Analysis

  • max time kernel
    150s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    25-09-2022 15:47

General

  • Target

    cmd_fw_installer_138430009_eb.exe

  • Size

    5.4MB

  • MD5

    b48216dca6f745a40645248384659fdd

  • SHA1

    3bc265e7282bfb5c63be6cc73a2b7aad9a060904

  • SHA256

    9b6394b0d1da147c5c718ebf3aba211ce2d4aefc63eb0dc80ed5cfc0db269bcd

  • SHA512

    488fbd2b606c4f829b0ec05217b7d9be687cb885b988bc7cdcf7e1d61da2ef06fc422646696e24c2a1c1a63d793bda2293204037bd5a0178a673c00e91b226ec

  • SSDEEP

    98304:n3oeoi7dSeyJ6A89FbeCD25kvriejkx9sZjMK6vx6IF/M8aWzBWcPNkNzt9e:n3oeoYSeyJ6vnKCD25kvmeh6vFF//aFU

Score
9/10

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 6 IoCs

    Detects file using ACProtect software.

  • Downloads MZ/PE file
  • Executes dropped EXE 5 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 41 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks for any installed AV software in registry 1 TTPs 38 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 2 IoCs
  • Modifies system certificate store 2 TTPs 14 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cmd_fw_installer_138430009_eb.exe
    "C:\Users\Admin\AppData\Local\Temp\cmd_fw_installer_138430009_eb.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1048
    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\cmdinstall.exe
      "C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\cmdinstall.exe" -log -setupname "cmd_fw_installer_138430009_eb.exe" -sfx "C:\Users\Admin\AppData\Local\Temp" -theme lycia -type web -mode cfwfree
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Loads dropped DLL
      • Checks for any installed AV software in registry
      • Enumerates connected drives
      • Modifies system certificate store
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1784
      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\cmdinstall_138430009_eb.exe
        "C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\cmdinstall_138430009_eb.exe" -log -theme "lycia" -setupname "cmd_fw_installer_138430009_eb.exe" -type "web" -mode "cfwfree" -sfx "C:\Users\Admin\AppData\Local\Temp" -logfile "C:\Users\Admin\AppData\Local\Temp\\cmdinstall.exe_22-09-25_15.47.37.log" -parent 1784 "Admin" 1232
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Loads dropped DLL
        • Checks for any installed AV software in registry
        • Enumerates connected drives
        • Modifies registry class
        • Modifies system certificate store
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:776
        • C:\ProgramData\Comodo Downloader\cis\download\installs\8050\xml_binaries\dragon\dragonsetup.exe
          "C:\ProgramData\Comodo Downloader\cis\download\installs\8050\xml_binaries\dragon\dragonsetup.exe" --silent --do-not-auto-launch --disable-secure-dns --defer-start-updateservice --cid=138430009 --cv=12.2.2.8012 --nt
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:304
          • C:\Program Files (x86)\Comodo\Dragon\dragon.exe
            "C:\Program Files (x86)\Comodo\Dragon\dragon.exe" --no-first-run --register-dragon-browser
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:1632
            • C:\Program Files (x86)\Comodo\Dragon\dragon.exe
              "C:\Program Files (x86)\Comodo\Dragon\dragon.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data" --annotation=plat=Win32 --annotation=prod=Dragon --annotation=ver=75.0.3770.100 --initial-client-data=0xa8,0xac,0xb0,0xa4,0xb4,0x721ca250,0x721ca260,0x721ca26c
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:1076

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Comodo\Dragon\chrome_elf.dll

    Filesize

    1.9MB

    MD5

    7ab2202a75327a097a7f007283cc4ae2

    SHA1

    855a518b2abd49cf5b04c01f9d1abe4b0bb164b3

    SHA256

    d24935b73cc6a95d9a66cc7ef3648c4b8f43192ab14cc2c0bfa6ca992959c219

    SHA512

    33f8afd8316df6071d32f51d11b8dea711895d38f6b0818b61e2c6fde1345782db5f71045354fbe6e7c397a6ad2058c7d309a3b099c331828953bb439448f262

  • C:\Program Files (x86)\Comodo\Dragon\dragon.exe

    Filesize

    2.2MB

    MD5

    e8cc20617d1adc73fea895455f744f4e

    SHA1

    f239535c76d475fca81413b2b09c8e4d2930baee

    SHA256

    b85fadce340f8e3aba5db4a095b711a05505ded72378c870e78bddf034f32a51

    SHA512

    a721adf625c8b2d3f6977ddce95d6aa3c15d16360d09d2e2268283ecf038dec303c194ca663f88e473749ece1605c11ee59a19bcf792d405785e6682948792e0

  • C:\Program Files (x86)\Comodo\Dragon\dragon.exe

    Filesize

    2.2MB

    MD5

    e8cc20617d1adc73fea895455f744f4e

    SHA1

    f239535c76d475fca81413b2b09c8e4d2930baee

    SHA256

    b85fadce340f8e3aba5db4a095b711a05505ded72378c870e78bddf034f32a51

    SHA512

    a721adf625c8b2d3f6977ddce95d6aa3c15d16360d09d2e2268283ecf038dec303c194ca663f88e473749ece1605c11ee59a19bcf792d405785e6682948792e0

  • C:\Program Files (x86)\Comodo\Dragon\dragon_s.dll

    Filesize

    34.2MB

    MD5

    cadb89a3a220b534cd1724854f950c9b

    SHA1

    0f9af4bc7bb18ea4704bcbafb9c29844da405902

    SHA256

    04d87a0260572e2897ab427c15b4b1366b2f4aec7a58b8a02499ec9abaa51b0c

    SHA512

    0d32608bf0dc23f67d5d2af9a46c3cd53cca2344fd7318550219c7e69fc3db2b47628ca44c4b0667c81af6d2fa84510a8efea413820b480fa82c4a4153af843b

  • C:\Program Files (x86)\Comodo\Dragon\icudtl.dat

    Filesize

    320KB

    MD5

    c009f8d1802cc3c0028f2e4d98607f56

    SHA1

    43d9fbf33d2fa0afc4e096b842125314021e5853

    SHA256

    25fd82dbef884b06f17e65c9a8c727c22b189a5b9c3ee5c85a618f02272df94e

    SHA512

    1e8d3ad35fc5ed62ff905b160aa40851d42775bd46186e32284ce9d71ccc101db24f038ce9af0a70ec84678544476d2d10f1636ecb4e77ef8556c9e7a72cae5f

  • C:\ProgramData\Comodo Downloader\cis\download\installs\8050\xml_binaries\dragon\dragonsetup.exe

    Filesize

    86.9MB

    MD5

    5584e2a25c094a529e0349ccd0af6f10

    SHA1

    ea6416c89d3c2361e34d9ce9dbb047315910d101

    SHA256

    6798e0f7855777fc990a721a4d9e6ecc32cbdfaf112169701032282dc5960582

    SHA512

    4001748dc60e4121e0dd151f5b776c1b1ec65039fa89b3376205f52f9f9605767a69472f7742a9f9b15a5ef14f72e5d1ffc741eb8ebe0179619e7c3174266239

  • C:\ProgramData\Comodo Downloader\cis\download\installs\8050\xml_binaries\dragon\dragonsetup.exe

    Filesize

    86.9MB

    MD5

    5584e2a25c094a529e0349ccd0af6f10

    SHA1

    ea6416c89d3c2361e34d9ce9dbb047315910d101

    SHA256

    6798e0f7855777fc990a721a4d9e6ecc32cbdfaf112169701032282dc5960582

    SHA512

    4001748dc60e4121e0dd151f5b776c1b1ec65039fa89b3376205f52f9f9605767a69472f7742a9f9b15a5ef14f72e5d1ffc741eb8ebe0179619e7c3174266239

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\5F26A2159BA21EA573A1C5E3DE2CF211_7541962669C96CEAB06421EC12621007

    Filesize

    766B

    MD5

    17cfe62564a6b310227c5fc95378114a

    SHA1

    c3a5418ffa08de215051be2e0769c0efde52583d

    SHA256

    5b01d994181b300d81ceaa1dd0161abaab33bd2f087b159913efb5809af80768

    SHA512

    aa6aa75a9739b6caf58cfbccdb6362e1f77f9a911681cca6f3f42dfd8b5c4346a7a78a59641ba0bd5ac8b1c9db6a0e2dee1594ca39611b0e9c33a6d86dd75412

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7D11549FC90445E1CE90F96A21958A17_941A5BE5FAF3230B9FC294754AF2A1C3

    Filesize

    509B

    MD5

    1159ed3ce95e32c6fe2352115b416b35

    SHA1

    ef786f05960c7908dd21499d45d3f984131a949c

    SHA256

    9ebd7cc2b9121fd382da780e84b859ced93d40e5b60b014980055a75b049b22f

    SHA512

    2711543830960168ef79457517629e4eb5984c54901467071317bf9c363970288005c43399a5d64a31de58c8fc2cd71f354aba3365d53a66804c47599e5c9a4b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\5F26A2159BA21EA573A1C5E3DE2CF211_7541962669C96CEAB06421EC12621007

    Filesize

    484B

    MD5

    56005f4b06326a9e89834a5e2564987c

    SHA1

    54ae46d25c5670ca11149e82092c1e63ae109182

    SHA256

    be2e59485eeaf5df9077d0a00c87d308cbf0b90b0f5d99081d34330b09119509

    SHA512

    457906a4663b3a810319ce9cccf6229f314278ba20d3702464247953885aee7677d6e9b4be56677967f08a21e07a81ac0d5bceea193bedc49f7b26847ce0c07f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7D11549FC90445E1CE90F96A21958A17_941A5BE5FAF3230B9FC294754AF2A1C3

    Filesize

    490B

    MD5

    58082538e06111a0bd1511d54c2eb176

    SHA1

    18c9e0b82c3f9fd8f5d6ab24c8c675fc1b839261

    SHA256

    e1138ef06c86b20b003f4e043bd9892c2b44428814e6fcd7d65f3c546bd08ca5

    SHA512

    a881fb98c87041ea9c2c9b5fbf8eb079897f8f123d3b5072fee9c2124b9f06e2837dd87a01936f445d2da67a60559f13062adbfef905b23392203830614f9240

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    6c3e85d6273d0e10086a8ece0afe7f6a

    SHA1

    d6a9aae6fe9b3756ec28290c279f7c58a5a46a9c

    SHA256

    8beaba4952b787caf6fde8efbfc848d0c685bd9223023dc82bf0c83b7918245d

    SHA512

    65a246ff704d7616039cc8d2a0b564c0322da87a367bc9388416657070591fe7625949bd7811d3a4e1896924b161b538505a14367d269cf0e6ec3a9a8f429520

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Crashpad\settings.dat

    Filesize

    40B

    MD5

    e3dbc32281657f31c5e2d367dd1f7261

    SHA1

    92d3065f45d95b69869cbe98b59958a860042bf8

    SHA256

    74b500d315e10065e622bc5b12ed878b5008cdd036f6910377124d6403142479

    SHA512

    1c60b0c4698b32472dd94f08cef26490b15cb95c807f118d933f63a6914a9f01767d9a30efe8e4aa31d359e3ca953fbb2ceba9721a5d73a3d7ab8616d7f1de77

  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\7za.dll

    Filesize

    277KB

    MD5

    7baac18fb157c76574ca3d7a2f5eb193

    SHA1

    6460577ce621fa28133096073376f6a88f8acd61

    SHA256

    347144ae998d96c6b8664abf56f3ff8cfa4dcdfd6e13205d7e8ee2f3b77eefc2

    SHA512

    513cc213da81db470f8675c29162f4b724bb92a690edd451025eb68588971eebb937f88cc5a659222f2bbbd99440aa56800bf4167bb8912ea87a0b2648b002ea

  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\cmdhtml.dll

    Filesize

    4.2MB

    MD5

    6d9aa26bb18af69dc74ae8e822eb53dd

    SHA1

    6ef20da9b9e70afa742f047f1c6f9d3e58290450

    SHA256

    cf140523b8834de1c37efa29b02adcdc88babc0f8ee90ba93dd98c260d7036c3

    SHA512

    3a9e8f15d207e98bb182f8d1838e93dba9750e6cfc79b72aab0706f969866447e50b3ab28bc1768a7cac7e7733cde80085cabcefefae0d287f08374578935c36

  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\cmdinstall.exe

    Filesize

    5.7MB

    MD5

    74cf93a3d559a630911fc94568b99e1e

    SHA1

    a5f164154e164174c715e493f440b1935ec53af8

    SHA256

    fe82eb2103b177370e742aee40a2b840805516ff23867f6b9bd3655a401eb50b

    SHA512

    c000d512e270d7f89058fe52a3ecfac6f60462eed21b134ebb57640cc6425e7ece9b6ce683acc666d8358875c8d621497a8e3eb95b4ad72311efb9d12c03100a

  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\cmdinstall.exe

    Filesize

    5.7MB

    MD5

    74cf93a3d559a630911fc94568b99e1e

    SHA1

    a5f164154e164174c715e493f440b1935ec53af8

    SHA256

    fe82eb2103b177370e742aee40a2b840805516ff23867f6b9bd3655a401eb50b

    SHA512

    c000d512e270d7f89058fe52a3ecfac6f60462eed21b134ebb57640cc6425e7ece9b6ce683acc666d8358875c8d621497a8e3eb95b4ad72311efb9d12c03100a

  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\cmdinstall_138430009_eb.exe

    Filesize

    5.7MB

    MD5

    74cf93a3d559a630911fc94568b99e1e

    SHA1

    a5f164154e164174c715e493f440b1935ec53af8

    SHA256

    fe82eb2103b177370e742aee40a2b840805516ff23867f6b9bd3655a401eb50b

    SHA512

    c000d512e270d7f89058fe52a3ecfac6f60462eed21b134ebb57640cc6425e7ece9b6ce683acc666d8358875c8d621497a8e3eb95b4ad72311efb9d12c03100a

  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\cmdres.dll

    Filesize

    367KB

    MD5

    a4b3e07a9d407bca7a0ed76ea7c4945f

    SHA1

    af16d87110e2f9e64d5c35a6d522151b69377bbc

    SHA256

    b115a17e7500dbc34cce1f8e84a59f072a26ad49be5dcde6ac5908e4d2ad3555

    SHA512

    77c6ba298f5bd4c04192660d365d2a45ecb23fa441818735bd01050677037e1976670dcb457b6684343fbccb02a6fcfd98f22ae9f2de263057157917ee28d981

  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\installer_langdata.bin

    Filesize

    5KB

    MD5

    b80eda6258e28b537651f8e5ebd997ff

    SHA1

    826741e138e8342f4bc3303838e347a44bb93546

    SHA256

    6e960dfed451c2dfb99352d25d3df8dd46fe7d80c9af79805c0cfbd1a99a2709

    SHA512

    9fce1cb5fe8b6a2bc4d13c1ca3ec31c926c6dd33717f145da6952ae33144eb11a6ee9e751e1d3e2d5d6ce7768e9f9602773a917d9f5f8473670e6d631b932b74

  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\themes\ilycia.set

    Filesize

    764KB

    MD5

    7b85f91536c8342ac64d3edece2af7fe

    SHA1

    1e28c62364f606f03078e985222a2e3400a483c6

    SHA256

    918e7aad857776a895ecdf850665c355026882bcf1e0eba279ff4f7aa4b6bbae

    SHA512

    42cbaca95018eba8b05d3d586dbe8537ec1130af9edd813c4e7affef88c804a4ae65d9a446a95326508cd21da03a7e6a7969f6de5a68e69ce86c827f4308ac5a

  • C:\Users\Admin\AppData\Local\Temp\cmdinstall.exe_22-09-25_15.47.37.log

    Filesize

    6KB

    MD5

    e94e7b3e9cf9f507c3e340afdc3f085b

    SHA1

    78ee0f0586e5a4d5e78c272f07a3fa1adfd20dc5

    SHA256

    c5d569f4918c72792666000ee4d8c2374e80093e1ecd6676483348d289a168a2

    SHA512

    04b6ca8c23e5f7bc91cac836bf5d32b7cc5b6815194d592aac1aaff95379437ee59364c68b30b2114a61b790fb5be3b5b361dff27a93777c000762e427323530

  • \Program Files (x86)\Comodo\Dragon\chrome_elf.dll

    Filesize

    1.9MB

    MD5

    7ab2202a75327a097a7f007283cc4ae2

    SHA1

    855a518b2abd49cf5b04c01f9d1abe4b0bb164b3

    SHA256

    d24935b73cc6a95d9a66cc7ef3648c4b8f43192ab14cc2c0bfa6ca992959c219

    SHA512

    33f8afd8316df6071d32f51d11b8dea711895d38f6b0818b61e2c6fde1345782db5f71045354fbe6e7c397a6ad2058c7d309a3b099c331828953bb439448f262

  • \Program Files (x86)\Comodo\Dragon\chrome_elf.dll

    Filesize

    1.9MB

    MD5

    7ab2202a75327a097a7f007283cc4ae2

    SHA1

    855a518b2abd49cf5b04c01f9d1abe4b0bb164b3

    SHA256

    d24935b73cc6a95d9a66cc7ef3648c4b8f43192ab14cc2c0bfa6ca992959c219

    SHA512

    33f8afd8316df6071d32f51d11b8dea711895d38f6b0818b61e2c6fde1345782db5f71045354fbe6e7c397a6ad2058c7d309a3b099c331828953bb439448f262

  • \Program Files (x86)\Comodo\Dragon\dragon.exe

    Filesize

    2.2MB

    MD5

    e8cc20617d1adc73fea895455f744f4e

    SHA1

    f239535c76d475fca81413b2b09c8e4d2930baee

    SHA256

    b85fadce340f8e3aba5db4a095b711a05505ded72378c870e78bddf034f32a51

    SHA512

    a721adf625c8b2d3f6977ddce95d6aa3c15d16360d09d2e2268283ecf038dec303c194ca663f88e473749ece1605c11ee59a19bcf792d405785e6682948792e0

  • \Program Files (x86)\Comodo\Dragon\dragon_s.dll

    Filesize

    32.4MB

    MD5

    b64006b7774df5f205c1d3d9a92ac52e

    SHA1

    10636945d1a58acbf223b2577b7789036b66749b

    SHA256

    382421ec54309daca1a8d9bc7b41be11e478f4c6ed549b2323de149f47b69b94

    SHA512

    90ed324e40559c5230544975ef600ebc7b53b144924c46ca2d1d8f3bc434ac7fddf8d88e5e4d7c1b75bb5ec82fa809c8cc194923a5dcda8539ee9b4c0f9183c3

  • \ProgramData\Comodo Downloader\cis\download\installs\8050\xml_binaries\dragon\dragonsetup.exe

    Filesize

    86.9MB

    MD5

    5584e2a25c094a529e0349ccd0af6f10

    SHA1

    ea6416c89d3c2361e34d9ce9dbb047315910d101

    SHA256

    6798e0f7855777fc990a721a4d9e6ecc32cbdfaf112169701032282dc5960582

    SHA512

    4001748dc60e4121e0dd151f5b776c1b1ec65039fa89b3376205f52f9f9605767a69472f7742a9f9b15a5ef14f72e5d1ffc741eb8ebe0179619e7c3174266239

  • \Users\Admin\AppData\Local\Temp\7ZipSfx.000\7za.dll

    Filesize

    277KB

    MD5

    7baac18fb157c76574ca3d7a2f5eb193

    SHA1

    6460577ce621fa28133096073376f6a88f8acd61

    SHA256

    347144ae998d96c6b8664abf56f3ff8cfa4dcdfd6e13205d7e8ee2f3b77eefc2

    SHA512

    513cc213da81db470f8675c29162f4b724bb92a690edd451025eb68588971eebb937f88cc5a659222f2bbbd99440aa56800bf4167bb8912ea87a0b2648b002ea

  • \Users\Admin\AppData\Local\Temp\7ZipSfx.000\7za.dll

    Filesize

    277KB

    MD5

    7baac18fb157c76574ca3d7a2f5eb193

    SHA1

    6460577ce621fa28133096073376f6a88f8acd61

    SHA256

    347144ae998d96c6b8664abf56f3ff8cfa4dcdfd6e13205d7e8ee2f3b77eefc2

    SHA512

    513cc213da81db470f8675c29162f4b724bb92a690edd451025eb68588971eebb937f88cc5a659222f2bbbd99440aa56800bf4167bb8912ea87a0b2648b002ea

  • \Users\Admin\AppData\Local\Temp\7ZipSfx.000\7za.dll

    Filesize

    277KB

    MD5

    7baac18fb157c76574ca3d7a2f5eb193

    SHA1

    6460577ce621fa28133096073376f6a88f8acd61

    SHA256

    347144ae998d96c6b8664abf56f3ff8cfa4dcdfd6e13205d7e8ee2f3b77eefc2

    SHA512

    513cc213da81db470f8675c29162f4b724bb92a690edd451025eb68588971eebb937f88cc5a659222f2bbbd99440aa56800bf4167bb8912ea87a0b2648b002ea

  • \Users\Admin\AppData\Local\Temp\7ZipSfx.000\cmdhtml.dll

    Filesize

    4.2MB

    MD5

    6d9aa26bb18af69dc74ae8e822eb53dd

    SHA1

    6ef20da9b9e70afa742f047f1c6f9d3e58290450

    SHA256

    cf140523b8834de1c37efa29b02adcdc88babc0f8ee90ba93dd98c260d7036c3

    SHA512

    3a9e8f15d207e98bb182f8d1838e93dba9750e6cfc79b72aab0706f969866447e50b3ab28bc1768a7cac7e7733cde80085cabcefefae0d287f08374578935c36

  • \Users\Admin\AppData\Local\Temp\7ZipSfx.000\cmdinstall.exe

    Filesize

    5.7MB

    MD5

    74cf93a3d559a630911fc94568b99e1e

    SHA1

    a5f164154e164174c715e493f440b1935ec53af8

    SHA256

    fe82eb2103b177370e742aee40a2b840805516ff23867f6b9bd3655a401eb50b

    SHA512

    c000d512e270d7f89058fe52a3ecfac6f60462eed21b134ebb57640cc6425e7ece9b6ce683acc666d8358875c8d621497a8e3eb95b4ad72311efb9d12c03100a

  • \Users\Admin\AppData\Local\Temp\nseEAED.tmp\AccessControlW.dll

    Filesize

    12KB

    MD5

    e378224790dc97b0b3045a5c5326f203

    SHA1

    60ab41d4b32b7778481c8f8e1dfc570dccd9098e

    SHA256

    ed4054fa42caf43da96c6284103c457a0ebfeb58b68a7849d03bc5bae70fedd9

    SHA512

    e08a18d3da16ffc30d9912a64d5fc8c004644a8ab4d96f2d51b2111de2f046ff7d158c678460fb911a363b873476b2c7b725e4f74fbe3927514f64400856bb78

  • \Users\Admin\AppData\Local\Temp\nseEAED.tmp\AccessControlW.dll

    Filesize

    12KB

    MD5

    e378224790dc97b0b3045a5c5326f203

    SHA1

    60ab41d4b32b7778481c8f8e1dfc570dccd9098e

    SHA256

    ed4054fa42caf43da96c6284103c457a0ebfeb58b68a7849d03bc5bae70fedd9

    SHA512

    e08a18d3da16ffc30d9912a64d5fc8c004644a8ab4d96f2d51b2111de2f046ff7d158c678460fb911a363b873476b2c7b725e4f74fbe3927514f64400856bb78

  • \Users\Admin\AppData\Local\Temp\nseEAED.tmp\AccessControlW.dll

    Filesize

    12KB

    MD5

    e378224790dc97b0b3045a5c5326f203

    SHA1

    60ab41d4b32b7778481c8f8e1dfc570dccd9098e

    SHA256

    ed4054fa42caf43da96c6284103c457a0ebfeb58b68a7849d03bc5bae70fedd9

    SHA512

    e08a18d3da16ffc30d9912a64d5fc8c004644a8ab4d96f2d51b2111de2f046ff7d158c678460fb911a363b873476b2c7b725e4f74fbe3927514f64400856bb78

  • \Users\Admin\AppData\Local\Temp\nseEAED.tmp\InstallHelperPlugin.dll

    Filesize

    2.2MB

    MD5

    493664f7387714f6edc32b3f0cf51357

    SHA1

    f033c54d581c996e7efa44bbfd775ee0689b61ea

    SHA256

    0865eaf55253dc9d5b0b94e57147bb6a2577f14959627be13acf4ac1cdbb7139

    SHA512

    b7a055d3cec1b57d7ba3ddf035ef88fcae2682501c925295391919f2d79c264b47986aff9d28f8354379716906d9270deb3d546caa64aeb07dd6e3e69889ee4e

  • \Users\Admin\AppData\Local\Temp\nseEAED.tmp\InstallHelperPlugin.dll

    Filesize

    2.2MB

    MD5

    493664f7387714f6edc32b3f0cf51357

    SHA1

    f033c54d581c996e7efa44bbfd775ee0689b61ea

    SHA256

    0865eaf55253dc9d5b0b94e57147bb6a2577f14959627be13acf4ac1cdbb7139

    SHA512

    b7a055d3cec1b57d7ba3ddf035ef88fcae2682501c925295391919f2d79c264b47986aff9d28f8354379716906d9270deb3d546caa64aeb07dd6e3e69889ee4e

  • \Users\Admin\AppData\Local\Temp\nseEAED.tmp\InstallHelperPlugin.dll

    Filesize

    2.2MB

    MD5

    493664f7387714f6edc32b3f0cf51357

    SHA1

    f033c54d581c996e7efa44bbfd775ee0689b61ea

    SHA256

    0865eaf55253dc9d5b0b94e57147bb6a2577f14959627be13acf4ac1cdbb7139

    SHA512

    b7a055d3cec1b57d7ba3ddf035ef88fcae2682501c925295391919f2d79c264b47986aff9d28f8354379716906d9270deb3d546caa64aeb07dd6e3e69889ee4e

  • \Users\Admin\AppData\Local\Temp\nseEAED.tmp\InstallHelperPlugin.dll

    Filesize

    2.2MB

    MD5

    493664f7387714f6edc32b3f0cf51357

    SHA1

    f033c54d581c996e7efa44bbfd775ee0689b61ea

    SHA256

    0865eaf55253dc9d5b0b94e57147bb6a2577f14959627be13acf4ac1cdbb7139

    SHA512

    b7a055d3cec1b57d7ba3ddf035ef88fcae2682501c925295391919f2d79c264b47986aff9d28f8354379716906d9270deb3d546caa64aeb07dd6e3e69889ee4e

  • \Users\Admin\AppData\Local\Temp\nseEAED.tmp\InstallHelperPlugin.dll

    Filesize

    2.2MB

    MD5

    493664f7387714f6edc32b3f0cf51357

    SHA1

    f033c54d581c996e7efa44bbfd775ee0689b61ea

    SHA256

    0865eaf55253dc9d5b0b94e57147bb6a2577f14959627be13acf4ac1cdbb7139

    SHA512

    b7a055d3cec1b57d7ba3ddf035ef88fcae2682501c925295391919f2d79c264b47986aff9d28f8354379716906d9270deb3d546caa64aeb07dd6e3e69889ee4e

  • \Users\Admin\AppData\Local\Temp\nseEAED.tmp\InstallHelperPlugin.dll

    Filesize

    2.2MB

    MD5

    493664f7387714f6edc32b3f0cf51357

    SHA1

    f033c54d581c996e7efa44bbfd775ee0689b61ea

    SHA256

    0865eaf55253dc9d5b0b94e57147bb6a2577f14959627be13acf4ac1cdbb7139

    SHA512

    b7a055d3cec1b57d7ba3ddf035ef88fcae2682501c925295391919f2d79c264b47986aff9d28f8354379716906d9270deb3d546caa64aeb07dd6e3e69889ee4e

  • \Users\Admin\AppData\Local\Temp\nseEAED.tmp\InstallHelperPlugin.dll

    Filesize

    2.2MB

    MD5

    493664f7387714f6edc32b3f0cf51357

    SHA1

    f033c54d581c996e7efa44bbfd775ee0689b61ea

    SHA256

    0865eaf55253dc9d5b0b94e57147bb6a2577f14959627be13acf4ac1cdbb7139

    SHA512

    b7a055d3cec1b57d7ba3ddf035ef88fcae2682501c925295391919f2d79c264b47986aff9d28f8354379716906d9270deb3d546caa64aeb07dd6e3e69889ee4e

  • \Users\Admin\AppData\Local\Temp\nseEAED.tmp\InstallHelperPlugin.dll

    Filesize

    2.2MB

    MD5

    493664f7387714f6edc32b3f0cf51357

    SHA1

    f033c54d581c996e7efa44bbfd775ee0689b61ea

    SHA256

    0865eaf55253dc9d5b0b94e57147bb6a2577f14959627be13acf4ac1cdbb7139

    SHA512

    b7a055d3cec1b57d7ba3ddf035ef88fcae2682501c925295391919f2d79c264b47986aff9d28f8354379716906d9270deb3d546caa64aeb07dd6e3e69889ee4e

  • \Users\Admin\AppData\Local\Temp\nseEAED.tmp\InstallHelperPlugin.dll

    Filesize

    2.2MB

    MD5

    493664f7387714f6edc32b3f0cf51357

    SHA1

    f033c54d581c996e7efa44bbfd775ee0689b61ea

    SHA256

    0865eaf55253dc9d5b0b94e57147bb6a2577f14959627be13acf4ac1cdbb7139

    SHA512

    b7a055d3cec1b57d7ba3ddf035ef88fcae2682501c925295391919f2d79c264b47986aff9d28f8354379716906d9270deb3d546caa64aeb07dd6e3e69889ee4e

  • \Users\Admin\AppData\Local\Temp\nseEAED.tmp\InstallHelperPlugin.dll

    Filesize

    2.2MB

    MD5

    493664f7387714f6edc32b3f0cf51357

    SHA1

    f033c54d581c996e7efa44bbfd775ee0689b61ea

    SHA256

    0865eaf55253dc9d5b0b94e57147bb6a2577f14959627be13acf4ac1cdbb7139

    SHA512

    b7a055d3cec1b57d7ba3ddf035ef88fcae2682501c925295391919f2d79c264b47986aff9d28f8354379716906d9270deb3d546caa64aeb07dd6e3e69889ee4e

  • \Users\Admin\AppData\Local\Temp\nseEAED.tmp\InstallHelperPlugin.dll

    Filesize

    2.2MB

    MD5

    493664f7387714f6edc32b3f0cf51357

    SHA1

    f033c54d581c996e7efa44bbfd775ee0689b61ea

    SHA256

    0865eaf55253dc9d5b0b94e57147bb6a2577f14959627be13acf4ac1cdbb7139

    SHA512

    b7a055d3cec1b57d7ba3ddf035ef88fcae2682501c925295391919f2d79c264b47986aff9d28f8354379716906d9270deb3d546caa64aeb07dd6e3e69889ee4e

  • \Users\Admin\AppData\Local\Temp\nseEAED.tmp\InstallHelperPlugin.dll

    Filesize

    2.2MB

    MD5

    493664f7387714f6edc32b3f0cf51357

    SHA1

    f033c54d581c996e7efa44bbfd775ee0689b61ea

    SHA256

    0865eaf55253dc9d5b0b94e57147bb6a2577f14959627be13acf4ac1cdbb7139

    SHA512

    b7a055d3cec1b57d7ba3ddf035ef88fcae2682501c925295391919f2d79c264b47986aff9d28f8354379716906d9270deb3d546caa64aeb07dd6e3e69889ee4e

  • \Users\Admin\AppData\Local\Temp\nseEAED.tmp\InstallHelperPlugin.dll

    Filesize

    2.2MB

    MD5

    493664f7387714f6edc32b3f0cf51357

    SHA1

    f033c54d581c996e7efa44bbfd775ee0689b61ea

    SHA256

    0865eaf55253dc9d5b0b94e57147bb6a2577f14959627be13acf4ac1cdbb7139

    SHA512

    b7a055d3cec1b57d7ba3ddf035ef88fcae2682501c925295391919f2d79c264b47986aff9d28f8354379716906d9270deb3d546caa64aeb07dd6e3e69889ee4e

  • \Users\Admin\AppData\Local\Temp\nseEAED.tmp\InstallHelperPlugin.dll

    Filesize

    2.2MB

    MD5

    493664f7387714f6edc32b3f0cf51357

    SHA1

    f033c54d581c996e7efa44bbfd775ee0689b61ea

    SHA256

    0865eaf55253dc9d5b0b94e57147bb6a2577f14959627be13acf4ac1cdbb7139

    SHA512

    b7a055d3cec1b57d7ba3ddf035ef88fcae2682501c925295391919f2d79c264b47986aff9d28f8354379716906d9270deb3d546caa64aeb07dd6e3e69889ee4e

  • \Users\Admin\AppData\Local\Temp\nseEAED.tmp\InstallHelperPlugin.dll

    Filesize

    2.2MB

    MD5

    493664f7387714f6edc32b3f0cf51357

    SHA1

    f033c54d581c996e7efa44bbfd775ee0689b61ea

    SHA256

    0865eaf55253dc9d5b0b94e57147bb6a2577f14959627be13acf4ac1cdbb7139

    SHA512

    b7a055d3cec1b57d7ba3ddf035ef88fcae2682501c925295391919f2d79c264b47986aff9d28f8354379716906d9270deb3d546caa64aeb07dd6e3e69889ee4e

  • \Users\Admin\AppData\Local\Temp\nseEAED.tmp\InstallHelperPlugin.dll

    Filesize

    2.2MB

    MD5

    493664f7387714f6edc32b3f0cf51357

    SHA1

    f033c54d581c996e7efa44bbfd775ee0689b61ea

    SHA256

    0865eaf55253dc9d5b0b94e57147bb6a2577f14959627be13acf4ac1cdbb7139

    SHA512

    b7a055d3cec1b57d7ba3ddf035ef88fcae2682501c925295391919f2d79c264b47986aff9d28f8354379716906d9270deb3d546caa64aeb07dd6e3e69889ee4e

  • \Users\Admin\AppData\Local\Temp\nseEAED.tmp\InstallHelperPlugin.dll

    Filesize

    2.2MB

    MD5

    493664f7387714f6edc32b3f0cf51357

    SHA1

    f033c54d581c996e7efa44bbfd775ee0689b61ea

    SHA256

    0865eaf55253dc9d5b0b94e57147bb6a2577f14959627be13acf4ac1cdbb7139

    SHA512

    b7a055d3cec1b57d7ba3ddf035ef88fcae2682501c925295391919f2d79c264b47986aff9d28f8354379716906d9270deb3d546caa64aeb07dd6e3e69889ee4e

  • \Users\Admin\AppData\Local\Temp\nseEAED.tmp\InstallHelperPlugin.dll

    Filesize

    2.2MB

    MD5

    493664f7387714f6edc32b3f0cf51357

    SHA1

    f033c54d581c996e7efa44bbfd775ee0689b61ea

    SHA256

    0865eaf55253dc9d5b0b94e57147bb6a2577f14959627be13acf4ac1cdbb7139

    SHA512

    b7a055d3cec1b57d7ba3ddf035ef88fcae2682501c925295391919f2d79c264b47986aff9d28f8354379716906d9270deb3d546caa64aeb07dd6e3e69889ee4e

  • \Users\Admin\AppData\Local\Temp\nseEAED.tmp\InstallHelperPlugin.dll

    Filesize

    2.2MB

    MD5

    493664f7387714f6edc32b3f0cf51357

    SHA1

    f033c54d581c996e7efa44bbfd775ee0689b61ea

    SHA256

    0865eaf55253dc9d5b0b94e57147bb6a2577f14959627be13acf4ac1cdbb7139

    SHA512

    b7a055d3cec1b57d7ba3ddf035ef88fcae2682501c925295391919f2d79c264b47986aff9d28f8354379716906d9270deb3d546caa64aeb07dd6e3e69889ee4e

  • \Users\Admin\AppData\Local\Temp\nseEAED.tmp\SecureDNSPlugin.dll

    Filesize

    2.0MB

    MD5

    993f653773ff7e5ba536e65f03fa45e7

    SHA1

    ef2f3bed5504af5fb6373b63c7f8491e190578b6

    SHA256

    af90ef33c9afca6a72c211c08679f0d2f0932f84dffdd8f1d0eef561944cfec2

    SHA512

    b9ae9b2e43e0b228ea7d8b60ccb7d8e7036313f1b7909ee033c44a854a92f3afc5810a5bee535606c95e03c2940ea6745f1008b2271822e4fa31a87f887409d9

  • \Users\Admin\AppData\Local\Temp\nseEAED.tmp\SecureDNSPlugin.dll

    Filesize

    2.0MB

    MD5

    993f653773ff7e5ba536e65f03fa45e7

    SHA1

    ef2f3bed5504af5fb6373b63c7f8491e190578b6

    SHA256

    af90ef33c9afca6a72c211c08679f0d2f0932f84dffdd8f1d0eef561944cfec2

    SHA512

    b9ae9b2e43e0b228ea7d8b60ccb7d8e7036313f1b7909ee033c44a854a92f3afc5810a5bee535606c95e03c2940ea6745f1008b2271822e4fa31a87f887409d9

  • \Users\Admin\AppData\Local\Temp\nseEAED.tmp\SecureDNSPlugin.dll

    Filesize

    2.0MB

    MD5

    993f653773ff7e5ba536e65f03fa45e7

    SHA1

    ef2f3bed5504af5fb6373b63c7f8491e190578b6

    SHA256

    af90ef33c9afca6a72c211c08679f0d2f0932f84dffdd8f1d0eef561944cfec2

    SHA512

    b9ae9b2e43e0b228ea7d8b60ccb7d8e7036313f1b7909ee033c44a854a92f3afc5810a5bee535606c95e03c2940ea6745f1008b2271822e4fa31a87f887409d9

  • \Users\Admin\AppData\Local\Temp\nseEAED.tmp\System.dll

    Filesize

    11KB

    MD5

    0ff2d70cfdc8095ea99ca2dabbec3cd7

    SHA1

    10c51496d37cecd0e8a503a5a9bb2329d9b38116

    SHA256

    982c5fb7ada7d8c9bc3e419d1c35da6f05bc5dd845940c179af3a33d00a36a8b

    SHA512

    cb5fc0b3194f469b833c2c9abf493fcec5251e8609881b7f5e095b9bd09ed468168e95dda0ba415a7d8d6b7f0dee735467c0ed8e52b223eb5359986891ba6e2e

  • \Users\Admin\AppData\Local\Temp\nseEAED.tmp\nsJSON.dll

    Filesize

    7KB

    MD5

    78b913fcd04259634a5e901c616e6074

    SHA1

    ad5e1c651851a1125bcad79b01ccdcfa45df4799

    SHA256

    e3ce60666bb88c2412615ef9f432ec24e219532dee5cc1c7aebc65ed9ec94d59

    SHA512

    cbe07179dd93011f3d9a8f83541961ff34fb83d96658ac82a433ef0aa3399b183eaec3e6a49ec1c1e478d1eada2d3ebc78ffb1ae0574984ae66a7a9cab5d59e5

  • \Users\Admin\AppData\Local\Temp\nseEAED.tmp\version.dll

    Filesize

    22KB

    MD5

    fbe588b15eb1bd86defade69f796b56f

    SHA1

    2f63cf44039addddb22c2c0497673b49e6b3ad7a

    SHA256

    31144e8b156fe87317073c48a09abcb033fda8dbdd96986c4abea8c00c00355f

    SHA512

    e1a9e29e4c62e77a2ec2c539344f0b5a8cd67ca3fd8dfefb0b0666a992eb2fabadb0034d439c4adbbdffd9c9439f23ee5757fac0ed669d3c9db48f50c677143d

  • \Users\Admin\AppData\Local\Temp\nseEAED.tmp\version.dll

    Filesize

    22KB

    MD5

    fbe588b15eb1bd86defade69f796b56f

    SHA1

    2f63cf44039addddb22c2c0497673b49e6b3ad7a

    SHA256

    31144e8b156fe87317073c48a09abcb033fda8dbdd96986c4abea8c00c00355f

    SHA512

    e1a9e29e4c62e77a2ec2c539344f0b5a8cd67ca3fd8dfefb0b0666a992eb2fabadb0034d439c4adbbdffd9c9439f23ee5757fac0ed669d3c9db48f50c677143d

  • \Users\Admin\AppData\Local\Temp\nseEAED.tmp\version.dll

    Filesize

    22KB

    MD5

    fbe588b15eb1bd86defade69f796b56f

    SHA1

    2f63cf44039addddb22c2c0497673b49e6b3ad7a

    SHA256

    31144e8b156fe87317073c48a09abcb033fda8dbdd96986c4abea8c00c00355f

    SHA512

    e1a9e29e4c62e77a2ec2c539344f0b5a8cd67ca3fd8dfefb0b0666a992eb2fabadb0034d439c4adbbdffd9c9439f23ee5757fac0ed669d3c9db48f50c677143d

  • \Users\Admin\AppData\Local\Temp\nseEAED.tmp\version.dll

    Filesize

    22KB

    MD5

    fbe588b15eb1bd86defade69f796b56f

    SHA1

    2f63cf44039addddb22c2c0497673b49e6b3ad7a

    SHA256

    31144e8b156fe87317073c48a09abcb033fda8dbdd96986c4abea8c00c00355f

    SHA512

    e1a9e29e4c62e77a2ec2c539344f0b5a8cd67ca3fd8dfefb0b0666a992eb2fabadb0034d439c4adbbdffd9c9439f23ee5757fac0ed669d3c9db48f50c677143d

  • memory/304-98-0x0000000001D30000-0x0000000001D42000-memory.dmp

    Filesize

    72KB

  • memory/304-99-0x0000000073ED0000-0x0000000073EDA000-memory.dmp

    Filesize

    40KB

  • memory/304-117-0x0000000001D30000-0x0000000001D42000-memory.dmp

    Filesize

    72KB

  • memory/304-115-0x0000000001D30000-0x0000000001D42000-memory.dmp

    Filesize

    72KB

  • memory/304-118-0x0000000001D30000-0x0000000001D42000-memory.dmp

    Filesize

    72KB

  • memory/304-96-0x0000000001D30000-0x0000000001D42000-memory.dmp

    Filesize

    72KB

  • memory/304-97-0x0000000001D30000-0x0000000001D42000-memory.dmp

    Filesize

    72KB

  • memory/304-116-0x0000000001D30000-0x0000000001D42000-memory.dmp

    Filesize

    72KB

  • memory/1048-54-0x00000000759F1000-0x00000000759F3000-memory.dmp

    Filesize

    8KB

  • memory/1048-55-0x0000000074CD1000-0x0000000074CD3000-memory.dmp

    Filesize

    8KB