Analysis

  • max time kernel
    297s
  • max time network
    308s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    29-07-2022 13:25

General

  • Target

    Softonic setup manager (WeChat) _mhnxx.exe

  • Size

    5.1MB

  • MD5

    5347d1465f1abfbe142bee26234c2d42

  • SHA1

    43aa39e7c91122fac3ceff37278f878eb60df870

  • SHA256

    3eeab0e2bbd7e74117cf4d36fa98a7d0125fc46161a1193f0b72fca297f5c8ac

  • SHA512

    afe6c2b058056813ef2f6642c5e4593c37bfc12b38f7f8990e3a923e56922a7c2647eb2e214d7da22de60648475bf59b2b3a9f4818f2861dbc37f9f8e10815bd

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 5 IoCs
  • Modifies Windows Firewall 1 TTPs 6 IoCs
  • Loads dropped DLL 23 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies system certificate store 2 TTPs 24 IoCs
  • Suspicious behavior: EnumeratesProcesses 37 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Softonic setup manager (WeChat) _mhnxx.exe
    "C:\Users\Admin\AppData\Local\Temp\Softonic setup manager (WeChat) _mhnxx.exe"
    1⤵
    • Modifies Internet Explorer settings
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1112
    • C:\Users\Admin\AppData\Local\Temp\Quick_Driver_Updater_exe_47292022326594282662664\Quick_Driver_Updater.exe
      "C:\Users\Admin\AppData\Local\Temp\Quick_Driver_Updater_exe_47292022326594282662664\Quick_Driver_Updater.exe" /verysilent /ppi=1 /ppinag=1 /ddtime=500 /delay=5 /source=sftqdu1 /pixel=SFT5696_SFT5567_RUNT
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1824
      • C:\Users\Admin\AppData\Local\Temp\is-MH6RD.tmp\Quick_Driver_Updater.tmp
        "C:\Users\Admin\AppData\Local\Temp\is-MH6RD.tmp\Quick_Driver_Updater.tmp" /SL5="$201A8,5773230,1034240,C:\Users\Admin\AppData\Local\Temp\Quick_Driver_Updater_exe_47292022326594282662664\Quick_Driver_Updater.exe" /verysilent /ppi=1 /ppinag=1 /ddtime=500 /delay=5 /source=sftqdu1 /pixel=SFT5696_SFT5567_RUNT
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:832
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /delete /tn "Quick Driver Updater_launcher" /f
          4⤵
            PID:628
          • C:\Windows\SysWOW64\taskkill.exe
            "C:\Windows\System32\taskkill.exe" /f /im "qdu.exe"
            4⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:796
          • C:\Windows\system32\schtasks.exe
            "schtasks" /Create /F /RL Highest /SC ONCE /st 00:00 /TN "Quick Driver Updater skipuac" /TR "'C:\Program Files\Quick Driver Updater\qdu.exe'"
            4⤵
            • Creates scheduled task(s)
            PID:2024
          • C:\Program Files\Quick Driver Updater\qdu.exe
            "C:\Program Files\Quick Driver Updater\qdu.exe" cntryphnno
            4⤵
            • Executes dropped EXE
            • Modifies system certificate store
            PID:1588
          • C:\Program Files\Quick Driver Updater\qdu.exe
            "C:\Program Files\Quick Driver Updater\qdu.exe" silentlnch
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies system certificate store
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            PID:988
      • C:\Users\Admin\AppData\Local\Temp\WeChatSetup_exe_57292022326442062607610\WeChatSetup.exe
        "C:\Users\Admin\AppData\Local\Temp\WeChatSetup_exe_57292022326442062607610\WeChatSetup.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:568
        • C:\Windows\SysWOW64\cmd.exe
          /c netsh advfirewall firewall delete rule name="WeChat" program="C:\Program Files (x86)\Tencent\WeChat\WeChat.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:632
          • C:\Windows\SysWOW64\netsh.exe
            netsh advfirewall firewall delete rule name="WeChat" program="C:\Program Files (x86)\Tencent\WeChat\WeChat.exe"
            4⤵
            • Modifies Windows Firewall
            PID:780
        • C:\Windows\SysWOW64\cmd.exe
          /c netsh advfirewall firewall add rule name="WeChat" dir=in action=allow program="C:\Program Files (x86)\Tencent\WeChat\WeChat.exe" enable=yes
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:692
          • C:\Windows\SysWOW64\netsh.exe
            netsh advfirewall firewall add rule name="WeChat" dir=in action=allow program="C:\Program Files (x86)\Tencent\WeChat\WeChat.exe" enable=yes
            4⤵
            • Modifies Windows Firewall
            PID:1076
        • C:\Windows\SysWOW64\cmd.exe
          /c netsh advfirewall firewall delete rule name="WeChat" program="C:\Program Files (x86)\Tencent\WeChat\WeChatBrowser.exe"
          3⤵
            PID:1768
            • C:\Windows\SysWOW64\netsh.exe
              netsh advfirewall firewall delete rule name="WeChat" program="C:\Program Files (x86)\Tencent\WeChat\WeChatBrowser.exe"
              4⤵
              • Modifies Windows Firewall
              PID:904
          • C:\Windows\SysWOW64\cmd.exe
            /c netsh advfirewall firewall add rule name="WeChat" dir=in action=allow program="C:\Program Files (x86)\Tencent\WeChat\WeChatBrowser.exe" enable=yes
            3⤵
              PID:2028
              • C:\Windows\SysWOW64\netsh.exe
                netsh advfirewall firewall add rule name="WeChat" dir=in action=allow program="C:\Program Files (x86)\Tencent\WeChat\WeChatBrowser.exe" enable=yes
                4⤵
                • Modifies Windows Firewall
                PID:364
            • C:\Windows\SysWOW64\cmd.exe
              /c netsh advfirewall firewall delete rule name="WeChat" program="C:\Program Files (x86)\Tencent\WeChat\WeChatPlayer.exe"
              3⤵
                PID:1180
                • C:\Windows\SysWOW64\netsh.exe
                  netsh advfirewall firewall delete rule name="WeChat" program="C:\Program Files (x86)\Tencent\WeChat\WeChatPlayer.exe"
                  4⤵
                  • Modifies Windows Firewall
                  PID:1696
              • C:\Windows\SysWOW64\cmd.exe
                /c netsh advfirewall firewall add rule name="WeChat" dir=in action=allow program="C:\Program Files (x86)\Tencent\WeChat\WeChatPlayer.exe" enable=yes
                3⤵
                  PID:1628
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh advfirewall firewall add rule name="WeChat" dir=in action=allow program="C:\Program Files (x86)\Tencent\WeChat\WeChatPlayer.exe" enable=yes
                    4⤵
                    • Modifies Windows Firewall
                    PID:1056

            Network

            MITRE ATT&CK Enterprise v6

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Program Files\Quick Driver Updater\Microsoft.Win32.TaskScheduler.dll

              Filesize

              184KB

              MD5

              10b55f05ec011648f5ed0c2476c4abe3

              SHA1

              d40b05c4af3030232c807073ba05986482bdffe2

              SHA256

              05ab1bbcb2cce566b6d170011b446c5a34aeed37e73341fd4fbe348fb838930c

              SHA512

              ee3a2faac5af2e12aaaf288a6ac8fb18f3713395124f9e9d90616f2d546e951c12071a9c15f5411535ae936a9a18ff2d269dd16ad6fc275f6314f05acbe1128a

            • C:\Program Files\Quick Driver Updater\System.Data.SQLite.dll

              Filesize

              377KB

              MD5

              f008d53ef467ba98705ed7d178d0c578

              SHA1

              f4089c5c4941f8226c9889e6a6b62e63b5bacd4a

              SHA256

              b648f4071b4f5f89729194c55a83f8643fb8482e43896fea6854409e69d75f3a

              SHA512

              940bf937fa17e0f42b7f5f380e7678a211eae08d8403ed84f179729732e337033131a63276bf2220709b2388f9e137474a0a378c831b80af170ce6c6104f4892

            • C:\Program Files\Quick Driver Updater\WPFToolkit.dll

              Filesize

              456KB

              MD5

              195ed09e0b4f3b09ea4a3b67a0d3f396

              SHA1

              01a250631397c93c4aab9a777a86e39fd8d84f09

              SHA256

              aef9fcbb874fc82e151e32279330061f8f22a77c05f583a0cb5e5696654ac456

              SHA512

              b801c03efa3e8079366a7782d2634a3686d88f64c3c31a03aa5ce71b7bf472766724d209290c231d55da89dd4f03bd1c0153ffeb514e1d5d408cc2c713cd4098

            • C:\Program Files\Quick Driver Updater\langs\qdu_en-us.ini

              Filesize

              84KB

              MD5

              d541c142e6787ddb6a38e4f9a9363abb

              SHA1

              7c886aeeef554a03a9d31837805105c3eb9785d2

              SHA256

              6d1e04b7647987433d4d35c90f0ce7bae21170cdfebf3ea38ef8150cde5839e3

              SHA512

              fc36ca172bf197f6ad5ec0039f87e76c00f72ab3c1e033492c2bae16a628a27f74f329f3a3ee29b11c2c1a8c718ca90f9deb96e20a1915c8b8c95a50eb476db7

            • C:\Program Files\Quick Driver Updater\qdu.exe

              Filesize

              4.0MB

              MD5

              dfe06df90a37a45b23e33f510dda9554

              SHA1

              370edde62c86c1cdae423e966c6e31d5f0bffb58

              SHA256

              68e15d06d36f57bb45c819e0a3aada7023493bfbea1d2cbd1f3c1f421fe4b546

              SHA512

              c3a5589006c4e194f2cc7d5c053cd1ddcd4f0a4cdc76d104c0a32c64f0fb0103755523c90e8cba4c3818b49f0b9e144d010d4b97003cf66b9779e0e776220d70

            • C:\Program Files\Quick Driver Updater\qdu.exe

              Filesize

              4.0MB

              MD5

              dfe06df90a37a45b23e33f510dda9554

              SHA1

              370edde62c86c1cdae423e966c6e31d5f0bffb58

              SHA256

              68e15d06d36f57bb45c819e0a3aada7023493bfbea1d2cbd1f3c1f421fe4b546

              SHA512

              c3a5589006c4e194f2cc7d5c053cd1ddcd4f0a4cdc76d104c0a32c64f0fb0103755523c90e8cba4c3818b49f0b9e144d010d4b97003cf66b9779e0e776220d70

            • C:\Program Files\Quick Driver Updater\qdu.exe

              Filesize

              4.0MB

              MD5

              dfe06df90a37a45b23e33f510dda9554

              SHA1

              370edde62c86c1cdae423e966c6e31d5f0bffb58

              SHA256

              68e15d06d36f57bb45c819e0a3aada7023493bfbea1d2cbd1f3c1f421fe4b546

              SHA512

              c3a5589006c4e194f2cc7d5c053cd1ddcd4f0a4cdc76d104c0a32c64f0fb0103755523c90e8cba4c3818b49f0b9e144d010d4b97003cf66b9779e0e776220d70

            • C:\Program Files\Quick Driver Updater\qdu.exe.config

              Filesize

              3KB

              MD5

              b6cd223552358a991d62398d8a769bda

              SHA1

              21c4455118aabf5064f4743007ea31795f07ceac

              SHA256

              1d890e3d22dbd0177acb4d307b98e5ec491b8085b7ca70c08ef5bd666489b619

              SHA512

              a019eeefba7672e13891a3ce1c29dbe781535e7e5bb9d035c50bcc1de67c37f4dfa8a46f0972c3f88c8da8db21cc9b1fda139c31350ec9672dd5ee2d685c3b0e

            • C:\Program Files\Quick Driver Updater\x64\SQLite.Interop.dll

              Filesize

              1.5MB

              MD5

              65142ec86e7fe03453efe502a1d8ea1a

              SHA1

              f6731a02884073edc41ace74569a31f95ae3d8f3

              SHA256

              39785f30001d4a858e968d93a5e2cef0717fedc6cf668f557854b374ece54f4f

              SHA512

              576c95bd82dc53b73d487b94bf4e5ac0914289ae99d3696eb9f66b69b7119422d6b400d47b5a31367820494b61679ffed7c04cfd5acb24a2c13ec3cb2b4ad497

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\18E6B4A57A6BC7EC9B861CDF2D6D0D02_C3B142D2C5374581DC2FDFFDEDBDEDDB

              Filesize

              765B

              MD5

              a9627cecd2dea81b527d31962ffa1e4c

              SHA1

              8f263f7b1407d814826aa52fee9134c638b11010

              SHA256

              01da0c0fe4fd5a9953ef7f3a3bc118826cffd3ce718f3ff2704aae3fa071e9d3

              SHA512

              172344d6e86d68d670bf6372002a46fe0e8c909ba6c61f47afc622f4b39c75de2c2fa4a7390d75a3ba310eb0332eba5eaf31b71dfd02483a5c84602482e0de93

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\AEACCDA8653DD8D7B2EA32F21D15D44F_E490EA7FE9CCA5E70E3DD1BCBE4988BC

              Filesize

              637B

              MD5

              89df88cbb77cfbdbab3ec42379c84c4d

              SHA1

              c620eab774f956b6522bc281d4d0e0e8004cc4f1

              SHA256

              83391b7f1cea7d043c7f0cc18085cc38229e5d9e13cc6a010dbf7cec12214f4f

              SHA512

              ee04aea51b1ee943bb3a261ea4a1508a7d699b77745295cd9237281b85300ddf6599450f9317433ece83f1560fc2a32b886d104404f9e1bf4089a31464f402ed

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_93702E680A5530C052C8D2BA33A2225F

              Filesize

              1KB

              MD5

              c4e04db58e72358b1db8b6ae5d2eb867

              SHA1

              ed175fbd0903e436b428347743fc1e1f4b57a1d9

              SHA256

              cf27965ab9791da8f099d3568233b609cc3b7b6172567e7a5994c04b62a350e7

              SHA512

              f1915850ab0bbe92e84688fb13df3f3bb0376be6b3f09ccc6ddcf1461d8b391adcca59b380696240d18ea547229c3ee6eecab5fb91c732a942b71fafcebbf78f

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\18E6B4A57A6BC7EC9B861CDF2D6D0D02_C3B142D2C5374581DC2FDFFDEDBDEDDB

              Filesize

              398B

              MD5

              179d038ea8ffa54dcb37d81ac4c2a4c5

              SHA1

              d59598c3bbfd60c1dff9309e6d37a8632f2cc463

              SHA256

              ffc7ebd2871998625f0827262577355d11e395e1d5c51aba472bad7a298cdd62

              SHA512

              b6942be9ec0c7cc827fa16f04eea199f98a53b018443d5d97cf9b2d86280be2f89ab8b158fdbb15d2cbdfdb649eac89b1aaf82695cbe6d2a97ff066cc7fb1066

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

              Filesize

              340B

              MD5

              a99e6bcde2d8f8470f0e4b10a25b3f8f

              SHA1

              dcfe59458ffb80e38950e58a1eb54ff9adb8a72d

              SHA256

              d6b9bbd96c8c86bcb1e22ffc8f801c231a52bfec472ea13584b2936f6a5684ba

              SHA512

              0dcd76fd9e9bbad535c12069ef19877c90c235d9e80d021534c21339df69ef7cb3fd09947deb42a0bfb75300be88d0fa93ea4542abfe4801c9af1e4c631345dc

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

              Filesize

              340B

              MD5

              ec99ccb25763abf558ca91cdff67ff07

              SHA1

              ebb21f6db4c2127052ee3e76c60dfbdf5ee6fedc

              SHA256

              577ec003ceb5a7529d322f5bd8b1b877a3ac3cd16086697982e2a11983c6d80a

              SHA512

              f3721417ecb30082cd679ce70d88ba34129bfb3da7d5ae988e94aa19548792887e24c516b5408ecd1a73ae9c9063ca4811b0b6b8750ae514e90259d3211032e8

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\AEACCDA8653DD8D7B2EA32F21D15D44F_E490EA7FE9CCA5E70E3DD1BCBE4988BC

              Filesize

              402B

              MD5

              73f623a7103e4aa08b0c9e6a65c7dd01

              SHA1

              6156c0fc2e78750e2fbc3a4a4a5871ee7f021564

              SHA256

              4df5d9b301c20f909bf1934601b85ad0a6497fef632dc140b04db4bf0c27eabd

              SHA512

              e11d5ea8efecfdd41d8521196bca52bc03d31ccfcc1d323a2f124f5ef598fdd3c6ab45bb0333162b774abd8b24cd76421ec5f6b2a467e97705414578c8a1dfd8

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_93702E680A5530C052C8D2BA33A2225F

              Filesize

              396B

              MD5

              95b03e0da9b505d8beb5a9548ee9e51b

              SHA1

              6cce41980b3d547d2c1d49ae724dce355bb74018

              SHA256

              a0290492690f344238e104840322f954f489d03eb3eba9c3bb780f31a14e2437

              SHA512

              75ba2cedf6efca50803eb22c0e5feb00d87915316458820f00c33a8be4271c241422d7ef92fc9d991adab428f851d3a35d3768f9b93a6e8e23fadc0ac50ef1f4

            • C:\Users\Admin\AppData\Local\Temp\Quick_Driver_Updater_exe_47292022326594282662664\Quick_Driver_Updater.exe

              Filesize

              6.4MB

              MD5

              4aae3da061f772f90bae6902c72f7cf2

              SHA1

              c27cbebaa722793d0208e9908079d2caea70dace

              SHA256

              4df4c5e467ca99103d85bb250cda1279240bc2a7e892a0b174d32d8efe18b903

              SHA512

              068fa6af3e7e7ab862ae7789d7fea5a6e748f7e8a9268e43bedbb26f6fce99d97ae9915907319ae1482e67cfd0fdfddfa01c0e74070624c51369bd61316d17bd

            • C:\Users\Admin\AppData\Local\Temp\Quick_Driver_Updater_exe_47292022326594282662664\Quick_Driver_Updater.exe

              Filesize

              6.4MB

              MD5

              4aae3da061f772f90bae6902c72f7cf2

              SHA1

              c27cbebaa722793d0208e9908079d2caea70dace

              SHA256

              4df4c5e467ca99103d85bb250cda1279240bc2a7e892a0b174d32d8efe18b903

              SHA512

              068fa6af3e7e7ab862ae7789d7fea5a6e748f7e8a9268e43bedbb26f6fce99d97ae9915907319ae1482e67cfd0fdfddfa01c0e74070624c51369bd61316d17bd

            • C:\Users\Admin\AppData\Local\Temp\WeChatSetup_exe_57292022326442062607610\WeChatSetup.exe

              Filesize

              150.9MB

              MD5

              86851da540577bb4e994cfc076a5776a

              SHA1

              d4fe443e13109487a8af887038b57a4baeee653d

              SHA256

              c91856d0721b09a10c7b37013ca93cabb5e618ea768e66a70141052930c0c351

              SHA512

              8e6c9203f965c4a93fc34ec26485660fb0057a12b2effc4ebc6be00551b9cfa5a8be7481cb2146741f875a355dd581c7efd9dab273c7b25f67135361e4483d02

            • C:\Users\Admin\AppData\Local\Temp\WeChatSetup_exe_57292022326442062607610\WeChatSetup.exe

              Filesize

              150.9MB

              MD5

              86851da540577bb4e994cfc076a5776a

              SHA1

              d4fe443e13109487a8af887038b57a4baeee653d

              SHA256

              c91856d0721b09a10c7b37013ca93cabb5e618ea768e66a70141052930c0c351

              SHA512

              8e6c9203f965c4a93fc34ec26485660fb0057a12b2effc4ebc6be00551b9cfa5a8be7481cb2146741f875a355dd581c7efd9dab273c7b25f67135361e4483d02

            • C:\Users\Admin\AppData\Local\Temp\is-MH6RD.tmp\Quick_Driver_Updater.tmp

              Filesize

              2.7MB

              MD5

              348e9aad9e445392ba5c9fe96daf6f8b

              SHA1

              e04d450778d05cabb111903892dda0cdb288cd98

              SHA256

              5bae7f43baa254ce2eba9018e11c575730427d4fdf3146165755cd4bb07c3e53

              SHA512

              c19e21b4ce0908bd5b0d7f606f6ee44d0b8839ddcab7067933092a707d21131b7379a1850e35475e57be62cba1b61abde61331bd1bccdd875e756bb296f34024

            • C:\Users\Admin\AppData\Local\Temp\is-MH6RD.tmp\Quick_Driver_Updater.tmp

              Filesize

              2.7MB

              MD5

              348e9aad9e445392ba5c9fe96daf6f8b

              SHA1

              e04d450778d05cabb111903892dda0cdb288cd98

              SHA256

              5bae7f43baa254ce2eba9018e11c575730427d4fdf3146165755cd4bb07c3e53

              SHA512

              c19e21b4ce0908bd5b0d7f606f6ee44d0b8839ddcab7067933092a707d21131b7379a1850e35475e57be62cba1b61abde61331bd1bccdd875e756bb296f34024

            • C:\Users\Admin\AppData\Roaming\Digital Protection Services S.R.L\Quick Driver Updater\Errorlog.txt

              Filesize

              1KB

              MD5

              9af54f9aab2740782e446fa96bcfa7b9

              SHA1

              1578881fb2b9a3dec033a7d3e3828ecf3a5b4096

              SHA256

              0bc92e67852977443bc2c9e92b8707d304f17f11ab4bc0764520526db81da1f6

              SHA512

              4dcb8339cd6fcd8eeb3b8a305a0ae6a4e7bad6d15fefad9b0b6794f69db33e5420b60725d65f50b69c3657f1996cd9560afa1d27c8d42ebe47a43b6c51e98882

            • \Program Files (x86)\Tencent\WeChat\WeChat.exe

              Filesize

              596KB

              MD5

              7c91c6aebac27f55b8c4352b0c13a221

              SHA1

              61d45e0f2e505f17317fc8c2b37b1e585964faf2

              SHA256

              80ee3a2b195e001b2f4b52e57fa43a56d5758271c56335fd216da26ce37f2aa3

              SHA512

              eb79b9956fd12d1550a266ea377b033e248a3724e1c8c097323cc66531047ebde55d8acd602ef25a4bd2d5846e786e72e39264e04347133d434b8283809d729b

            • \Program Files (x86)\Tencent\WeChat\WeChat.exe

              Filesize

              596KB

              MD5

              7c91c6aebac27f55b8c4352b0c13a221

              SHA1

              61d45e0f2e505f17317fc8c2b37b1e585964faf2

              SHA256

              80ee3a2b195e001b2f4b52e57fa43a56d5758271c56335fd216da26ce37f2aa3

              SHA512

              eb79b9956fd12d1550a266ea377b033e248a3724e1c8c097323cc66531047ebde55d8acd602ef25a4bd2d5846e786e72e39264e04347133d434b8283809d729b

            • \Program Files (x86)\Tencent\WeChat\WeChat.exe

              Filesize

              596KB

              MD5

              7c91c6aebac27f55b8c4352b0c13a221

              SHA1

              61d45e0f2e505f17317fc8c2b37b1e585964faf2

              SHA256

              80ee3a2b195e001b2f4b52e57fa43a56d5758271c56335fd216da26ce37f2aa3

              SHA512

              eb79b9956fd12d1550a266ea377b033e248a3724e1c8c097323cc66531047ebde55d8acd602ef25a4bd2d5846e786e72e39264e04347133d434b8283809d729b

            • \Program Files\Quick Driver Updater\qdu.exe

              Filesize

              4.0MB

              MD5

              dfe06df90a37a45b23e33f510dda9554

              SHA1

              370edde62c86c1cdae423e966c6e31d5f0bffb58

              SHA256

              68e15d06d36f57bb45c819e0a3aada7023493bfbea1d2cbd1f3c1f421fe4b546

              SHA512

              c3a5589006c4e194f2cc7d5c053cd1ddcd4f0a4cdc76d104c0a32c64f0fb0103755523c90e8cba4c3818b49f0b9e144d010d4b97003cf66b9779e0e776220d70

            • \Program Files\Quick Driver Updater\qdu.exe

              Filesize

              4.0MB

              MD5

              dfe06df90a37a45b23e33f510dda9554

              SHA1

              370edde62c86c1cdae423e966c6e31d5f0bffb58

              SHA256

              68e15d06d36f57bb45c819e0a3aada7023493bfbea1d2cbd1f3c1f421fe4b546

              SHA512

              c3a5589006c4e194f2cc7d5c053cd1ddcd4f0a4cdc76d104c0a32c64f0fb0103755523c90e8cba4c3818b49f0b9e144d010d4b97003cf66b9779e0e776220d70

            • \Program Files\Quick Driver Updater\qdu.exe

              Filesize

              4.0MB

              MD5

              dfe06df90a37a45b23e33f510dda9554

              SHA1

              370edde62c86c1cdae423e966c6e31d5f0bffb58

              SHA256

              68e15d06d36f57bb45c819e0a3aada7023493bfbea1d2cbd1f3c1f421fe4b546

              SHA512

              c3a5589006c4e194f2cc7d5c053cd1ddcd4f0a4cdc76d104c0a32c64f0fb0103755523c90e8cba4c3818b49f0b9e144d010d4b97003cf66b9779e0e776220d70

            • \Program Files\Quick Driver Updater\qdu.exe

              Filesize

              4.0MB

              MD5

              dfe06df90a37a45b23e33f510dda9554

              SHA1

              370edde62c86c1cdae423e966c6e31d5f0bffb58

              SHA256

              68e15d06d36f57bb45c819e0a3aada7023493bfbea1d2cbd1f3c1f421fe4b546

              SHA512

              c3a5589006c4e194f2cc7d5c053cd1ddcd4f0a4cdc76d104c0a32c64f0fb0103755523c90e8cba4c3818b49f0b9e144d010d4b97003cf66b9779e0e776220d70

            • \Program Files\Quick Driver Updater\unins000.exe

              Filesize

              2.7MB

              MD5

              348e9aad9e445392ba5c9fe96daf6f8b

              SHA1

              e04d450778d05cabb111903892dda0cdb288cd98

              SHA256

              5bae7f43baa254ce2eba9018e11c575730427d4fdf3146165755cd4bb07c3e53

              SHA512

              c19e21b4ce0908bd5b0d7f606f6ee44d0b8839ddcab7067933092a707d21131b7379a1850e35475e57be62cba1b61abde61331bd1bccdd875e756bb296f34024

            • \Program Files\Quick Driver Updater\x64\SQLite.Interop.dll

              Filesize

              1.5MB

              MD5

              65142ec86e7fe03453efe502a1d8ea1a

              SHA1

              f6731a02884073edc41ace74569a31f95ae3d8f3

              SHA256

              39785f30001d4a858e968d93a5e2cef0717fedc6cf668f557854b374ece54f4f

              SHA512

              576c95bd82dc53b73d487b94bf4e5ac0914289ae99d3696eb9f66b69b7119422d6b400d47b5a31367820494b61679ffed7c04cfd5acb24a2c13ec3cb2b4ad497

            • \Users\Admin\AppData\Local\Temp\is-MH6RD.tmp\Quick_Driver_Updater.tmp

              Filesize

              2.7MB

              MD5

              348e9aad9e445392ba5c9fe96daf6f8b

              SHA1

              e04d450778d05cabb111903892dda0cdb288cd98

              SHA256

              5bae7f43baa254ce2eba9018e11c575730427d4fdf3146165755cd4bb07c3e53

              SHA512

              c19e21b4ce0908bd5b0d7f606f6ee44d0b8839ddcab7067933092a707d21131b7379a1850e35475e57be62cba1b61abde61331bd1bccdd875e756bb296f34024

            • \Users\Admin\AppData\Local\Temp\nseD8A6.tmp\WeChatSetup\WeChatWin.dll

              Filesize

              40.3MB

              MD5

              eb6b43cfd37f3c6f5a4ba00e43f7814a

              SHA1

              ebf83be0f7ff762648bdd1766a82d8cb1eb0a51d

              SHA256

              764c9a281326cdf5d36dae324ff39cb3003011e206c7b95c0bdcdc9ee071f236

              SHA512

              d367601856b669fd612970b12e933b2e16fb93c252c58d2f505a31fd8da8529de886e5f0bcf71ed5b7f5f14a01775973379afdd1e1f068ad6b0f8807979e27f2

            • \Users\Admin\AppData\Local\Temp\nseD8A6.tmp\WeChatSetup\WeChatWin.dll

              Filesize

              40.3MB

              MD5

              eb6b43cfd37f3c6f5a4ba00e43f7814a

              SHA1

              ebf83be0f7ff762648bdd1766a82d8cb1eb0a51d

              SHA256

              764c9a281326cdf5d36dae324ff39cb3003011e206c7b95c0bdcdc9ee071f236

              SHA512

              d367601856b669fd612970b12e933b2e16fb93c252c58d2f505a31fd8da8529de886e5f0bcf71ed5b7f5f14a01775973379afdd1e1f068ad6b0f8807979e27f2

            • \Users\Admin\AppData\Local\Temp\nsuD8B7.tmp\FindProcDLL.dll

              Filesize

              492KB

              MD5

              633625aa3be670a515fa87ff3a566d90

              SHA1

              de035c083125aef5df0a55c153ef6cc4dd4c15b4

              SHA256

              bda8e0ddb672ea3558ad68634c49da06cd72f93d7fca642ca41df00e26512df1

              SHA512

              3c687ddf0e4e93a6787a23a93e2011df42898f6d21101c848a1b7c7bd2eddd5d49fdd0748e47e6235e7808596d00a1ecf79b5c975d050dd8d00a95f515a444a9

            • \Users\Admin\AppData\Local\Temp\nsuD8B7.tmp\FindProcDLL.dll

              Filesize

              492KB

              MD5

              633625aa3be670a515fa87ff3a566d90

              SHA1

              de035c083125aef5df0a55c153ef6cc4dd4c15b4

              SHA256

              bda8e0ddb672ea3558ad68634c49da06cd72f93d7fca642ca41df00e26512df1

              SHA512

              3c687ddf0e4e93a6787a23a93e2011df42898f6d21101c848a1b7c7bd2eddd5d49fdd0748e47e6235e7808596d00a1ecf79b5c975d050dd8d00a95f515a444a9

            • \Users\Admin\AppData\Local\Temp\nsuD8B7.tmp\FindProcDLL.dll

              Filesize

              492KB

              MD5

              633625aa3be670a515fa87ff3a566d90

              SHA1

              de035c083125aef5df0a55c153ef6cc4dd4c15b4

              SHA256

              bda8e0ddb672ea3558ad68634c49da06cd72f93d7fca642ca41df00e26512df1

              SHA512

              3c687ddf0e4e93a6787a23a93e2011df42898f6d21101c848a1b7c7bd2eddd5d49fdd0748e47e6235e7808596d00a1ecf79b5c975d050dd8d00a95f515a444a9

            • \Users\Admin\AppData\Local\Temp\nsuD8B7.tmp\FindProcDLL.dll

              Filesize

              492KB

              MD5

              633625aa3be670a515fa87ff3a566d90

              SHA1

              de035c083125aef5df0a55c153ef6cc4dd4c15b4

              SHA256

              bda8e0ddb672ea3558ad68634c49da06cd72f93d7fca642ca41df00e26512df1

              SHA512

              3c687ddf0e4e93a6787a23a93e2011df42898f6d21101c848a1b7c7bd2eddd5d49fdd0748e47e6235e7808596d00a1ecf79b5c975d050dd8d00a95f515a444a9

            • \Users\Admin\AppData\Local\Temp\nsuD8B7.tmp\FindProcDLL.dll

              Filesize

              492KB

              MD5

              633625aa3be670a515fa87ff3a566d90

              SHA1

              de035c083125aef5df0a55c153ef6cc4dd4c15b4

              SHA256

              bda8e0ddb672ea3558ad68634c49da06cd72f93d7fca642ca41df00e26512df1

              SHA512

              3c687ddf0e4e93a6787a23a93e2011df42898f6d21101c848a1b7c7bd2eddd5d49fdd0748e47e6235e7808596d00a1ecf79b5c975d050dd8d00a95f515a444a9

            • \Users\Admin\AppData\Local\Temp\nsuD8B7.tmp\FindProcDLL.dll

              Filesize

              492KB

              MD5

              633625aa3be670a515fa87ff3a566d90

              SHA1

              de035c083125aef5df0a55c153ef6cc4dd4c15b4

              SHA256

              bda8e0ddb672ea3558ad68634c49da06cd72f93d7fca642ca41df00e26512df1

              SHA512

              3c687ddf0e4e93a6787a23a93e2011df42898f6d21101c848a1b7c7bd2eddd5d49fdd0748e47e6235e7808596d00a1ecf79b5c975d050dd8d00a95f515a444a9

            • \Users\Admin\AppData\Local\Temp\nsuD8B7.tmp\FindProcDLL.dll

              Filesize

              492KB

              MD5

              633625aa3be670a515fa87ff3a566d90

              SHA1

              de035c083125aef5df0a55c153ef6cc4dd4c15b4

              SHA256

              bda8e0ddb672ea3558ad68634c49da06cd72f93d7fca642ca41df00e26512df1

              SHA512

              3c687ddf0e4e93a6787a23a93e2011df42898f6d21101c848a1b7c7bd2eddd5d49fdd0748e47e6235e7808596d00a1ecf79b5c975d050dd8d00a95f515a444a9

            • \Users\Admin\AppData\Local\Temp\nsuD8B7.tmp\FindProcDLL.dll

              Filesize

              492KB

              MD5

              633625aa3be670a515fa87ff3a566d90

              SHA1

              de035c083125aef5df0a55c153ef6cc4dd4c15b4

              SHA256

              bda8e0ddb672ea3558ad68634c49da06cd72f93d7fca642ca41df00e26512df1

              SHA512

              3c687ddf0e4e93a6787a23a93e2011df42898f6d21101c848a1b7c7bd2eddd5d49fdd0748e47e6235e7808596d00a1ecf79b5c975d050dd8d00a95f515a444a9

            • \Users\Admin\AppData\Local\Temp\nsuD8B7.tmp\System.dll

              Filesize

              11KB

              MD5

              ca332bb753b0775d5e806e236ddcec55

              SHA1

              f35ef76592f20850baef2ebbd3c9a2cfb5ad8d8f

              SHA256

              df5ae79fa558dc7af244ec6e53939563b966e7dbd8867e114e928678dbd56e5d

              SHA512

              2de0956a1ad58ad7086e427e89b819089f2a7f1e4133ed2a0a736adc0614e8588ebe2d97f1b59ab8886d662aeb40e0b4838c6a65fbfc652253e3a45664a03a00

            • \Users\Admin\AppData\Local\Temp\nsuD8B7.tmp\WeChatInstallDll.dll

              Filesize

              1.2MB

              MD5

              b29f8224755c1c413b9c4b623a5550aa

              SHA1

              9484443b080b9216e6026e5b5c30fba186940a5c

              SHA256

              a627c347dc7f5a1e6208f67e0a662d13ad2a6bae85637d1556764464ecfbfb3e

              SHA512

              51557726070e5f8d4a40194531b1ffe530574f6ba5a2854cd2fd498e2ac0da8159fed8c96ccd9aae2fade1b21d698c090dbc97d42d01bc245aac82e96cceef4a

            • \Users\Admin\AppData\Local\Temp\nsuD8B7.tmp\nsInstallAssist.dll

              Filesize

              192KB

              MD5

              28b411f3793dbcb81d6f3d3b0527cdba

              SHA1

              7614310be1231850e811a818f58ee8b54ae9ceaf

              SHA256

              0281e384c94cad29fd8279c1855f671c2dd1f7772cf5645f573dd1df2b3bd127

              SHA512

              e5c9f21e9838eca54a8ededb1bf279453e116b6cde629a75ad057b6438deec6bcacf6e27a81c8aa0fc732f26dc28cee7a006ba6d68c08846b92937e388349d78

            • memory/364-154-0x0000000000000000-mapping.dmp

            • memory/568-141-0x00000000022D0000-0x0000000002302000-memory.dmp

              Filesize

              200KB

            • memory/568-91-0x0000000000000000-mapping.dmp

            • memory/628-71-0x0000000000000000-mapping.dmp

            • memory/632-144-0x0000000000000000-mapping.dmp

            • memory/692-147-0x0000000000000000-mapping.dmp

            • memory/780-145-0x0000000000000000-mapping.dmp

            • memory/796-72-0x0000000000000000-mapping.dmp

            • memory/832-68-0x0000000000000000-mapping.dmp

            • memory/832-73-0x0000000074A71000-0x0000000074A73000-memory.dmp

              Filesize

              8KB

            • memory/904-151-0x0000000000000000-mapping.dmp

            • memory/988-131-0x000007FEEBEC0000-0x000007FEED113000-memory.dmp

              Filesize

              18.3MB

            • memory/988-143-0x000007FEE8600000-0x000007FEE9CD3000-memory.dmp

              Filesize

              22.8MB

            • memory/988-130-0x000007FEED120000-0x000007FEEE0EA000-memory.dmp

              Filesize

              15.8MB

            • memory/988-129-0x000007FEEF9F0000-0x000007FEEFEB0000-memory.dmp

              Filesize

              4.8MB

            • memory/988-133-0x000007FEEABE0000-0x000007FEEBC76000-memory.dmp

              Filesize

              16.6MB

            • memory/988-166-0x000007FEE74D0000-0x000007FEE835F000-memory.dmp

              Filesize

              14.6MB

            • memory/988-136-0x000000001CF21000-0x000000001D1F4000-memory.dmp

              Filesize

              2.8MB

            • memory/988-118-0x0000000000000000-mapping.dmp

            • memory/988-165-0x000000001B5D0000-0x000000001B5E9000-memory.dmp

              Filesize

              100KB

            • memory/1056-160-0x0000000000000000-mapping.dmp

            • memory/1076-148-0x0000000000000000-mapping.dmp

            • memory/1112-54-0x000007FEFC001000-0x000007FEFC003000-memory.dmp

              Filesize

              8KB

            • memory/1180-156-0x0000000000000000-mapping.dmp

            • memory/1588-80-0x0000000000000000-mapping.dmp

            • memory/1588-88-0x000007FEEC370000-0x000007FEED5C3000-memory.dmp

              Filesize

              18.3MB

            • memory/1588-87-0x000007FEED5D0000-0x000007FEEE59A000-memory.dmp

              Filesize

              15.8MB

            • memory/1588-86-0x000007FEF29B0000-0x000007FEF2E70000-memory.dmp

              Filesize

              4.8MB

            • memory/1588-85-0x000007FEEE5A0000-0x000007FEEEFC3000-memory.dmp

              Filesize

              10.1MB

            • memory/1588-90-0x000007FEEAC20000-0x000007FEEBCB6000-memory.dmp

              Filesize

              16.6MB

            • memory/1588-96-0x00000000022A8000-0x00000000022C7000-memory.dmp

              Filesize

              124KB

            • memory/1628-159-0x0000000000000000-mapping.dmp

            • memory/1696-157-0x0000000000000000-mapping.dmp

            • memory/1768-150-0x0000000000000000-mapping.dmp

            • memory/1824-120-0x0000000000400000-0x000000000050A000-memory.dmp

              Filesize

              1.0MB

            • memory/1824-63-0x0000000000400000-0x000000000050A000-memory.dmp

              Filesize

              1.0MB

            • memory/1824-62-0x00000000753E1000-0x00000000753E3000-memory.dmp

              Filesize

              8KB

            • memory/1824-60-0x0000000000000000-mapping.dmp

            • memory/1824-89-0x0000000000400000-0x000000000050A000-memory.dmp

              Filesize

              1.0MB

            • memory/1824-66-0x0000000000400000-0x000000000050A000-memory.dmp

              Filesize

              1.0MB

            • memory/2024-78-0x0000000000000000-mapping.dmp

            • memory/2028-153-0x0000000000000000-mapping.dmp