmp
              Filesize

              4.0MB

            • memory/4280-241-0x0000000000000000-mapping.dmp
            • memory/4344-207-0x0000000000000000-mapping.dmp
            • memory/4344-209-0x00007FFAE0CE0000-0x00007FFAE10D8000-memory.dmp
              Filesize

              4.0MB

            • memory/4344-211-0x00007FFAE0CE0000-0x00007FFAE10D8000-memory.dmp
              Filesize

              4.0MB

            • memory/4384-295-0x0000000000000000-mapping.dmp
            • memory/4412-284-0x0000000006B40000-0x0000000006B4E000-memory.dmp
              Filesize

              56KB

            • memory/4412-249-0x0000000004260000-0x0000000004288000-memory.dmp
              Filesize

              160KB

            • memory/4412-269-0x0000000004200000-0x0000000004212000-memory.dmp
              Filesize

              72KB

            • memory/4412-263-0x0000000004B20000-0x0000000004B2A000-memory.dmp
              Filesize

              40KB

            • memory/4412-243-0x0000000000990000-0x00000000009A8000-memory.dmp
              Filesize

              96KB

            • memory/4412-244-0x0000000003F40000-0x0000000003F62000-memory.dmp
              Filesize

              136KB

            • memory/4412-285-0x0000000006B70000-0x0000000006B8C000-memory.dmp
              Filesize

              112KB

            • memory/4412-270-0x0000000005F70000-0x0000000005FAC000-memory.dmp
              Filesize

              240KB

            • memory/4412-286-0x0000000006F70000-0x0000000006F78000-memory.dmp
              Filesize

              32KB

            • memory/4412-262-0x0000000004BF0000-0x0000000004C26000-memory.dmp
              Filesize

              216KB

            • memory/4412-261-0x0000000004B90000-0x0000000004BA2000-memory.dmp
              Filesize

              72KB

            • memory/4412-265-0x0000000004E30000-0x0000000004ED6000-memory.dmp
              Filesize

              664KB

            • memory/4412-290-0x0000000007040000-0x00000000070B6000-memory.dmp
              Filesize

              472KB

            • memory/4412-266-0x0000000005600000-0x0000000005C18000-memory.dmp
              Filesize

              6.1MB

            • memory/4412-292-0x00000000070E0000-0x00000000070FE000-memory.dmp
              Filesize

              120KB

            • memory/4412-245-0x0000000004020000-0x00000000040D0000-memory.dmp
              Filesize

              704KB

            • memory/4412-267-0x0000000005C60000-0x0000000005C6A000-memory.dmp
              Filesize

              40KB

            • memory/4412-268-0x0000000006080000-0x000000000618A000-memory.dmp
              Filesize

              1.0MB

            • memory/4412-260-0x0000000004B30000-0x0000000004B4C000-memory.dmp
              Filesize

              112KB

            • memory/4412-259-0x0000000004C30000-0x0000000004CC8000-memory.dmp
              Filesize

              608KB

            • memory/4412-258-0x0000000004B50000-0x0000000004B88000-memory.dmp
              Filesize

              224KB

            • memory/4412-257-0x0000000004AF0000-0x0000000004B0A000-memory.dmp
              Filesize

              104KB

            • memory/4412-256-0x0000000004AC0000-0x0000000004AF0000-memory.dmp
              Filesize

              192KB

            • memory/4412-255-0x0000000004A70000-0x0000000004A86000-memory.dmp
              Filesize

              88KB

            • memory/4412-254-0x0000000004670000-0x00000000046D6000-memory.dmp
              Filesize

              408KB

            • memory/4412-246-0x0000000003F70000-0x0000000003F78000-memory.dmp
              Filesize

              32KB

            • memory/4412-247-0x0000000003FB0000-0x0000000003FCE000-memory.dmp
              Filesize

              120KB

            • memory/4412-253-0x0000000004550000-0x0000000004560000-memory.dmp
              Filesize

              64KB

            • memory/4412-248-0x0000000003FF0000-0x0000000003FFC000-memory.dmp
              Filesize

              48KB

            • memory/4412-264-0x0000000004CD0000-0x0000000004CF6000-memory.dmp
              Filesize

              152KB

            • memory/4412-274-0x0000000006A60000-0x0000000006AB0000-memory.dmp
              Filesize

              320KB

            • memory/4412-252-0x0000000004570000-0x000000000458A000-memory.dmp
              Filesize

              104KB

            • memory/4412-250-0x0000000004590000-0x00000000045C4000-memory.dmp
              Filesize

              208KB

            • memory/4412-273-0x0000000006360000-0x0000000006388000-memory.dmp
              Filesize

              160KB

            • memory/4412-272-0x0000000005FC0000-0x0000000005FCE000-memory.dmp
              Filesize

              56KB

            • memory/4412-251-0x00000000045D0000-0x00000000045F8000-memory.dmp
              Filesize

              160KB

            • memory/4432-283-0x0000000000000000-mapping.dmp
            • memory/4504-239-0x0000000000000000-mapping.dmp
            • memory/4664-223-0x0000000000000000-mapping.dmp
            • memory/4840-307-0x0000000000000000-mapping.dmp
            • memory/4872-224-0x0000000000000000-mapping.dmp
            • memory/4944-324-0x000001DF87110000-0x000001DF87120000-memory.dmp
              Filesize

              64KB

            • memory/4944-318-0x0000000000000000-mapping.dmp
            • memory/4968-306-0x0000000000000000-mapping.dmp
            • memory/5024-304-0x0000000000000000-mapping.dmp
            • memory/5076-216-0x00007FFAE0CE0000-0x00007FFAE10D8000-memory.dmp
              Filesize

              4.0MB

            • memory/5076-210-0x0000000000000000-mapping.dmp
            • memory/5076-213-0x00007FFAE0CE0000-0x00007FFAE10D8000-memory.dmp
              Filesize

              4.0MB

            • memory/5088-242-0x0000029C5E780000-0x0000029C5E790000-memory.dmp
              Filesize

              64KB