Analysis

  • max time kernel
    115s
  • max time network
    94s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-12-2024 04:14

General

  • Target

    c07053900da3c1b32dd3629ce03ae2e6c8a10be1e8f6c2dc434f6b7a6d61e7ffN.exe

  • Size

    2.1MB

  • MD5

    fda306175c1cb17a4e0d0b1dee469380

  • SHA1

    d22a8a50d1386291d84b0f59563738dca11990ce

  • SHA256

    c07053900da3c1b32dd3629ce03ae2e6c8a10be1e8f6c2dc434f6b7a6d61e7ff

  • SHA512

    bc7e733df02bb474f9c683e30f1731c9896f247e581f202faece66c0a4249876f47eafd009769ae40970c26f31b9efb152e4a4d75556c5ef12e3bb1a6f99601d

  • SSDEEP

    49152:YOIzHTmaRFGjLqI05xooWsxlZw7xLJ15hPDyZNBim/8HTFc:YOIzzmaRFGjLavW0wNLH5t2bA1HTC

Malware Config

Signatures

  • Floxif family
  • Floxif, Floodfix

    Floxif aka FloodFix is a file-changing trojan and backdoor written in C++.

  • Detects Floxif payload 1 IoCs
  • Event Triggered Execution: AppInit DLLs 1 TTPs

    Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.

  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 17 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 19 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c07053900da3c1b32dd3629ce03ae2e6c8a10be1e8f6c2dc434f6b7a6d61e7ffN.exe
    "C:\Users\Admin\AppData\Local\Temp\c07053900da3c1b32dd3629ce03ae2e6c8a10be1e8f6c2dc434f6b7a6d61e7ffN.exe"
    1⤵
    • Loads dropped DLL
    • Enumerates connected drives
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1088
    • C:\Users\Admin\AppData\Local\Temp\c07053900da3c1b32dd3629ce03ae2e6c8a10be1e8f6c2dc434f6b7a6d61e7ffN.exe
      "C:\Users\Admin\AppData\Local\Temp\c07053900da3c1b32dd3629ce03ae2e6c8a10be1e8f6c2dc434f6b7a6d61e7ffN.exe" -sfxwaitall:0 "EasyBCDPortable.exe"
      2⤵
      • Checks computer location settings
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3840
      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\EasyBCDPortable.exe
        "C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\EasyBCDPortable.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4348
        • C:\Windows\system32\reg.exe
          "C:\Windows\system32\reg.exe" import "C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Data\settings\EasyBCD.reg"
          4⤵
            PID:3680
          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\App\EasyBCD\EasyBCD.exe
            "C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\App\EasyBCD\EasyBCD.exe"
            4⤵
            • Executes dropped EXE
            • Modifies Internet Explorer settings
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:5116
            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\App\EasyBCD\bin\bootgrabber.exe
              "C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\App\EasyBCD\bin\bootgrabber.exe" /tlist
              5⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              PID:3912
            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\App\EasyBCD\bin\UtfRedirect.exe
              "C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\App\EasyBCD\bin\UtfRedirect.exe"
              5⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:3688
              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\App\EasyBCD\bin\bcdedit.exe
                "C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\App\EasyBCD\bin\bcdedit.exe" /enum all
                6⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                PID:1324

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files\Common Files\System\symsrv.dll

      Filesize

      67KB

      MD5

      7574cf2c64f35161ab1292e2f532aabf

      SHA1

      14ba3fa927a06224dfe587014299e834def4644f

      SHA256

      de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085

      SHA512

      4db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab

    • C:\Program Files\Common Files\System\symsrv.dll.000

      Filesize

      175B

      MD5

      1130c911bf5db4b8f7cf9b6f4b457623

      SHA1

      48e734c4bc1a8b5399bff4954e54b268bde9d54c

      SHA256

      eba08cc8182f379392a97f542b350ea0dbbe5e4009472f35af20e3d857eafdf1

      SHA512

      94e2511ef2c53494c2aff0960266491ffc0e54e75185427d1ccedae27c286992c754ca94cbb0c9ea36e3f04cd4eb7f032c551cf2d4b309f292906303f1a75fa0

    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\App\AppInfo\Launcher\EasyBCDPortable.ini

      Filesize

      2KB

      MD5

      624c0610fc7ad1eab7e4e24829d99f35

      SHA1

      cab167d6706dcc144e0f26a8b44088d214fb5db7

      SHA256

      19a20cf0eda77e075300a692466d32badb0216619e1b8581c9588e73c8e17b9d

      SHA512

      dca5363d31f348a48d805359e58936f7e0726e542a1d1c2c29e74dbae53864a7ccc4e5f0caf36cc27ff35995c1795017534abcecedd2ffeb9703acdeb94cbe79

    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\App\EasyBCD\EasyBCD.exe

      Filesize

      965KB

      MD5

      e478c92160a3c73c77cdc9f515dfd8b0

      SHA1

      f0fa230f8c26bcbddc3b68f38ce0793d46c0ca2b

      SHA256

      6a6e16c176004128b918ef3f9ecf1d51d828e6099fba6542b5ac6abdb67c1030

      SHA512

      3682b4f5bc31cd056c3f552da657309093e35b4757c073a223385c04765f622ce9ee000fb5dbc950c68ad7913ffdcc831ef65bd5ed7241f6179ea375b17be822

    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\App\EasyBCD\EasyBCD.exe.config

      Filesize

      330B

      MD5

      3379ac7243adcfa51a02295dbedc956a

      SHA1

      469bbae4b1844832809196c89f198029beef4af8

      SHA256

      7ec2512b59e62a3aeb0a1025bf152a31291e17e7e469ce18efae153064665b03

      SHA512

      08d7101b21b87e11aff79cd8b47ec3ba2878cf72406e4d59771531ce6098609f8340607cd8b9ae0721c56f8fba5927c93f0412f0042879f04f2cd223d82430a4

    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\App\EasyBCD\NeoSmart.Localization.dll

      Filesize

      25KB

      MD5

      ad0a59ae87d4ba106e965c62f0bc3d88

      SHA1

      5b39b6fd95b5bee72a17d79a1f4958256a5c4149

      SHA256

      3a56005b2efb34620019ef432fe90eeb63726fc78b37be841f25c2aed82eb1db

      SHA512

      562b2cbd3fdbbb71dee9fdb68bd24b9bbf27beab93de338a616baec837910f31ad3b13d75564d45a1cca26e1150517b47d0b3984bae7d08675593bde22bbea98

    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\App\EasyBCD\bin\BootGrabber.exe

      Filesize

      183KB

      MD5

      2e12b37d32c8bcf8920f5ebb6d24a6b9

      SHA1

      7fcd9e4ebfa2c400d6340133440c087e56a3c9e6

      SHA256

      f9842333f0b562b4ab5349a09fc173b0b2971c1f600502c4284781c78a735d7e

      SHA512

      aa82f1ed984174a1b5a610eb28a422da6172dd027678d9d4b7a9714e85e050616403ad294a005ad1ab39032758a4d2fd8d498b1241dedda8c91698ffc7d3c527

    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\App\EasyBCD\bin\UtfRedirect.exe

      Filesize

      189KB

      MD5

      5b40791899fa37507e7c08bc3d9f5294

      SHA1

      cb98852ec22251b5124507427d05b3dfe7ec53a7

      SHA256

      5a87d9485f6e13ee2c3ba4ac289a3e237d17a43ed428b8a5bd5f00fc4800d1ac

      SHA512

      d2c0de00943d7e9961571a8e798688e46a8e7267086e15abaae8abca0fa7aedd02d5df3c5eb3dc6cfab0c5982694129bf5b9c0cb5d8e978fec0d76d54e441390

    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\App\EasyBCD\lang\en-US\AboutBox.xml

      Filesize

      1KB

      MD5

      57c22bc804349d6b4c292e5e6fac5883

      SHA1

      4fbf2329b8db7273c2cac2159ef7e021abfc7d02

      SHA256

      d1e45ca02de4d82c4abf4200487a3f9b759239cbc671b8f17fb21969b1c1ad6b

      SHA512

      b7edc55696746049c59d29d3af3cf029b3e9f21c1ad0024ed5421ee32f55d2a9f4d713a272e8a8b2ea359fa649e4451be911037a6e84dbb7ba3e3fcbad04ac5a

    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\App\EasyBCD\lang\en-US\BcdLibrary.xml

      Filesize

      2KB

      MD5

      9b4be1d3d51da52e41e2a21fec4c97fd

      SHA1

      df4b2426d3f96e2ca9d59b3de0c98718990be442

      SHA256

      5b94b2efbf3ca74dc78dcf49c6c521cd6ff823d5ad238226a400e5e5a8e4b0fc

      SHA512

      6e8fdf99a0998253aa8a6e45dea72cdb07065d914d79847344a6527635fdb103d8bf5be1500c49927e2569f815ada88494e8725cf2102a384110f8c6b8d8a3f8

    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\App\EasyBCD\lang\en-US\DefragDialog.xml

      Filesize

      329B

      MD5

      314b52187045ec5cb47d3270286cf1a8

      SHA1

      354e0faca02392bb1e3bc188127fa39dbf81e95b

      SHA256

      19a4765488f7574ff0fe54ee538df47968b3614f716369e2874a31735c007620

      SHA512

      768173d405d0e6d271216fe81e856a3f3bd9af830d4a96721cb8098dccac49ceb7c532afb8baa1d74ca5f951b8f02b3e0aeac83a1ab0ff790c9ded6eb8ed5b07

    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\App\EasyBCD\lang\en-US\DonationDialog.xml

      Filesize

      1KB

      MD5

      96d0729ab37766f2a749d6fb4f594936

      SHA1

      4d6239e47562df05b45f5b9e38a111317b623f1b

      SHA256

      7ebf9f1dce431c3ecc61f398751338517b2b6f7bac9a289f6232e26c663dc391

      SHA512

      bb3736acc931f5f99879c81cd8640e6f35815cce9becf666e14e706bcef57eac611efa1b850919c1fc4a4ca47d93e52a2b5eba1d32cc2fe55be792bf2e57389e

    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\App\EasyBCD\lang\en-US\DriveSelect.xml

      Filesize

      997B

      MD5

      e2fdc84096a9b2e5a9927070021c48de

      SHA1

      11d1ef6208b3ece6f3f280efd1ae2b55f55d1c82

      SHA256

      2f5186a8f12d42176de86d4962b5dbb6ddd9071d2f5d1cdc51eb2f124c6a50ac

      SHA512

      2bad387cccb4938b91272ef495dad91a7fdaee327d69959075217f00ecd3d11e9a9feca68c3c47957dd50d02049aefebedc8e9a8628a02643e0c753f9406cf09

    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\App\EasyBCD\lang\en-US\EasyBCD.xml

      Filesize

      18KB

      MD5

      6d85acdb10090c82a8ef6587c9dbb7c9

      SHA1

      4154908d0a05d93531eab09853c2053455456754

      SHA256

      a941b2c1fdd614e5145161aadb56c0f5dae4836bfd6b29018bf6d5fb99280aac

      SHA512

      dc261dfe778240913775389c687159e86d3ec1bcc3f8593ce76145c2b9185fa52e75fb8dbdd255085e313e8f860c25c578b1967c8d8cfe82b57fa8246bbd5527

    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\App\EasyBCD\lang\en-US\EasyRE.xml

      Filesize

      1KB

      MD5

      c33d9d4eae1c16fb973a1ff94dc759f2

      SHA1

      baa4871b1222c4ee140589d024af321ae9b3f11c

      SHA256

      daed6dc83fb3c08023cce6728b7c60b30174a00fdea7f97af65d04c34c5880a5

      SHA512

      ae492299285e085d00c6eeaf8d2c3971183267c8e223384349f7fc92616645bf34882ff3675a6baab0d451778cddfca11224df4ca695d46d3fb4dd3139f24485

    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\App\EasyBCD\lang\en-US\LanguageDialog.xml

      Filesize

      399B

      MD5

      928d365e6227dd6858ed623b28e21158

      SHA1

      85305451574575ab97141cf844c5ebcb60a6895b

      SHA256

      96c6c5effb537c5fdb8b3b8f907fef21bdb3eeaee6a4c6ff12f064bef342d209

      SHA512

      7d092bc0dfe2bedb7fb84e7ab56500bfb143c15b2baacbd001e06c6d36d43fe216ee5e68a8e328a64f5668be319dcf6b8e8b448b50953305ebeead7c05727295

    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\App\EasyBCD\lang\en-US\LicenseDialog.xml

      Filesize

      1KB

      MD5

      0fee3c196f488b5e0628989fda34c0df

      SHA1

      c41d95d996896769a6a745eac25802089b9963d8

      SHA256

      33f23516c1853a17e41edc603d860b8ead64cb1bdb9c27925629282166a539d2

      SHA512

      829b1948407d92036aee161d410606e79c23c7c477d874119c849bcb2004a44beff74f5cae881686e286e28dd134f85ad9b44a73e6adad61f6126ab52315f1d3

    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\App\EasyBCD\lang\en-US\MainUI.xml

      Filesize

      12KB

      MD5

      e9f36537dfe6333eb2affc5fd010e290

      SHA1

      8eb2c560ec375830b3b699c65b8b9b8c68fe9014

      SHA256

      eedfe23ab06b57b87774a19b5e4b8b5d7d59169b1a978197a28ffb7b7d46399b

      SHA512

      213b7fc186b8bc9400bd6bb78c97a4ac23279d33317ca684e076706ab3ed5801cc6830f7cdafb018e0a5e1fe42a36c73cbc55162fddc3a5de988cc733ff96241

    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\App\EasyBCD\lang\en-US\OptionsDialog.xml

      Filesize

      2KB

      MD5

      2175b75eec134dd2beae5c64465835af

      SHA1

      8b20b04f63fd4b5fd35b1c6e0500bfd741ebd85f

      SHA256

      299f7cc883e64e72b093a8be83da0627d8fc87206d8b0f6a360200e8f9d85823

      SHA512

      95fa08e628b5b3ed5fd415e2e83e01c9956da18b37efe5c9f9e9a5874c1730df1177ed5cd01481105a33da77fd6e8601a57f36dad4a57b7bce6e1b85211e7819

    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\App\EasyBCD\lang\en-US\ProgressDialog.xml

      Filesize

      360B

      MD5

      b71bcfcd26da542cdc999461273a5f8d

      SHA1

      8ead413c2af8e562439d2493f53ea2213b408780

      SHA256

      787fae5a46c80688d65ef3ae0d238af468636747e1e80f48283ca22a8b46bb1c

      SHA512

      135a1e12390601acaf7b3fe283f8d80856bffb031077939c998b7049d1d56855c374cec7b268e1061063494411aba646dcac725a01a02d7e4913fc5cbe2631cc

    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\App\EasyBCD\lang\en-US\SdiMaker.xml

      Filesize

      782B

      MD5

      44e86fb9d4f0143d20c4bcebfd3a6a0b

      SHA1

      64b034817dec4764e3d03fb15df7e4187dbf3eb6

      SHA256

      a69e3291bdca335d32871d8615f1bb9e47e7132c157f87514d3843f07b29f86a

      SHA512

      08d6412a9a054da5f9d16d89015860efd099ee22510c73b7e1e49fee1433ddda7f7af7840262e421bb0fe595b9a6fa04f0d088fcf5506a254c0fdb10861c26db

    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\App\EasyBCD\lang\en-US\properties.xml

      Filesize

      180B

      MD5

      b15bdc1412728c5baaef79cc09e73555

      SHA1

      998c68baee96c3d34035a3b63b49ba58203d3aff

      SHA256

      b8a414bfd8078839d7fc94ab64b63f03f75aa71016fe021a48fe6b3be3173126

      SHA512

      fd211b0517fb09075306a65eab59a195a0b41172e6fda1ea072dc8b240747c70068b993a76085f5a6f9f29c87df58f50b3eb140740ce8dc0f1c467c590d48d7d

    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\App\EasyBCD\lang\ko\AboutBox.xml

      Filesize

      1KB

      MD5

      4e2e8961d2cf0ff1855d641d137a0238

      SHA1

      a84bda845ce803f6693b116e8e54357c9b4b47a5

      SHA256

      077b90fc8af503aeb47aca55ad68d74fe678aea3255510a07c767bdb78e43d80

      SHA512

      fc4e05fc728d09f32c0cf71f2edbbab7c0902efb710b236d199b8d613c7fbc67388996b0265a9ce794b84e4ba3f9b37ba5cb90690fc589efc3c59981799104ee

    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\App\EasyBCD\lang\ko\BcdLibrary.xml

      Filesize

      3KB

      MD5

      0bbb2ce84b5f400dc11db35a1e355efd

      SHA1

      2cdb0af190f37db07bbb453461dff407a2c95962

      SHA256

      5e74fabad143e63bd056d85c59ecbb96df34a894482825fc547e8e2e349399de

      SHA512

      c6f863544f81b256d97110f83489c37e094e507ab271e4dfa2f5b7fd95f0c2a7984331319b7e1b165f65c63e1a459992509803b350b71a80c89d8b1829827d5c

    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\App\EasyBCD\lang\ko\DefragDialog.xml

      Filesize

      240B

      MD5

      7ad47b8c23012f159d86a94d1e1f47d0

      SHA1

      1d3bc3c1a7a40a8aa7905e9b165ba607524867c1

      SHA256

      58237c540cf8c2b35c65622e76e84eca69b167708d0b3735e61ba56adc2e047c

      SHA512

      ef4f5f8e9e39a23e978e6652b7ef075a42eb65e06d77345a4c6ae4421316fe938f507a526c8448ebd1a7d2420e643e4e102c3a99d6a1547cd3c8de76fb7ef017

    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\App\EasyBCD\lang\ko\DonationDialog.xml

      Filesize

      1KB

      MD5

      b896f42842070ecdf80cd158de9d6136

      SHA1

      c7ddf35983d5f39d6eac8f7cf1cd2a7892fdb42f

      SHA256

      2efc2a3a87163bf16ef854c3bbbe69454de404c4adaeb2bc6c77a9316c4686a7

      SHA512

      237f02d5350b83ecd98442bd1d6153cc6fae133cf159f76c856626deebaca2ee668cbecb2421a37883e9a2effb64db6f44611954eebc51d05b905af178f05871

    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\App\EasyBCD\lang\ko\DriveSelect.xml

      Filesize

      1KB

      MD5

      babc7a2ddf8a54c531937d283d9fa015

      SHA1

      6b626ca9c5e9ef10e9abb3257ad13735e21e65e3

      SHA256

      a4f1fd4a6e877ddc72b1c9a8c7cf2fffe471d4749ce2a68242adbedf2bd39697

      SHA512

      270bd7dd7bbbcc67d42c1163c8878651c21ebd70b310fc5e5a6baae916e8376bd1fab3b4cb0aee931d5a88d5f22430b55d47879652be52b8d6efeb0ada181a98

    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\App\EasyBCD\lang\ko\EasyBCD.xml

      Filesize

      20KB

      MD5

      cbad4d8f4cc8d0dd542d55b540bf22fd

      SHA1

      42018e290a1d5d9e51215c9a561df206e7c405ac

      SHA256

      e85788838ec06df89c5d45fb6b4ba5451e21cb37509040a3614e94cddfaeaffc

      SHA512

      90037ebcad7619e8003f1d902d956aa9c4cab06c054a8df0e701c9b97362f0667148255cccce7f02c361f03715e6398149c9d228ede23d8354f8117906e2dcf3

    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\App\EasyBCD\lang\ko\LanguageDialog.xml

      Filesize

      215B

      MD5

      e5ebf4ac4cf5306be0404f39a6df4b6b

      SHA1

      a6de2d564e692fdf98ac52ec3a4217df50c0bb54

      SHA256

      7bf0a2ed967d32ec46265bc31911f710ad057b4fced16b9aee6f198f546636d6

      SHA512

      9cf51abd77c995146b12967facc90e5b678f6dc0ca6f97e3cb3aa1e1c1f0735f4b15dff5e2b3985f9099d2ed5f2841e1dd2c0374eebc6746435b95cf67df02e3

    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\App\EasyBCD\lang\ko\LicenseDialog.xml

      Filesize

      1KB

      MD5

      af537afdbde34e39e9ba19f0c18303e4

      SHA1

      b75c9d53b5d9384e464a6ddd2783988ca73e06a4

      SHA256

      5e281bce19b484f0b3a97da4dfce6f3c57b693de2b4da34f209811ce09762b06

      SHA512

      8cd6c8891caae865c5f07bc3bcc76e17578c192ac31ef3cbb9a8e329ec95f5de30a6677213f67eab419cd0e4cdfed57438de831027e9df812f08174715161439

    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\App\EasyBCD\lang\ko\MainUI.xml

      Filesize

      10KB

      MD5

      813242404d69e8d5b37e0f02cec8952d

      SHA1

      17cde9f52374d3557505412f106391967b2981a1

      SHA256

      f2a21f88655825fe757a4804fe66319ae787c7f17ec206b6fbdf40290af6281f

      SHA512

      80e681fee96a050866f45e010c331311136bb4f5d66040a003ea6c640b259f61558f7609eb41eb2c74c3a1faf0c36909ca59f0b6aa832ec48e010fac1644935f

    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\App\EasyBCD\lang\ko\OptionsDialog.xml

      Filesize

      2KB

      MD5

      1604b5e591ab68d58ed2290bca8c6132

      SHA1

      4c36df6afe51529fbff2cba95865514999647fe4

      SHA256

      4f640c900b616555c6c4f17fc1a6f16989e059dde658dc813440a42c42d9191b

      SHA512

      b0898702a72ed0a0d6b641412c40e621adc81b295a03c27a1040b67964c35eab374ea8f5118aa26138eee593baef9a194d576f31da7f3b3d6c3ddc4539b738c4

    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\App\EasyBCD\lang\ko\ProgressDialog.xml

      Filesize

      297B

      MD5

      0a22c4bb99f658defadc7d5bbb411d0c

      SHA1

      5dd51636a54a8d71a54759b5e2b08b62211d844f

      SHA256

      1961fef27f2688d362d452ecc80dd5a9ede557487b9e15c94c8bc143c9758848

      SHA512

      4a2fa22adf11ec5c2fe43c0cdfbd51c1cb1eb87d841c9ce608f5efae83a76baadcd7a8f73c3aeb4e1a78852aa76da29eb76415a0164ede58ca4495b8d00da04a

    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\App\EasyBCD\lang\ko\SdiMaker.xml

      Filesize

      432B

      MD5

      b921277526bfeb39b1ec2a6f83548520

      SHA1

      675506df6ffc527a20144ff7668faa26b62d2a1e

      SHA256

      6c685be4a4f03757ff410e9dbb6d47b87d1d01c3eb2cf376a765dba9d69a098b

      SHA512

      cdbb9b59ce3787904c2d17982d8c9ca3fed0bd07c33d1e35128db7b96bf113cdfc14be400e30267dfb5604f8827f3bb3930c6a6cbd832a901efda48c6af95ae3

    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\App\EasyBCD\lang\ko\properties.xml

      Filesize

      182B

      MD5

      4ca82ba76ba620eaefa73b9a9804debe

      SHA1

      c1f355034abde7c3d625a15c031abb6834f6fc43

      SHA256

      3f4baf5ac2c342d5df9dbfa00000a60e82e1d557e70501235b9b292e14f5a53f

      SHA512

      f52c914d21dcf555542467769c77eeab25a1650006ba8edd5bdbfcc3563a01f09610ce5d5077c8542501c04947b98c5ddb42ae0414974d8a278d323aa1a453df

    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Data\PortableApps.comLauncherRuntimeData-EasyBCDPortable.ini

      Filesize

      177B

      MD5

      5f664286fcaafb80d51dd9566f4a8f48

      SHA1

      eab145bda9c9da2cc8dff51f79eb26a549939a00

      SHA256

      7ee837dc87e6f770994eda374df85087a01e5f7170d27ea86d8a509653b10a2d

      SHA512

      cc295c192a5c493d4a9cc12284bc2b100e0d2ec484ecb8b8c51f48faa3ef6c2e6867aeeac9385971a6035f398c92b8820d05e08284ae56fd3e63b070b26d53fa

    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Data\settings\EasyBCD.reg

      Filesize

      380B

      MD5

      15e5e84c1b8fd3630402775d86642cc6

      SHA1

      dac13d2909cf201fee65a62eacc51ab5964d7404

      SHA256

      1752c713eef54fd80377a9572ea4c417c9560117579bf77c2b924736500a9661

      SHA512

      fa9f3fbead52616937a898ff3cf0e0cb3a26068a79c54949f5a004f757f839b4f746c9c24fd7b5eba7262218c444e47051211a165c9b61db7bb919d2b3aa546f

    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Data\settings\user.config

      Filesize

      2KB

      MD5

      ac7fed99850ca3ec51109f1138ebd45d

      SHA1

      d2edc999ddf91642cc25f554348337922c9e53cd

      SHA256

      ebfa743be0d0341e8f444ac6fb69ad64c1bac930476ec86d023a70e4b26f7779

      SHA512

      8960020478fffba236c826d857febc790b48a7242b33f766f5bcebd54b01d2f57d5e163f4f9fd4c0a72272a175707f09e24e3296a4c22d210ef48e794fcf91d2

    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Data\settings\user.config

      Filesize

      2KB

      MD5

      0afce71a2e36678b78658ed72d26d985

      SHA1

      4aaa4380ea326553eabefa5558a23ee62ed2c20d

      SHA256

      6ed911bf41ebbcb72baca5cd149374c4fa25a11ca756770eca5a06a5a0fd8731

      SHA512

      4240ec225582cad018ae68097ef590e67b409823c132d54191478aa3d0a4f6ea0b66708974d3040fe9507c068a62f48ba4aa8394761241fe8e507de709bbb846

    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\EasyBCDPortable.exe

      Filesize

      205KB

      MD5

      0e8d64ec3c76fee99b3a1428cde987db

      SHA1

      992f6e92db5b494fdc87a321eade7f0f3ef6323f

      SHA256

      bc7c905bab5d03ea91644ab9eb744fce3e0e060db80a46a71c18addad53aee17

      SHA512

      195e65709850d813a29224e7e71b533aca4ad5fc1769688b0ec525b704811d8d1fdb3f8b2ff19ac22f37421c06cd5c908759a31c963aa5341382cd17da8b4cd4

    • C:\Users\Admin\AppData\Local\Temp\nshB0F3.tmp\Banner.dll

      Filesize

      4KB

      MD5

      adb9c008fe485853f97195bda33aea08

      SHA1

      d4e8b690a816e468defee5756cee4ffb01fef39a

      SHA256

      ec039186541c549f852b0a5731a6673f37ac3be57baa6ab9403d837e3a0ae548

      SHA512

      267acdab63574aa8c36dcfcb4a39c0cda0c75cd609d40afcef61d184a0f1e98a194d9723986c0e9e43f4b4468b417d62cd787f9914cb98baaa94278e56770d57

    • C:\Users\Admin\AppData\Local\Temp\nshB0F3.tmp\ExecDos.dll

      Filesize

      6KB

      MD5

      774e3b33d151413dc826bf2421cd51e8

      SHA1

      ab2928dcf6fa54bb9eb16e5f64bfcffaaeee90fa

      SHA256

      91d5481f576382164703e4ac244052265769377838ac30233ad79c983ed9d454

      SHA512

      3cf955b13e81e4b6edb292df751ce7f64b0cf30979f57b1609f002859b4e68adc046b6674f76f7b7ce7144382316c344c11fed02d638e62fcc8464c32795a365

    • C:\Users\Admin\AppData\Local\Temp\nshB0F3.tmp\System.dll

      Filesize

      11KB

      MD5

      bf712f32249029466fa86756f5546950

      SHA1

      75ac4dc4808ac148ddd78f6b89a51afbd4091c2e

      SHA256

      7851cb12fa4131f1fee5de390d650ef65cac561279f1cfe70ad16cc9780210af

      SHA512

      13f69959b28416e0b8811c962a49309dca3f048a165457051a28a3eb51377dcaf99a15e86d7eee8f867a9e25ecf8c44da370ac8f530eeae7b5252eaba64b96f4

    • C:\Users\Admin\AppData\Local\Temp\nshB0F3.tmp\UAC.dll

      Filesize

      9KB

      MD5

      9b54a7f7ab2b340ab2e22e0eee5860a0

      SHA1

      8757037b59fcb8e46a0c442e274618a9c13a49ae

      SHA256

      34c68143733dac84ab5e7b7a49e95b9bb1a061c4113d2ddab551f42c4253b28e

      SHA512

      23412e52e767347db06a5b3aa4c9d2ffb5f1a8770e197a51dfd307eda94ec267e5b72297fd3de589bb81f9b0aaa975cf0e3e4bc5b2248c5681ed78ea63394067

    • C:\Users\Admin\AppData\Local\Temp\nshB0F3.tmp\nsisXML.dll

      Filesize

      12KB

      MD5

      c5285d861243f3b41648af5c0ffd5678

      SHA1

      50012e20b898e2f1abad27a4bdca12033e618add

      SHA256

      35e54b12771f671bd8d9677369eb8216b54de0608a07a92ef17a4c29a841935f

      SHA512

      92c687319e989199e392a81bbd16c00a551c1df9fc3535e98b2da0604424b148a4c379578837aacfa4e204d494c0f0b0ed4f7638cbf7462bc937b4e198631350

    • C:\Users\Admin\AppData\Local\Temp\nshB0F3.tmp\registry.dll

      Filesize

      24KB

      MD5

      2b7007ed0262ca02ef69d8990815cbeb

      SHA1

      2eabe4f755213666dbbbde024a5235ddde02b47f

      SHA256

      0b25b20f26de5d5bd795f934c70447112b4981343fcb2dfab3374a4018d28c2d

      SHA512

      aa75ee59ca0b8530eb7298b74e5f334ae9d14129f603b285a3170b82103cfdcc175af8185317e6207142517769e69a24b34fcdf0f58ed50a4960cbe8c22a0aca

    • C:\Users\Admin\AppData\Local\Temp\nshB0F3.tmp\registry.dll.tmp

      Filesize

      100KB

      MD5

      16cbf3b68d7821f00f8020f9bbde536b

      SHA1

      8ec3cbb7a96c1d8ab95066c9613c1eee235254ec

      SHA256

      eca91f2777d8fb40c6f0cfa6a2fae8aa67a4e2f4c281cfe1ca5943221f4bb746

      SHA512

      afc5cef56441aa96f86dc97a1dffb31876deeea9b97d3a144a1e9015c698345f9c7a5e5d8e69fff43a5180e6d8b19483d8033f90d6f4e08d34e3544ecdac3311

    • memory/1088-209-0x0000000000400000-0x0000000000449000-memory.dmp

      Filesize

      292KB

    • memory/1088-333-0x0000000010000000-0x0000000010030000-memory.dmp

      Filesize

      192KB

    • memory/1088-291-0x0000000010000000-0x0000000010030000-memory.dmp

      Filesize

      192KB

    • memory/1088-280-0x0000000010000000-0x0000000010030000-memory.dmp

      Filesize

      192KB

    • memory/1088-4-0x0000000010000000-0x0000000010030000-memory.dmp

      Filesize

      192KB

    • memory/1088-268-0x0000000010000000-0x0000000010030000-memory.dmp

      Filesize

      192KB

    • memory/1088-260-0x0000000010000000-0x0000000010030000-memory.dmp

      Filesize

      192KB

    • memory/1088-0-0x0000000000400000-0x0000000000449000-memory.dmp

      Filesize

      292KB

    • memory/3840-271-0x0000000010000000-0x0000000010030000-memory.dmp

      Filesize

      192KB

    • memory/3840-131-0x0000000000980000-0x00000000009B0000-memory.dmp

      Filesize

      192KB

    • memory/3840-128-0x0000000010000000-0x0000000010030000-memory.dmp

      Filesize

      192KB

    • memory/3840-129-0x0000000000980000-0x00000000009B0000-memory.dmp

      Filesize

      192KB

    • memory/3840-265-0x0000000000980000-0x00000000009B0000-memory.dmp

      Filesize

      192KB

    • memory/3840-261-0x0000000000400000-0x0000000000449000-memory.dmp

      Filesize

      292KB

    • memory/3840-262-0x0000000010000000-0x0000000010030000-memory.dmp

      Filesize

      192KB

    • memory/4348-266-0x0000000010000000-0x0000000010030000-memory.dmp

      Filesize

      192KB

    • memory/4348-135-0x0000000010000000-0x0000000010030000-memory.dmp

      Filesize

      192KB

    • memory/4348-269-0x0000000004ED0000-0x0000000004EDA000-memory.dmp

      Filesize

      40KB

    • memory/4348-274-0x00000000063F0000-0x0000000006449000-memory.dmp

      Filesize

      356KB

    • memory/4348-192-0x00000000063F0000-0x0000000006449000-memory.dmp

      Filesize

      356KB

    • memory/4348-149-0x0000000004ED0000-0x0000000004EDA000-memory.dmp

      Filesize

      40KB

    • memory/5116-208-0x0000000000810000-0x0000000000906000-memory.dmp

      Filesize

      984KB

    • memory/5116-212-0x0000000002BA0000-0x0000000002C14000-memory.dmp

      Filesize

      464KB

    • memory/5116-214-0x000000001CF50000-0x000000001CF94000-memory.dmp

      Filesize

      272KB

    • memory/5116-211-0x00000000010E0000-0x00000000010EC000-memory.dmp

      Filesize

      48KB