Analysis

  • max time kernel
    141s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    23-01-2022 06:47

General

  • Target

    eagleget_setup.exe

  • Size

    10.0MB

  • MD5

    69f26e335a173717a64cd3b5458b9897

  • SHA1

    7c5f488dd4da20ab7f98ef5308a358ba5a28dc6d

  • SHA256

    33d92d63e2031bcde9fd355b5a9cb725e9203773cc05f1ceb87de2c08f042ac8

  • SHA512

    4d2bc1dcbd77546d9fbdce56cbc14d776cd3b6c3f0ea4b15978058521d5ca8c7601e1cdfb493493ba4879287931e2b5325996ff10de2e0924c1a090deac0a712

Malware Config

Signatures

  • Registers COM server for autorun 1 TTPs
  • Drops file in Drivers directory 3 IoCs
  • Executes dropped EXE 13 IoCs
  • Sets service image path in registry 2 TTPs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Installs/modifies Browser Helper Object 2 TTPs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 58 IoCs
  • Modifies data under HKEY_USERS 42 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 10 IoCs
  • Script User-Agent 4 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: LoadsDriver 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eagleget_setup.exe
    "C:\Users\Admin\AppData\Local\Temp\eagleget_setup.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1584
    • C:\Users\Admin\AppData\Local\Temp\is-0L9M7.tmp\eagleget_setup.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-0L9M7.tmp\eagleget_setup.tmp" /SL5="$8014E,10028740,175104,C:\Users\Admin\AppData\Local\Temp\eagleget_setup.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:1872
      • C:\Windows\SysWOW64\taskkill.exe
        "taskkill.exe" /f /im "net_updater32.exe"
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:268
      • C:\Windows\SysWOW64\regsvr32.exe
        "C:\Windows\system32\regsvr32.exe" /s "C:\Program Files (x86)\EagleGet\eagleSniffer.dll"
        3⤵
        • Loads dropped DLL
        • Modifies Internet Explorer settings
        • Modifies registry class
        PID:1644
      • C:\Windows\SysWOW64\regsvr32.exe
        "C:\Windows\system32\regsvr32.exe" /s "C:\Program Files (x86)\EagleGet\npEagleget.dll"
        3⤵
        • Loads dropped DLL
        • Modifies registry class
        PID:856
      • C:\Windows\SysWOW64\regsvr32.exe
        "C:\Windows\system32\regsvr32.exe" /s "C:\Program Files (x86)\EagleGet\IEGraberBHO.dll"
        3⤵
        • Loads dropped DLL
        • Modifies Internet Explorer settings
        • Modifies registry class
        PID:1388
      • C:\Program Files (x86)\EagleGet\net_updater32.exe
        "C:\Program Files (x86)\EagleGet\net_updater32.exe" --install-ui win_eagleget.com --dlg-app-name EagleGet --dlg-tos-link "http://www.eagleget.com/privacy-policy" --dlg-logo-link "http://admin.eagleget.com/latest/EagleGet-Icon.png" --dlg-bg-color "#ffcfe3c4" --dlg-pos "screen" --dlg-btn-color "#ff32363f" --dlg-txt-color "#ff32363f" --dlg-not-peer-txt ads
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1696
        • C:\Program Files (x86)\EagleGet\test_wpf.exe
          C:\Program Files (x86)\EagleGet\test_wpf.exe
          4⤵
          • Executes dropped EXE
          PID:948
        • C:\Program Files (x86)\EagleGet\net_updater32.exe
          "C:\Program Files (x86)\EagleGet\net_updater32.exe" --install win_eagleget.com --no-cleanup
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in Program Files directory
          • Modifies system certificate store
          PID:1048
      • C:\Program Files (x86)\EagleGet\EGMonitor.exe
        "C:\Program Files (x86)\EagleGet\EGMonitor.exe" /installnewtab
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1044
      • C:\Program Files (x86)\EagleGet\EGMonitor.exe
        "C:\Program Files (x86)\EagleGet\EGMonitor.exe" /install
        3⤵
        • Drops file in Drivers directory
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1808
      • C:\Program Files (x86)\EagleGet\EagleGet.exe
        "C:\Program Files (x86)\EagleGet\EagleGet.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of SetWindowsHookEx
        PID:1820
        • C:\Program Files (x86)\EagleGet\test_wpf.exe
          C:\Program Files (x86)\EagleGet\test_wpf.exe
          4⤵
          • Executes dropped EXE
          PID:2000
        • C:\Program Files (x86)\EagleGet\EGMonitor.exe
          "C:\Program Files (x86)\EagleGet\EGMonitor.exe" /rm
          4⤵
          • Executes dropped EXE
          PID:1948
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" http://www.eagleget.com/welcome
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        PID:1936
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1936 CREDAT:275457 /prefetch:2
          4⤵
          • Loads dropped DLL
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1708
  • C:\Program Files (x86)\EagleGet\net_updater32.exe
    "C:/Program Files (x86)/EagleGet/net_updater32.exe" --updater win_eagleget.com
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:652
    • C:\Program Files (x86)\EagleGet\test_wpf.exe
      C:\Program Files (x86)\EagleGet\test_wpf.exe
      2⤵
      • Executes dropped EXE
      PID:1552
  • C:\Program Files (x86)\EagleGet\EGMonitor.exe
    "C:\Program Files (x86)\EagleGet\EGMonitor.exe" /svc
    1⤵
    • Drops file in Drivers directory
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    PID:2020
    • C:\Program Files (x86)\EagleGet\EGMonitor.exe
      "C:\Program Files (x86)\EagleGet\EGMonitor.exe" /rm
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1940

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

4
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\EagleGet\CallbackCtrl.dll
    MD5

    f07e819ba2e46a897cfabf816d7557b2

    SHA1

    8d5fd0a741dd3fd84650e40dd3928ae1f15323cc

    SHA256

    68f42a7823ed7ee88a5c59020ac52d4bbcadf1036611e96e470d986c8faa172d

    SHA512

    7ed26d41ead2ace0b5379639474d319af9a3e4ed2dd9795c018f8c5b9b533fd36bfc1713a1f871789bf14884d186fd0559939de511dde24673b0515165d405af

  • C:\Program Files (x86)\EagleGet\CrashRpt.dll
    MD5

    30cefec9a8cb46cf3d616786733c9b22

    SHA1

    9c3557d373369541e4f680b30304358d14e6203c

    SHA256

    4fac77783dfd5ed7dc74f0304606b3651a3b95b0b64f112e59930fee90281a4c

    SHA512

    8faf988b3c5ba17167e8f6644f9b0cbe24d3dd26f71ed84e75ab228e81bfd57ffc2c4081ed9346c3e997ca9d80cd4a77efd7212cca8745ffe5c9cc17115ee9b6

  • C:\Program Files (x86)\EagleGet\EGMonitor.exe
    MD5

    7945dbf2bd3579910342eefbb275f1f7

    SHA1

    57356643f1f7cd28b485bd4e35dad3f1b13c40c1

    SHA256

    1103cbd9f49ba8c55c2aceab21a8cf65fe5a73e56205d9e2f69ed3bec08e481a

    SHA512

    92335555e2ebd7646356f08278c54aafaadd915f53fcd10a235499b106964aa45b8f7c1ec20c5fcfa25efeab8609328076c326c3a7490ba0a6bd71f762d8902b

  • C:\Program Files (x86)\EagleGet\EagleGet.exe
    MD5

    8d8aefc2b4d66894bd68ed2dbdc86fe4

    SHA1

    1025b9dcf7e31e9ecc476071990c36c7cf4a518d

    SHA256

    7ac390e54c07f2050d8a8952459760d9053662c16b54a13bac392ea675c1c15b

    SHA512

    14b0d104405e6e78b456af09b9d2478d5907d56bbadd055883a735b16920945511db39865fc0b31c6851ece66dbf303a7538f3e26d7e3a6eab864f91a8af0616

  • C:\Program Files (x86)\EagleGet\IEGraberBHO.dll
    MD5

    0fe061737437748e16a7a3bf7e02f49f

    SHA1

    ab96533d19f0feb70cf2ea7fadac475e8920a37d

    SHA256

    7ab0aa799da04f539dde8b832ea645e058de0009be1a1f5319ab277e0b7d58ca

    SHA512

    f256bd0249af853003f24c09b19c610a04864cfaee826647d82923eb6319fa2fbc38cd1f1573d0d50949cb611d8416cff7e5744e8981412cbc108cbf55025b69

  • C:\Program Files (x86)\EagleGet\UninstallIco.ico
    MD5

    009d9bdffb6ee378d30150031b620695

    SHA1

    11dea417c23f5682bf8102e6dd566f05ae9d7e3e

    SHA256

    5b003443e41fd99f26ecb3049b887bb9e2dec66fbe495f5f1dabc7d2fde1e801

    SHA512

    8972887f569f845a2312f0fcacc1e881990c5ab999b14184c1907931766fb7e6efd2e079efb1245007a0114ede419c41d8581c844f1936a9de4fbb029aaa9975

  • C:\Program Files (x86)\EagleGet\_eagleGet_x64.sys
    MD5

    7cebfad0c6236844d930aaa0f6502e9b

    SHA1

    67a451f41d453e7c0cc8eb6f56b4c9ec257cf689

    SHA256

    2e2d1651f3b57376f0e100ead43c95481d27a9815ad13742f3034c7ebcc43f59

    SHA512

    33136266b8f4433dbfd728ed3ed3a70e0afc2d0064628dd056add79c78648e9012408341817097a128a5264e85191a7b43ebe46be53937eaae2d9f8d51b06311

  • C:\Program Files (x86)\EagleGet\_eagleGet_x86.sys
    MD5

    7149e56fe2673c5a82d99848d61f5823

    SHA1

    7c74a82c264661ee511952727812e4fe63324579

    SHA256

    ee61881a1a99836a2a580e08aea53e6eba295ead01b76139b09d0741345fade3

    SHA512

    59921aa7740ea28b64833d60038f57dba1474352b1e6ad833fe57859867fccbe5c2b0ea69535533316bc726f7f70959d61bec69197677828cc00109081afa76e

  • C:\Program Files (x86)\EagleGet\addon\eagleget_cext@eagleget.com.crx
    MD5

    6997ee816d37fe1e548bb32f4f5f8993

    SHA1

    13f1355d947404fac10dbce79dfabbda87a98054

    SHA256

    f198c64a51eb62a25e615eeee988e404de1ceb63e5cfa311657359892e636e05

    SHA512

    bec46c4a63dce75bc2d6aa229a26454bd966dab2d0350c8b8bcb4830f5da38e9e5e38f5b3f531ad43047d138a91d88a098030971c22a3c181bf4b70c5d916916

  • C:\Program Files (x86)\EagleGet\addon\eagleget_ffext@eagleget.com.xpi
    MD5

    bb9452d61f8e9637265a08935893d999

    SHA1

    ec4a265a8d3d1ad5e962fbce9ac4e827e62d9456

    SHA256

    9f84f0cfb863b9c31adbed63b5392b6ad562c80354c3494c6aed0da178d20ea4

    SHA512

    448346beb56fa925701add8c9faab5c864cc716c353dc641d79f6775ed4de9d6a1764570eb7ea32d70659ef9fc626b767187adff5982df94c4d3f3709471062d

  • C:\Program Files (x86)\EagleGet\addon\eagleget_newtab.crx
    MD5

    b41e30bdb9035bdb2d73a22320263930

    SHA1

    8232e2431565a1e7274059808f7f75a358b451d7

    SHA256

    145ea4ada358df598bfbc9faf1fc73f1b41df15d72799712b7b8f410aac963d9

    SHA512

    e1efbfa845c218c751fdcf2b9cc70fedbe3c2305ec70648f55e68a7c6b63c63f48f583a25a3c6206ef2937d7e34d87206410c51cfdf7811e40bf7b7a124ca20f

  • C:\Program Files (x86)\EagleGet\addon\prior_firefox_40_eagleget_ffext@eagleget.com.xpi
    MD5

    a1af69c6512bd7641c2ccdb4025c8fd2

    SHA1

    1898a9e48f9fca77ba11e882d127839749ee8e96

    SHA256

    ef2e2baad155b62ae37138c190127aede4d86948db0be96e952e97052395f837

    SHA512

    9f64e5b95318edffac6ec1dd09f5b1ddf3324e8e1eaebeead5ea4e25367a0d262b95428a47665f6fc215980da773e31d94ab6e6b3fa4159a4a08fba0daf31568

  • C:\Program Files (x86)\EagleGet\botva2.dll
    MD5

    0177746573eed407f8dca8a9e441aa49

    SHA1

    6b462adf78059d26cbc56b3311e3b97fcb8d05f7

    SHA256

    a4b61626a1626fdabec794e4f323484aa0644baa1c905a5dcf785dc34564f008

    SHA512

    d4ac96da2d72e121d1d63d64e78bcea155d62af828324b81889a3cd3928ceeb12f7a22e87e264e34498d100b57cdd3735d2ab2316e1a3bf7fa099ddb75c5071a

  • C:\Program Files (x86)\EagleGet\com.eagleget.chrome_extension.json
    MD5

    ce86ee686db7743eb5bc3850159092c9

    SHA1

    69434018ee6e609da7a3ed27a89af852217e458e

    SHA256

    cf951b06fc0b9c97ad1e731b68bb5fa09642900e9b615760caf63aad96251a99

    SHA512

    ed2664e86ea50ad4ecfa717f0c4bc311ebb92b02d7080bb11cedc73000387282e1b112d5a6cc1561ea18202dfc0c8ec871ce67e53539c8497a98519190993e54

  • C:\Program Files (x86)\EagleGet\dl.dll
    MD5

    9bd37fa783b7327114d2a619030d2c36

    SHA1

    f72b16e81f6f5eef009648d42480416ce2e9d52f

    SHA256

    9eaf7bc716f92ae20cc4d90adf80827c315969e7b5afeb74d3a283abfb11d0bd

    SHA512

    a0194e01d40c869618db30429bcad3002e6fce49ae2ccd93a29048bda9251cfa95fbaa9350c2e7efbdf8fcfe3c29af7227db5570f15bfb362a221ac7b5bbe422

  • C:\Program Files (x86)\EagleGet\download-complete.wav
    MD5

    0efa3ef40736d08b8504575dbcd281ba

    SHA1

    bf900a29a60a2d109db849ae33b89e6544e48b02

    SHA256

    5c734125eaabaad56362f76c311fedeb86bfea5f19bd68a11d696be561f59651

    SHA512

    094e901553317895400190d66529f02e048e513be1a1a5b21f9eef25715dce2ac32adf197620f82a630d495380188972162d40635b290b688776afb916d8fd28

  • C:\Program Files (x86)\EagleGet\eagleGet_wfp_x64.sys
    MD5

    cb9a12bde2db323740692f0f54f83dd8

    SHA1

    87f02a72c44ea04ad38d8d726c0c253fe0783d69

    SHA256

    69287e35b96f50df7fb628b8132f9a58bbb2d1312705aeccd15fc1cf3048fa2a

    SHA512

    e3153606a1c2d2c86c967ed2e680b714bc1ac6127dedb85409b16f582e9bee1fcf6f4fefcedd969dc3a9c1e9768318f46ffa735b5fca806b9364b9f57ae9af9a

  • C:\Program Files (x86)\EagleGet\eagleGet_wfp_x86.sys
    MD5

    549219f86174d095f30b4f1da4189358

    SHA1

    432e98a1118e82160d5abf5e4658d0f7f5fa8404

    SHA256

    a1c5453dc41ab2176c985422e02a14f7b9113ed9af2fe5b9141c6d32a4e8a93e

    SHA512

    5adfb74807b39ac5ce0c91e501f68bbb85267cc2bc77b3ecddf91393d339c0bcc22dcb8200ab84798d30818a367ce945e4549877e960d0243c4d3cf07af614f7

  • C:\Program Files (x86)\EagleGet\eagleGet_x64.sys
    MD5

    61745181308202b14cc2f47d50e85cf6

    SHA1

    b665b8004ae3fe4a5d141a5a95b0e28135d23ca8

    SHA256

    2875cdbd6960ada13590ee6569a077e36271653c03eca9996af166aad64e6385

    SHA512

    6424dd4c395326410a5222d26a6518a650524aad8a3e9428f16d06117e8c9b72a990f1b1df53ce342b87a3bb10ad609e640d290f2180f93ee2aaa571142dcda5

  • C:\Program Files (x86)\EagleGet\eagleGet_x86.sys
    MD5

    5bf0b3477ce8b7c40d7f3fbd083147f4

    SHA1

    ee72e488b6ddd022fa0d4377ef8e6c4aec813d34

    SHA256

    617ecb74de35e7d27d6ea1e556aaab0b5e038e9a96963f5011b6fea203666cae

    SHA512

    bbc4e3da130b4b1963a0eca3fcb93287135057b3d1ec43384d083c90c11d810ee138f2306979912ec149fd94ae3be53d9eddcaa5f79b1842d7ef039d46480526

  • C:\Program Files (x86)\EagleGet\eagleSniffer.dll
    MD5

    5fbfd71db6dc897a41adfda41d97514f

    SHA1

    d56a8c9700cca04d3db9d6bc37e225c5819b1caf

    SHA256

    972b50833e22e5815c64c1a5d81786e9a595380010724dc0ee1c6d8f4c632873

    SHA512

    35087276ec3b181c5ffe2b41a976740e9f7067629a04a775f766365155d05d8f64dea67238856e122ee1dbc1f9d3b08da836edcc2728446b8ea72520df0a5c36

  • C:\Program Files (x86)\EagleGet\error.wav
    MD5

    72309f20f2bfee0595fe8d20b8cbefb0

    SHA1

    efc2b2b263722dddffea44ffc7a116daf09709b3

    SHA256

    dce3297d94996c91126446e133145e4395c87ba47c4b731ca86c4c845dad8049

    SHA512

    0de89f9b0ca62cd9977e2becf30d8e9c416ad42f66d1bfbf78e34dc6301e0cec559813d76a05f11abeb39c7cac45e6c20bdf88c86c398c09158cb9f6c3af5942

  • C:\Program Files (x86)\EagleGet\libcurl.dll
    MD5

    58192a77dd1227417ba37d50c20859cf

    SHA1

    6271865dc7a1760da766bee9474f777135321cbc

    SHA256

    b226d36387441d3621a7ed1cecd1a096f06af246f9931b96da7c8eb10573b021

    SHA512

    ed638a7ab850ec16a966d85fcf5865beeea871f55cc8189f16b3665c71b02b184235238c489780f4dd639cb8285b45bd42e59e82090c4c7a9dd93e2fa4e6e4d5

  • C:\Program Files (x86)\EagleGet\libeay32.dll
    MD5

    61d8d7cbbd1cc7d544c8168d6c917ce4

    SHA1

    c003fbc9167817d98e34269c3f45eb5113aa7f89

    SHA256

    4a7768932385e490443dfd0f8b1402a0028f2a5736ebded5093c128a45b5da72

    SHA512

    b4790ca751abb622abaeea8b766f16d57a2b8f1f14442399a7ecc150ec605881f372481190c750ae5bf1f8b2e2ae63ca3a42e4c04d83207ac480dd8e92bb82c2

  • C:\Program Files (x86)\EagleGet\libgcc_s_dw2-1.dll
    MD5

    c4b4409f186da70fcf2bcc60d5f05489

    SHA1

    056663c9fd2851cd64f39d882f6758e7a987bd42

    SHA256

    b35f2a8f4c8f1833f3cdec20739c58e295758ce22021d03d4335043148bd7610

    SHA512

    cdcb945a82a0304e4d7cfc9ae9d7e5a5e81d4e3025e982494c87c283f6fac542181e9e1e3028456b9b0b5b6279990cb3e1a50f9df0f6e707c70fa0e23c7a808c

  • C:\Program Files (x86)\EagleGet\lum_sdk32.dll
    MD5

    801aa0f965ccfdb58e701ca458817b75

    SHA1

    38c209de69bb67955521642250b06149447a29e9

    SHA256

    2dd3bebb5267db126f0e8e403c78826d5b85c21cd523312cede9960062535801

    SHA512

    a353320c405ed5e905ca1b9230898532cbe64a94ea05ad696335df0122b063ca684f9096138fd6ff8e403d1cd4929e886be15f3b5ec005d5e4981b36d317f236

  • C:\Program Files (x86)\EagleGet\net_updater32.exe
    MD5

    19559eba93aac9597c74fcbfecefb58b

    SHA1

    5b64f44bf93738769cc192b4bb2aba1c928d87a4

    SHA256

    26348c63d65901560fa6ced6b48e6a9ce2dae5e87f2a71727b1b4be5a5f3e9d3

    SHA512

    c1ccf75f093c09df758d72eae1b85b86e3a23120c4a7f9cf2c3be461278481565bc901a9c952b4e171356cd6cf5489ebf0ea222c48b8c1eb140e5692ffe028ad

  • C:\Program Files (x86)\EagleGet\net_updater32.exe
    MD5

    19559eba93aac9597c74fcbfecefb58b

    SHA1

    5b64f44bf93738769cc192b4bb2aba1c928d87a4

    SHA256

    26348c63d65901560fa6ced6b48e6a9ce2dae5e87f2a71727b1b4be5a5f3e9d3

    SHA512

    c1ccf75f093c09df758d72eae1b85b86e3a23120c4a7f9cf2c3be461278481565bc901a9c952b4e171356cd6cf5489ebf0ea222c48b8c1eb140e5692ffe028ad

  • C:\Program Files (x86)\EagleGet\npEagleget.dll
    MD5

    054e9138c058522469c15914b6cac191

    SHA1

    3348718abe2975375a3a7edc3e458c66216ae62c

    SHA256

    fa775101b3e3d36934e716cc1718ae1008893d91a344aa94a9d2424092c2266e

    SHA512

    d1e713e7506e67a989e196ad3ad1899599ece192150b79595f68a5df70f30bb2dc3b092f1461a081ddf9fddc69717ce03934e431fbf2271b02eb9c3dcea2d455

  • C:\Program Files (x86)\EagleGet\proxy.dll
    MD5

    efd86d051508f93eb579fe383c4a178d

    SHA1

    1245f64675be60a46f9bd06cd05c745f2434b249

    SHA256

    3e082acacba78908405821eb3e20385398e19548dfa8917a886794403ddf78c5

    SHA512

    730d4e72f8b47932904ec3f7d5b0b245de82c485d698fbe0c88e4c7dcb94d453fcdfbd4fe26235ebc729a4cd60e7ea8d18bcffddaaa5658aa713401efb2d7d90

  • C:\Program Files (x86)\EagleGet\sqlite3.dll
    MD5

    ee7e9a4cb1bc952e356145eb6306a6ee

    SHA1

    e32952efe8daf7c58821cd008ae5169719c0e580

    SHA256

    50f7c306c28a22cd277daffa5d3f28ac7cb4c561b260aa8c4626587f8e82f103

    SHA512

    44fb2e38fd36e860685bad86fde03a9b829c98d4b8fa1bccbc061eb038a9e9031166f2249caeee135d584ee8b9fa1cdf27902ff017dfe6fa7285e75eb1c96c8b

  • C:\Program Files (x86)\EagleGet\ssl.dll
    MD5

    80b5db28b47b24b3e7b4a47d97b388dd

    SHA1

    1ccf29c865131d3b50d3e58440c71fc528f1d3a5

    SHA256

    9d291067306ebe42b235c10b4c19a1f90f35c37cc0ed857c440965cc3f170a6c

    SHA512

    9fb4d9f7c0d12840b7a0c0a87a412e617e227822638fe97588ef9f5b9464a7f5c8ad763d7b20d0a4d41def3420186686b5a81a7b5f37af0f8335e54e45a1c2de

  • C:\Program Files (x86)\EagleGet\sslQuery.dll
    MD5

    9ca51368973e5952a4bc278cd7eadb69

    SHA1

    470194ce089622cc1118a4cf06fcfafefdf30bb3

    SHA256

    b622e2fab8885d48357d2272959c858d7c2e8bc06a1aa78baf0d5f0427e1436a

    SHA512

    a8b9f2f557c678b9662cf2c89e6f9f11176fda99dee70c4a55e0021852fe189b624cdeda13c5d511e73a23f4e23d58b28687c14b71ec073c47c5d27814640704

  • C:\Program Files (x86)\EagleGet\ssleay32.dll
    MD5

    8c32276fe49dcf47b6f3364e3e6ad610

    SHA1

    839d246d96e12babf3963d62d0bdb378dc916638

    SHA256

    bcc7cc8af2f8d4ed65866a09640ca8391f9065f199526a32d783def445b0f3b8

    SHA512

    387f0296615355264bd48a15c7e7c8be3c4707ea02de40a2dfecdf61d5d041a8a60b71621c4f0835df5e1d9dda3dd1921b9bc2054dc1332d8097684f7eefa329

  • C:\Program Files (x86)\EagleGet\test_wpf.exe
    MD5

    72978e4ce557cf89edcd4631ecf9c6cb

    SHA1

    812ade90d65e5d87fdf438b520006bd0aa8a7f28

    SHA256

    9b536656fcb975c70f8baa53c5170daf9566159de01bb569fb5236d73d55cb8d

    SHA512

    abbb1f1f829c7a1932bb343efd5e813784d7040bd89f75dfa71b6fb73a2715e129cc1eb064fe21199b52c6569fd4cbf733693db3c9452366798a5bef2547b2be

  • C:\Program Files (x86)\EagleGet\test_wpf.exe
    MD5

    72978e4ce557cf89edcd4631ecf9c6cb

    SHA1

    812ade90d65e5d87fdf438b520006bd0aa8a7f28

    SHA256

    9b536656fcb975c70f8baa53c5170daf9566159de01bb569fb5236d73d55cb8d

    SHA512

    abbb1f1f829c7a1932bb343efd5e813784d7040bd89f75dfa71b6fb73a2715e129cc1eb064fe21199b52c6569fd4cbf733693db3c9452366798a5bef2547b2be

  • C:\Program Files (x86)\EagleGet\unins000.dat
    MD5

    1bda2dd3587a047d39f960215c7b5438

    SHA1

    4ad7b206a4724962d8ad2300d70020d806493cab

    SHA256

    0407726e54a25050620fca1e1e82152e0ce0258a3b111eeabb16c8a561d452be

    SHA512

    18a81809718259631e0b12a4ae5100a150b3cdf19c6abe2e5e493c7772244bde27c2a17c97bc846f32aa44bb832adb29970e9f575b306757dbf3dc01a7080c06

  • C:\Program Files (x86)\EagleGet\unins000.exe
    MD5

    44d563ac5e67e28730b5bad898bd4518

    SHA1

    775c67f4912fafd639c12c1e38ef4624f54edcd7

    SHA256

    f9ae0a8a53e9d0314b25f92f29892316bb3e228a22173e312a05627bcde1e31f

    SHA512

    3502f35038b1a28b538fb203db0951a2fcf445817c14c4352f76bafe44ffc9066ff66c395c7efaf5290d2d29b566e3b217a48aac98b2fc163a85572a49039d89

  • C:\Program Files (x86)\EagleGet\util.dll
    MD5

    ff4feaf7b5a9ac2f170be9100e3d545d

    SHA1

    1ec232776aab63dbc6c5e60f78956bbf08ce5d46

    SHA256

    98e42f53f795c03b180e2750d14c1a77bfd9078f7663d35886af91b92d5487a2

    SHA512

    93d3efa7f6fbbfa474e4172f7e422a6aa349efba280db593ac61a2d298607f2e1dc716b3c04ab5809de2bf36f6f4dab2449332f80a26cdb09ffe9015325859e9

  • C:\Program Files (x86)\EagleGet\zlib.dll
    MD5

    87eddceb9d22c129e386e652c5cda521

    SHA1

    0447ff30dfe7a5234624ea21a6947e88f6e80054

    SHA256

    792d768258eddaec86d9263e51ff64ee6f0bed2f28205f535ee150e94f8d6a2b

    SHA512

    83ae55dde165165b8001463cb3c4b3713ddc5108a68af5289055bdb10b2c10f1338e2eb6337703edc299e375f9c9f04e757d92eee535994ab61c841e2dff78ec

  • C:\Program Files (x86)\EagleGet\zlibwapi.dll
    MD5

    b97a71c359c03cf1e9bc1c06e3aa9162

    SHA1

    c3d1971f3556a2d60df7683b601e7d0d42805588

    SHA256

    2c22a3dcad17df613e8bf2ae1db82387aef9826747136436c6d6f00b43dfa5ad

    SHA512

    f3e884abb645e101d80a33666bb610290fabd47da6855b4a5618d17d260730b9ffa0426f2c3ce9cc17068bdf496fed368b0c334f7421fc5575a58354718aa9c7

  • C:\Users\Admin\AppData\Local\Temp\is-0L9M7.tmp\eagleget_setup.tmp
    MD5

    eb42e5720e09cd014694a22c86929f5e

    SHA1

    b619dccd5e1deb090d8eae6c6bac5e5dae91fdfb

    SHA256

    4dc2d414277e497490d2009f370051298bccaa649d0a335b064269a0bb9bbbf3

    SHA512

    4f5ea3e32f7da75799b8067351a860f6c840dba8108c92d34d4be7d6b811140e6b2dd161ba4bd90df77dff41b74e1e85b536b3776cadb656018a1914acc3ee2f

  • C:\Users\Admin\AppData\Local\Temp\is-0L9M7.tmp\eagleget_setup.tmp
    MD5

    eb42e5720e09cd014694a22c86929f5e

    SHA1

    b619dccd5e1deb090d8eae6c6bac5e5dae91fdfb

    SHA256

    4dc2d414277e497490d2009f370051298bccaa649d0a335b064269a0bb9bbbf3

    SHA512

    4f5ea3e32f7da75799b8067351a860f6c840dba8108c92d34d4be7d6b811140e6b2dd161ba4bd90df77dff41b74e1e85b536b3776cadb656018a1914acc3ee2f

  • \Program Files (x86)\EagleGet\EagleGet.exe
    MD5

    8d8aefc2b4d66894bd68ed2dbdc86fe4

    SHA1

    1025b9dcf7e31e9ecc476071990c36c7cf4a518d

    SHA256

    7ac390e54c07f2050d8a8952459760d9053662c16b54a13bac392ea675c1c15b

    SHA512

    14b0d104405e6e78b456af09b9d2478d5907d56bbadd055883a735b16920945511db39865fc0b31c6851ece66dbf303a7538f3e26d7e3a6eab864f91a8af0616

  • \Program Files (x86)\EagleGet\EagleGet.exe
    MD5

    8d8aefc2b4d66894bd68ed2dbdc86fe4

    SHA1

    1025b9dcf7e31e9ecc476071990c36c7cf4a518d

    SHA256

    7ac390e54c07f2050d8a8952459760d9053662c16b54a13bac392ea675c1c15b

    SHA512

    14b0d104405e6e78b456af09b9d2478d5907d56bbadd055883a735b16920945511db39865fc0b31c6851ece66dbf303a7538f3e26d7e3a6eab864f91a8af0616

  • \Program Files (x86)\EagleGet\EagleGet.exe
    MD5

    8d8aefc2b4d66894bd68ed2dbdc86fe4

    SHA1

    1025b9dcf7e31e9ecc476071990c36c7cf4a518d

    SHA256

    7ac390e54c07f2050d8a8952459760d9053662c16b54a13bac392ea675c1c15b

    SHA512

    14b0d104405e6e78b456af09b9d2478d5907d56bbadd055883a735b16920945511db39865fc0b31c6851ece66dbf303a7538f3e26d7e3a6eab864f91a8af0616

  • \Program Files (x86)\EagleGet\IEGraberBHO.dll
    MD5

    0fe061737437748e16a7a3bf7e02f49f

    SHA1

    ab96533d19f0feb70cf2ea7fadac475e8920a37d

    SHA256

    7ab0aa799da04f539dde8b832ea645e058de0009be1a1f5319ab277e0b7d58ca

    SHA512

    f256bd0249af853003f24c09b19c610a04864cfaee826647d82923eb6319fa2fbc38cd1f1573d0d50949cb611d8416cff7e5744e8981412cbc108cbf55025b69

  • \Program Files (x86)\EagleGet\eagleSniffer.dll
    MD5

    5fbfd71db6dc897a41adfda41d97514f

    SHA1

    d56a8c9700cca04d3db9d6bc37e225c5819b1caf

    SHA256

    972b50833e22e5815c64c1a5d81786e9a595380010724dc0ee1c6d8f4c632873

    SHA512

    35087276ec3b181c5ffe2b41a976740e9f7067629a04a775f766365155d05d8f64dea67238856e122ee1dbc1f9d3b08da836edcc2728446b8ea72520df0a5c36

  • \Program Files (x86)\EagleGet\lum_sdk32.dll
    MD5

    801aa0f965ccfdb58e701ca458817b75

    SHA1

    38c209de69bb67955521642250b06149447a29e9

    SHA256

    2dd3bebb5267db126f0e8e403c78826d5b85c21cd523312cede9960062535801

    SHA512

    a353320c405ed5e905ca1b9230898532cbe64a94ea05ad696335df0122b063ca684f9096138fd6ff8e403d1cd4929e886be15f3b5ec005d5e4981b36d317f236

  • \Program Files (x86)\EagleGet\lum_sdk32_clr.dll
    MD5

    464ed84f91c4316f4ca7597299635898

    SHA1

    5286271397e1c1615d6683cf07b811304a6e95ea

    SHA256

    94d26589d5a38dfeef21b51a056a30d1eddd1a297d34b4b3356c17f27072591e

    SHA512

    99e09015a99cc1875fdbda7bab571fc8441f232f9cc4b05e96fdd771e87f58b36518328009dddd4dd1fe8d3ea62ef2e15d5313b2703724c03fe4c55a7a9b452e

  • \Program Files (x86)\EagleGet\net_updater32.exe
    MD5

    19559eba93aac9597c74fcbfecefb58b

    SHA1

    5b64f44bf93738769cc192b4bb2aba1c928d87a4

    SHA256

    26348c63d65901560fa6ced6b48e6a9ce2dae5e87f2a71727b1b4be5a5f3e9d3

    SHA512

    c1ccf75f093c09df758d72eae1b85b86e3a23120c4a7f9cf2c3be461278481565bc901a9c952b4e171356cd6cf5489ebf0ea222c48b8c1eb140e5692ffe028ad

  • \Program Files (x86)\EagleGet\net_updater32.exe
    MD5

    19559eba93aac9597c74fcbfecefb58b

    SHA1

    5b64f44bf93738769cc192b4bb2aba1c928d87a4

    SHA256

    26348c63d65901560fa6ced6b48e6a9ce2dae5e87f2a71727b1b4be5a5f3e9d3

    SHA512

    c1ccf75f093c09df758d72eae1b85b86e3a23120c4a7f9cf2c3be461278481565bc901a9c952b4e171356cd6cf5489ebf0ea222c48b8c1eb140e5692ffe028ad

  • \Program Files (x86)\EagleGet\net_updater32.exe
    MD5

    19559eba93aac9597c74fcbfecefb58b

    SHA1

    5b64f44bf93738769cc192b4bb2aba1c928d87a4

    SHA256

    26348c63d65901560fa6ced6b48e6a9ce2dae5e87f2a71727b1b4be5a5f3e9d3

    SHA512

    c1ccf75f093c09df758d72eae1b85b86e3a23120c4a7f9cf2c3be461278481565bc901a9c952b4e171356cd6cf5489ebf0ea222c48b8c1eb140e5692ffe028ad

  • \Program Files (x86)\EagleGet\net_updater32.exe
    MD5

    19559eba93aac9597c74fcbfecefb58b

    SHA1

    5b64f44bf93738769cc192b4bb2aba1c928d87a4

    SHA256

    26348c63d65901560fa6ced6b48e6a9ce2dae5e87f2a71727b1b4be5a5f3e9d3

    SHA512

    c1ccf75f093c09df758d72eae1b85b86e3a23120c4a7f9cf2c3be461278481565bc901a9c952b4e171356cd6cf5489ebf0ea222c48b8c1eb140e5692ffe028ad

  • \Program Files (x86)\EagleGet\npEagleget.dll
    MD5

    054e9138c058522469c15914b6cac191

    SHA1

    3348718abe2975375a3a7edc3e458c66216ae62c

    SHA256

    fa775101b3e3d36934e716cc1718ae1008893d91a344aa94a9d2424092c2266e

    SHA512

    d1e713e7506e67a989e196ad3ad1899599ece192150b79595f68a5df70f30bb2dc3b092f1461a081ddf9fddc69717ce03934e431fbf2271b02eb9c3dcea2d455

  • \Program Files (x86)\EagleGet\test_wpf.exe
    MD5

    72978e4ce557cf89edcd4631ecf9c6cb

    SHA1

    812ade90d65e5d87fdf438b520006bd0aa8a7f28

    SHA256

    9b536656fcb975c70f8baa53c5170daf9566159de01bb569fb5236d73d55cb8d

    SHA512

    abbb1f1f829c7a1932bb343efd5e813784d7040bd89f75dfa71b6fb73a2715e129cc1eb064fe21199b52c6569fd4cbf733693db3c9452366798a5bef2547b2be

  • \Program Files (x86)\EagleGet\unins000.exe
    MD5

    44d563ac5e67e28730b5bad898bd4518

    SHA1

    775c67f4912fafd639c12c1e38ef4624f54edcd7

    SHA256

    f9ae0a8a53e9d0314b25f92f29892316bb3e228a22173e312a05627bcde1e31f

    SHA512

    3502f35038b1a28b538fb203db0951a2fcf445817c14c4352f76bafe44ffc9066ff66c395c7efaf5290d2d29b566e3b217a48aac98b2fc163a85572a49039d89

  • \Program Files (x86)\EagleGet\util.dll
    MD5

    ff4feaf7b5a9ac2f170be9100e3d545d

    SHA1

    1ec232776aab63dbc6c5e60f78956bbf08ce5d46

    SHA256

    98e42f53f795c03b180e2750d14c1a77bfd9078f7663d35886af91b92d5487a2

    SHA512

    93d3efa7f6fbbfa474e4172f7e422a6aa349efba280db593ac61a2d298607f2e1dc716b3c04ab5809de2bf36f6f4dab2449332f80a26cdb09ffe9015325859e9

  • \Program Files (x86)\EagleGet\util.dll
    MD5

    ff4feaf7b5a9ac2f170be9100e3d545d

    SHA1

    1ec232776aab63dbc6c5e60f78956bbf08ce5d46

    SHA256

    98e42f53f795c03b180e2750d14c1a77bfd9078f7663d35886af91b92d5487a2

    SHA512

    93d3efa7f6fbbfa474e4172f7e422a6aa349efba280db593ac61a2d298607f2e1dc716b3c04ab5809de2bf36f6f4dab2449332f80a26cdb09ffe9015325859e9

  • \Users\Admin\AppData\Local\Temp\is-0L9M7.tmp\eagleget_setup.tmp
    MD5

    eb42e5720e09cd014694a22c86929f5e

    SHA1

    b619dccd5e1deb090d8eae6c6bac5e5dae91fdfb

    SHA256

    4dc2d414277e497490d2009f370051298bccaa649d0a335b064269a0bb9bbbf3

    SHA512

    4f5ea3e32f7da75799b8067351a860f6c840dba8108c92d34d4be7d6b811140e6b2dd161ba4bd90df77dff41b74e1e85b536b3776cadb656018a1914acc3ee2f

  • \Users\Admin\AppData\Local\Temp\is-OPK32.tmp\CallbackCtrl.dll
    MD5

    f07e819ba2e46a897cfabf816d7557b2

    SHA1

    8d5fd0a741dd3fd84650e40dd3928ae1f15323cc

    SHA256

    68f42a7823ed7ee88a5c59020ac52d4bbcadf1036611e96e470d986c8faa172d

    SHA512

    7ed26d41ead2ace0b5379639474d319af9a3e4ed2dd9795c018f8c5b9b533fd36bfc1713a1f871789bf14884d186fd0559939de511dde24673b0515165d405af

  • \Users\Admin\AppData\Local\Temp\is-OPK32.tmp\botva2.dll
    MD5

    0177746573eed407f8dca8a9e441aa49

    SHA1

    6b462adf78059d26cbc56b3311e3b97fcb8d05f7

    SHA256

    a4b61626a1626fdabec794e4f323484aa0644baa1c905a5dcf785dc34564f008

    SHA512

    d4ac96da2d72e121d1d63d64e78bcea155d62af828324b81889a3cd3928ceeb12f7a22e87e264e34498d100b57cdd3735d2ab2316e1a3bf7fa099ddb75c5071a

  • \Users\Admin\AppData\Local\Temp\is-OPK32.tmp\sqlite3.dll
    MD5

    ee7e9a4cb1bc952e356145eb6306a6ee

    SHA1

    e32952efe8daf7c58821cd008ae5169719c0e580

    SHA256

    50f7c306c28a22cd277daffa5d3f28ac7cb4c561b260aa8c4626587f8e82f103

    SHA512

    44fb2e38fd36e860685bad86fde03a9b829c98d4b8fa1bccbc061eb038a9e9031166f2249caeee135d584ee8b9fa1cdf27902ff017dfe6fa7285e75eb1c96c8b

  • \Users\Admin\AppData\Local\Temp\is-OPK32.tmp\util.dll
    MD5

    ff4feaf7b5a9ac2f170be9100e3d545d

    SHA1

    1ec232776aab63dbc6c5e60f78956bbf08ce5d46

    SHA256

    98e42f53f795c03b180e2750d14c1a77bfd9078f7663d35886af91b92d5487a2

    SHA512

    93d3efa7f6fbbfa474e4172f7e422a6aa349efba280db593ac61a2d298607f2e1dc716b3c04ab5809de2bf36f6f4dab2449332f80a26cdb09ffe9015325859e9

  • memory/652-165-0x00000000010F0000-0x00000000010F1000-memory.dmp
    Filesize

    4KB

  • memory/652-166-0x00000000010F1000-0x00000000010F2000-memory.dmp
    Filesize

    4KB

  • memory/652-167-0x00000000053F0000-0x0000000005466000-memory.dmp
    Filesize

    472KB

  • memory/948-130-0x00000000003F0000-0x00000000003F8000-memory.dmp
    Filesize

    32KB

  • memory/1552-144-0x0000000000C70000-0x0000000000C78000-memory.dmp
    Filesize

    32KB

  • memory/1584-55-0x0000000000400000-0x0000000000436000-memory.dmp
    Filesize

    216KB

  • memory/1584-54-0x0000000076121000-0x0000000076123000-memory.dmp
    Filesize

    8KB

  • memory/1696-133-0x0000000005890000-0x00000000059F8000-memory.dmp
    Filesize

    1.4MB

  • memory/1696-134-0x0000000003280000-0x0000000003320000-memory.dmp
    Filesize

    640KB

  • memory/1696-135-0x00000000009D0000-0x00000000009E6000-memory.dmp
    Filesize

    88KB

  • memory/1696-136-0x0000000003320000-0x00000000033C8000-memory.dmp
    Filesize

    672KB

  • memory/1696-137-0x0000000000210000-0x0000000000211000-memory.dmp
    Filesize

    4KB

  • memory/1696-138-0x0000000000200000-0x0000000000212000-memory.dmp
    Filesize

    72KB

  • memory/1696-139-0x0000000000216000-0x0000000000227000-memory.dmp
    Filesize

    68KB

  • memory/1696-140-0x0000000002B18000-0x0000000002EA1000-memory.dmp
    Filesize

    3.5MB

  • memory/1820-160-0x0000000008D20000-0x0000000008E88000-memory.dmp
    Filesize

    1.4MB

  • memory/1820-161-0x0000000002860000-0x0000000002861000-memory.dmp
    Filesize

    4KB

  • memory/1820-149-0x0000000000280000-0x00000000002E5000-memory.dmp
    Filesize

    404KB

  • memory/1820-162-0x0000000002861000-0x0000000002862000-memory.dmp
    Filesize

    4KB

  • memory/1820-155-0x0000000002D60000-0x0000000002E49000-memory.dmp
    Filesize

    932KB

  • memory/1820-157-0x00000000032F0000-0x000000000370C000-memory.dmp
    Filesize

    4.1MB

  • memory/1820-159-0x0000000000BC0000-0x0000000000BC1000-memory.dmp
    Filesize

    4KB

  • memory/1872-66-0x0000000074341000-0x0000000074343000-memory.dmp
    Filesize

    8KB

  • memory/1872-146-0x0000000006FF0000-0x0000000007C3A000-memory.dmp
    Filesize

    12.3MB

  • memory/1872-60-0x00000000001D0000-0x00000000001D1000-memory.dmp
    Filesize

    4KB

  • memory/1872-67-0x0000000006FF0000-0x0000000007C3A000-memory.dmp
    Filesize

    12.3MB

  • memory/1872-69-0x0000000006FF0000-0x0000000007C3A000-memory.dmp
    Filesize

    12.3MB

  • memory/2000-151-0x00000000013D0000-0x00000000013D8000-memory.dmp
    Filesize

    32KB