Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    27-02-2023 22:38

General

  • Target

    winrar-611br.msi

  • Size

    4.5MB

  • MD5

    68ba045e1427d63d03660ef2d88584d0

  • SHA1

    a3e9bd9adddf1aaaaff03cd69a7128e6fc774977

  • SHA256

    e06b212b0c26d4f385a3623c64820b3ea4bbd83065646a38d1f3e0cfdfbb0898

  • SHA512

    d677806a4c4ed419995b0ead65db4081c3e4b002e400fafb8d042d6695e7e17cc476a0ccc8df9c1caed164254ba2536c73891f89f6f9f57aea7a5421a6d964e8

  • SSDEEP

    98304:MYGKdAHTgvV1OsKnG5vgzfTVkdRTpRjbrvC7gEjT7A3:i81OsKG6zfTVkddpdTCRj

Malware Config

Signatures

  • Lampion

    Lampion is a banking trojan, targeting Portuguese speaking countries.

  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 7 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Windows directory 14 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 60 IoCs
  • Modifies data under HKEY_USERS 46 IoCs
  • Modifies registry class 23 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 36 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\winrar-611br.msi
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:1972
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1324
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding A8A5329FB2CE912424DB03F4DCDFD4E9
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1940
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        -NoProfile -Noninteractive -ExecutionPolicy Bypass -File "C:\Users\Admin\AppData\Local\Temp\pss9A41.ps1" -propFile "C:\Users\Admin\AppData\Local\Temp\msi9A2E.txt" -scriptFile "C:\Users\Admin\AppData\Local\Temp\scr9A2F.ps1" -scriptArgsFile "C:\Users\Admin\AppData\Local\Temp\scr9A30.txt" -propSep " :<->: " -testPrefix "_testValue."
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:2032
        • C:\penhor\fel\Hw2gentil.exe
          "C:\penhor\fel\Hw2gentil.exe"
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          PID:1992
        • C:\Users\Public\Documents\AnyDesk\winrar.exe
          "C:\Users\Public\Documents\AnyDesk\winrar.exe"
          4⤵
          • Executes dropped EXE
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:2044
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:720
  • C:\Windows\system32\DrvInst.exe
    DrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "00000000000004E0" "0000000000000590"
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Suspicious use of AdjustPrivilegeToken
    PID:292
  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1020
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1020 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1004

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Config.Msi\6c9052.rbs
    Filesize

    606KB

    MD5

    76d586b7762d07fb35637b3591f11d9d

    SHA1

    173f766da7cc2a2f752361c1934f4bcde5c68fad

    SHA256

    32f20063945e9ba2478122b512fe508fa4b8148d4285c6f4b323a78c14712e8c

    SHA512

    deed43d51de73e8f611a23ba4e60a8ba238271b4f37947188cea7f72fe3c856c2689f25581c179fc5c4e28fbe7d50b1995900d635792e321de93d69b7874a6f8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
    Filesize

    1KB

    MD5

    91b7d38232905808372b9af46089b845

    SHA1

    26d00f139b3790d482a744e3592caa1837f4caff

    SHA256

    dd34ff956bcac1b64ec29905d2aaf7f71de8efc2f2ecacecd34d8cb18aa47da5

    SHA512

    85d5aff023266a6d655bdd979e8193f52df3a83b0fbc8d4ce0c544d1059004943df26b865165a8f23db6d568482031345f313b4040a83e9e74015102d234528a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\A16C6C16D94F76E0808C087DFC657D99_5D17D366A168D9C54EF2B0CBC06BBA4B
    Filesize

    472B

    MD5

    1be805f5f157120fc14f26487dc269b5

    SHA1

    d1514812c38c9be968883fe2634a34918e98048e

    SHA256

    8c94e6e92f7e34c279e6fbd36d926cd147c653484206ecf68dacd1a0660569fc

    SHA512

    9a60fdb7966aa08e11fa0ffe884a1c8f56438e5b6ac42726fcf53a64a81a7c310a50253f846468b77eeb240f6a41e7e16045b3a0e5408d6b4f1fce09d20c2eee

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
    Filesize

    724B

    MD5

    f569e1d183b84e8078dc456192127536

    SHA1

    30c537463eed902925300dd07a87d820a713753f

    SHA256

    287bc80237497eb8681dbf136a56cc3870dd5bd12d48051525a280ae62aab413

    SHA512

    49553b65a8e3fc0bf98c1bc02bae5b22188618d8edf8e88e4e25932105796956ae8301c63c487e0afe368ea39a4a2af07935a808f5fb53287ef9287bc73e1012

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    008a515b265fad4a6f10a311f6c4a8b2

    SHA1

    fd33be18388545a5274f7dcdd6e71f94eb8aad93

    SHA256

    1393bb275e84144c063358cb6bb95ea307cee27855b5493341f16f1c05c1a04d

    SHA512

    a470f2be81f68c0233c9c885b3f78219e2cab18365b73358eb7e1ea3d9f3418dd437fcc31fa249b12043c3a2fac0bd921bb9db9bce4b5315071d61e32a3ea715

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    5d4f88a7c3dbd0d69f706f497d037a19

    SHA1

    38000d309253704e152227898d32fe4cc54f9f25

    SHA256

    31ae3101e0da590763e7865922c78d8d87132fa6bdd50776d81b6ec571c9934b

    SHA512

    92fa5cb5be89900fd8b5864d1e2058247501a9412b136a490441448b8e74f3cea07de4a91a97a49ae1772a70dd18690684a941152f987b7a9a1f5fcea07876b0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    5d4f88a7c3dbd0d69f706f497d037a19

    SHA1

    38000d309253704e152227898d32fe4cc54f9f25

    SHA256

    31ae3101e0da590763e7865922c78d8d87132fa6bdd50776d81b6ec571c9934b

    SHA512

    92fa5cb5be89900fd8b5864d1e2058247501a9412b136a490441448b8e74f3cea07de4a91a97a49ae1772a70dd18690684a941152f987b7a9a1f5fcea07876b0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    b0b80fd4103b58a77c036d1f73f2a20d

    SHA1

    32340724017accaa523e43091f96a107a7f54d9d

    SHA256

    bcdc911524d5536192ce97c3ddb13df7e8b75af27bab1f1a3698e9e13fa4939c

    SHA512

    3f61aa55dfaccea373f019813bbac41f1713dc94d33e254cee05ff36edcabe9c589e52a483a073bd8b20c0889b3d777834c1c78a427683f1f3fe0150112564aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    66ed1b99003a4aa376cbdfdc5d6fad0f

    SHA1

    09188d35201d00a344aa3c291158604271c7dddc

    SHA256

    deb4005b3c4192c503efc96017d90b6efd928ba1af3e0c8e1eceab41480cf32a

    SHA512

    7c09c7a88a76f374f8749bdb4a46fa2f23d527142313b37cac324c34f79395aea1cc456ed0b790758422ec42294cf15d56e6cd7bcd5b851080ea865c41f12fb0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    ad9b5cadac127199d00ae6ad6192b852

    SHA1

    484ad0c844cd8702cf3ad1161d4cf3532b02458d

    SHA256

    6c6b812e47304fd6abfabc3ebcae0ebcf132f3621d901dd119025e245c0dcada

    SHA512

    8019cc063113f91ef69109ccf16522862a1c33803f1bfa697898f583c4e4d3ae74447f7abb8ea2fe54d1b40299d7039314a50139638abfb8d7402825ae393ba2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    1063a4f2da33331440bcc9690b78601f

    SHA1

    3856aa5c34424f474fe113c9a0ca8c6f06340917

    SHA256

    b45bc5ca24c071381f3c3db2c5f92b39d06d7ea75907e17fff626b92c1adcf4c

    SHA512

    7a446322c9398bae42c1cee88a288f45832983dd9e1905dc49c2800a73326b691ecab7b599076f6b46c3a353814c886df2ca08692bb2b03bb403559a66605208

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    552878ec61c4835062f2ce84e17858aa

    SHA1

    210aadc4653746be3ee3caf8855fc6f0856aa5aa

    SHA256

    5e41a4bf79852e6eefc0873a93012654ba0209623ac0313aec78f1d1118e7d2d

    SHA512

    972c5a832f3d7c8f2a9697eba272877bd56f682a21b1ab4d1f8959ef770b9ad8a438db95d091f60674ab368d3bb2c4a0c772d80d8ffac2962020d4d4cf421f19

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    7abafb6355cffa7532bc128e28e45be0

    SHA1

    2ca34fd53695df9876f8d11636c941f16149d20f

    SHA256

    a5c6681ed345f7e9afe5622d0baca00d623a45a8792a027e036ea1f8ce53bb77

    SHA512

    38cceb97b2074e8095e7778d90cdd3f43534894a4f1db2c34046834c8fc1e30b0e4e8ef6074ac4a9351fa33d97e7da65f856304dd037f1c3ab12deb733443d77

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    c249a32ab58e4e26039d036af8099b2d

    SHA1

    c282d606da32bbc006149e315c88be4766e7148f

    SHA256

    e22398369455215849fc98dc1499866cc912272dd492c4bf4642463a90af3588

    SHA512

    f3a4cf4d9b2314be8980cd5ec7d27321a68b31053f55a62ca811c1fca3bd909d96742c13e8de7244ea33221034647fd0c909cd258f19c8f22cbe94d4e85a6a1e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    04354463eeea2bff7aaad08bfef5220d

    SHA1

    d0227cdd77d77b4b37810a86e12fc6582a81b4bb

    SHA256

    1acd015a62a2dd86785bbc98402fabde7133c6d39ce91687d8820e7daa102d87

    SHA512

    199f451bc410ce0509f14a2af3dcde35e77562fe1c8c555bf7aef271432f2741f078ecf309fd586c5f547f30c574115c5eba27c4ae78ba5295a96f0c9beb3fca

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    b2bcf3d1c4b666bfd36163bee83f5c2d

    SHA1

    86ee0803abefefd4ee6e544d535f2528b41a20a2

    SHA256

    8bb4a1c67caa8a0fa0e0e83e12646306870a50699bfb98e3d5c3d3ecdb9c7c52

    SHA512

    ac46414ffe0370ef63c3c1598d2bcfaa24e5f6d43e429fb8ea822f2906ba1a2084d1d73ceb820385d7927cb7baf5bd849a174bd4b6359f14704c7e9b687d6a24

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    0a381df878f59110156cf988f47ab928

    SHA1

    9542a405574f5760f524487a431a9bfe8e047bf6

    SHA256

    f2025f0f19c5d06b09fd41096f67f8cf5f719d2cf49d8aac530508e5b8f95e46

    SHA512

    ddd2664a08008d8399b4f8154454551709b01c49221198475f1e54f43662c08eb594145fe34a5c2356fed4313dad7844874bea8cf5ee2881d35f7075b5987a98

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E87CE99F124623F95572A696C80EFCAF_F4007F33BFDFD6A958C2A17D8DEC3C00
    Filesize

    406B

    MD5

    740cf4df615f27736d0cddb69278e69d

    SHA1

    50d8c6b62162536809c1d3129bf3158f0bfd2e85

    SHA256

    cdb3f999a60a4ac2d22f1d21c803ce7b04e8cde88d7da2c1684aa5799d98bb30

    SHA512

    b736d7c7de6b94e709ddefd0abe4803e653873c93bf1f159f728ebb1ac9da2f4b04a7b6a22c2958ce235cdfad0db68c889a66a95717d7d867e1c36d515dcd388

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F07644E38ED7C9F37D11EEC6D4335E02_C7E71308242D9661A08E819C14F4A863
    Filesize

    410B

    MD5

    c4287b6f44014ee75b1c3784f730ad73

    SHA1

    3fbbcf5ffd86b6e37fe8ee1c5b7db83ab78553bb

    SHA256

    f84aff1f7d8c84b6b0b54f01820a5486f98f6fb56cead9d3c266d1bd6e4caff2

    SHA512

    85aa3348a65102970af4f5b404a5b3c6feed103d256366cb8100d2519aa6ea9244d3f59ea99728ab8ae02f85f44b240967f1a826ddaa430a43c028009db350a4

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\DOMStore\UR6RNBS3\www.winrarbrasil.com[1].xml
    Filesize

    283B

    MD5

    9114ad3f1569911d11e7dd6c2eb46c59

    SHA1

    98c73dd18905696ee6ba8d209d32bbd367b9285f

    SHA256

    1b900c2544f7bf723902c736c9bfc30b68d58d1913a2b1b924405281a031b8ed

    SHA512

    4890112e60d65ea8acc063c6857f47a0957ab4e4039eef179c65476b972bd53d37af3bd9a25f661c83f627235cc61e8fbbcda99e14f4c05b5f9eb2a2a93a04e3

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\DOMStore\UR6RNBS3\www.winrarbrasil.com[1].xml
    Filesize

    190B

    MD5

    ab82a4e852a1cc54f05f3843ef9422dc

    SHA1

    0bbc23c770d9a5028eb3d83721b9a0e9e7011c80

    SHA256

    c659d9f2e1b9fdbb785e9eaf6929c3e4466bb7817afd2b0fb20f173d3698b0e7

    SHA512

    c1319091a6bbfadd01062e237103adf82b6e9bc8ccaa226c1f5ca2b64af59fa7f2fa13713498133c74c3e7780f7bd516d3161c81108f8c2b46ce7991b732ebf5

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\62yy7f8\imagestore.dat
    Filesize

    38KB

    MD5

    b625c1904193297aeb89a578ef4b3d1f

    SHA1

    e2bb655f4fdde1f489cb0aedfdcbbd2d6e67873c

    SHA256

    6580734a524fe2b3d6708ba5d43266eae53c5ac131e31abe38bbc309b9e345aa

    SHA512

    13c655628abbd5cb5e5ff50140051210a1227cbaa230a0ec0b3df335980e1c7f445985608a175322e4bd7fd72369df8cb708532a700ba62a5bd9f432ae2b20fe

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\62yy7f8\imagestore.dat
    Filesize

    38KB

    MD5

    b625c1904193297aeb89a578ef4b3d1f

    SHA1

    e2bb655f4fdde1f489cb0aedfdcbbd2d6e67873c

    SHA256

    6580734a524fe2b3d6708ba5d43266eae53c5ac131e31abe38bbc309b9e345aa

    SHA512

    13c655628abbd5cb5e5ff50140051210a1227cbaa230a0ec0b3df335980e1c7f445985608a175322e4bd7fd72369df8cb708532a700ba62a5bd9f432ae2b20fe

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\VQ77JNZF\favicon[1].ico
    Filesize

    33KB

    MD5

    984e9972d3255788b83feb97e1637699

    SHA1

    4e3ea948abc13299ff124dccdf4b6ac620f7af72

    SHA256

    19833a52f3a24049c123edf49ac201e3b6cb563dfded6d2a92f9c1377ff26122

    SHA512

    5e5fa0537eaac8a5dd0f77442064f1af620f7bb1614152b0ca477bd252b64c7495901ba8ac72fe9cc2f26f2e11fa90d1a481e92ff04925ebc84a8eb3eff9fbdf

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\VQ77JNZF\suggestions[1].en-US
    Filesize

    17KB

    MD5

    5a34cb996293fde2cb7a4ac89587393a

    SHA1

    3c96c993500690d1a77873cd62bc639b3a10653f

    SHA256

    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

    SHA512

    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

  • C:\Users\Admin\AppData\Local\Temp\CabB56D.tmp
    Filesize

    61KB

    MD5

    fc4666cbca561e864e7fdf883a9e6661

    SHA1

    2f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5

    SHA256

    10f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b

    SHA512

    c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d

  • C:\Users\Admin\AppData\Local\Temp\TarB58F.tmp
    Filesize

    161KB

    MD5

    73b4b714b42fc9a6aaefd0ae59adb009

    SHA1

    efdaffd5b0ad21913d22001d91bf6c19ecb4ac41

    SHA256

    c0cf8cc04c34b5b80a2d86ad0eafb2dd71436f070c86b0321fba0201879625fd

    SHA512

    73af3c51b15f89237552b1718bef21fd80788fa416bab2cb2e7fb3a60d56249a716eda0d2dd68ab643752272640e7eaaaf57ce64bcb38373ddc3d035fb8d57cd

  • C:\Users\Admin\AppData\Local\Temp\pss9A41.ps1
    Filesize

    5KB

    MD5

    fc1bb6c87fd1f08b534e52546561c53c

    SHA1

    db402c5c1025cf8d3e79df7b868fd186243aa9d1

    SHA256

    a04750ed5f05b82b90f6b8ea3748ba246af969757a5a4b74a0e25b186add520b

    SHA512

    5495f4ac3c8f42394a82540449526bb8ddd91adf0a1a852a9e1f2d32a63858b966648b4099d9947d8ac68ee43824dacda24c337c5b97733905e36c4921280e86

  • C:\Users\Admin\AppData\Local\Temp\scr9A2F.ps1
    Filesize

    17KB

    MD5

    d815da347cf3c1a260840649beb56ff7

    SHA1

    4da95ffed10e7369b685a390fe4e99a6a1e1f416

    SHA256

    d6f001aeb36cdb8e6bbcb0d35ffe55c86ad5f942f9d0d15a089706801fdad931

    SHA512

    ca2cd68cf615db854c7ccc6cc5c84da4a8b5f6913229c856fc343ba3e7af8563b0afcd29e9d14ca75eb4cf833102a2ea8b802629f284819bfb2630a82d61b170

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\U745M7UO.txt
    Filesize

    608B

    MD5

    839cd2a8bf7968757757d0a8fc7fbb53

    SHA1

    be69c8ef87add6f457b8a73e2e8c7b181fb245e1

    SHA256

    64c22fe880dc67274e2b761fa01fd4018119012108ffe918e312f45ef72af891

    SHA512

    250ee183ef99b02595c9b2ba5a8ba0ceb6ac3c951834dccf152521d2fec154c62e4565d26254d5a1e033c428bc26d4f5359543d8ebb2decdb4f30d7e1f8d244f

  • C:\Users\Public\Documents\AnyDesk\winrar.exe
    Filesize

    3.3MB

    MD5

    8a6217d94e1bcbabdd1dfcdcaa83d1b3

    SHA1

    99b81b01f277540f38ea3e96c9c6dc2a57dfeb92

    SHA256

    3023edb4fc3f7c2ebad157b182b62848423f6fa20d180b0df689cbb503a49684

    SHA512

    a8f6f6fdfa9d754a577b7dd885a938fb9149f113baa2afb6352df622cdb73242175a06cd567e971fd3de93a126ba05b78178d5d512720d8fdb87ececce2cbf54

  • C:\Users\Public\Documents\AnyDesk\winrar.exe
    Filesize

    3.3MB

    MD5

    8a6217d94e1bcbabdd1dfcdcaa83d1b3

    SHA1

    99b81b01f277540f38ea3e96c9c6dc2a57dfeb92

    SHA256

    3023edb4fc3f7c2ebad157b182b62848423f6fa20d180b0df689cbb503a49684

    SHA512

    a8f6f6fdfa9d754a577b7dd885a938fb9149f113baa2afb6352df622cdb73242175a06cd567e971fd3de93a126ba05b78178d5d512720d8fdb87ececce2cbf54

  • C:\Windows\Installer\6c904f.msi
    Filesize

    4.5MB

    MD5

    68ba045e1427d63d03660ef2d88584d0

    SHA1

    a3e9bd9adddf1aaaaff03cd69a7128e6fc774977

    SHA256

    e06b212b0c26d4f385a3623c64820b3ea4bbd83065646a38d1f3e0cfdfbb0898

    SHA512

    d677806a4c4ed419995b0ead65db4081c3e4b002e400fafb8d042d6695e7e17cc476a0ccc8df9c1caed164254ba2536c73891f89f6f9f57aea7a5421a6d964e8

  • C:\Windows\Installer\MSI910A.tmp
    Filesize

    436KB

    MD5

    475d20c0ea477a35660e3f67ecf0a1df

    SHA1

    67340739f51e1134ae8f0ffc5ae9dd710e8e3a08

    SHA256

    426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd

    SHA512

    99525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e

  • C:\Windows\Installer\MSI933D.tmp
    Filesize

    436KB

    MD5

    475d20c0ea477a35660e3f67ecf0a1df

    SHA1

    67340739f51e1134ae8f0ffc5ae9dd710e8e3a08

    SHA256

    426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd

    SHA512

    99525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e

  • C:\Windows\Installer\MSI93F9.tmp
    Filesize

    436KB

    MD5

    475d20c0ea477a35660e3f67ecf0a1df

    SHA1

    67340739f51e1134ae8f0ffc5ae9dd710e8e3a08

    SHA256

    426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd

    SHA512

    99525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e

  • C:\Windows\Installer\MSI93F9.tmp
    Filesize

    436KB

    MD5

    475d20c0ea477a35660e3f67ecf0a1df

    SHA1

    67340739f51e1134ae8f0ffc5ae9dd710e8e3a08

    SHA256

    426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd

    SHA512

    99525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e

  • C:\Windows\Installer\MSI9997.tmp
    Filesize

    574KB

    MD5

    7b7d9e2c9b8236e7155f2f97254cb40e

    SHA1

    99621fc9d14511428d62d91c31865fb2c4625663

    SHA256

    df58faba241328b9645dcb5dec387ec5edd56e2d878384a4783f2c0a66f85897

    SHA512

    fbaa1560f03255f73be3e846959e4b7cbb1c24165d014ed01245639add6cc463975e5558567ab5704e18c9078a8a071c9e38dc1e499ba6e3dc507d4275b4a228

  • C:\penhor\fel\Hw2gentil.exe
    Filesize

    9.7MB

    MD5

    2e47fc5675f96d63b11821b8f0395f17

    SHA1

    1dccc123e58d2802491602345433dcb1e723f192

    SHA256

    74b6bdee25a3dbb1a89e8e4170094c21ce60e782ff58e1123a99dae415ffe9d4

    SHA512

    2ab1ce6c8ff45286411b95ddf8afba44e2fb8fd30d7d0feefe08b286a686bc415df2be890afc67d4513dac70ee2512f79854b5c265a4a0e9e7e86f6ab2d89273

  • C:\penhor\fel\Hw2gentil.exe
    Filesize

    9.7MB

    MD5

    2e47fc5675f96d63b11821b8f0395f17

    SHA1

    1dccc123e58d2802491602345433dcb1e723f192

    SHA256

    74b6bdee25a3dbb1a89e8e4170094c21ce60e782ff58e1123a99dae415ffe9d4

    SHA512

    2ab1ce6c8ff45286411b95ddf8afba44e2fb8fd30d7d0feefe08b286a686bc415df2be890afc67d4513dac70ee2512f79854b5c265a4a0e9e7e86f6ab2d89273

  • C:\penhor\fel\Hw2gentil.exe
    Filesize

    9.7MB

    MD5

    2e47fc5675f96d63b11821b8f0395f17

    SHA1

    1dccc123e58d2802491602345433dcb1e723f192

    SHA256

    74b6bdee25a3dbb1a89e8e4170094c21ce60e782ff58e1123a99dae415ffe9d4

    SHA512

    2ab1ce6c8ff45286411b95ddf8afba44e2fb8fd30d7d0feefe08b286a686bc415df2be890afc67d4513dac70ee2512f79854b5c265a4a0e9e7e86f6ab2d89273

  • C:\penhor\fel\Update.zip
    Filesize

    32.9MB

    MD5

    d546eff329671383fb1f934e80ea7435

    SHA1

    c8e7ce1bff5870397cc6a636b73d79c4a1804da7

    SHA256

    8a188dc28b67770cef25f9ea7312ca84f674c60c9f418eab0fedbbbffde9695c

    SHA512

    fb2a5851b10b3d72f3f4be90d85c0b8aab4c3fb02b99802134c0618608c9a8c17df51521c28c85f7ebd6aa032a9602a44061c06fb0eb557e34557d73f8a4098b

  • C:\penhor\fel\windowsdump
    Filesize

    89.4MB

    MD5

    41aa2f4db1989e641169e9ccdf38a347

    SHA1

    ced16950ca2e1c5d08ea87bb3034c21e6c6dd1df

    SHA256

    573e582a98e8190dcf3b0dbe5ed86fe6e56044e948b5d5221b18052b584d5dc0

    SHA512

    3423b722e89e4086f9ffd155b8039acd698775bf56181c23621269ca512e24e4a83c091c4ecbbf008edca0306b943c6e5b70170b51a17bf3f450c4d58d63f358

  • \Users\Public\Documents\AnyDesk\winrar.exe
    Filesize

    3.3MB

    MD5

    8a6217d94e1bcbabdd1dfcdcaa83d1b3

    SHA1

    99b81b01f277540f38ea3e96c9c6dc2a57dfeb92

    SHA256

    3023edb4fc3f7c2ebad157b182b62848423f6fa20d180b0df689cbb503a49684

    SHA512

    a8f6f6fdfa9d754a577b7dd885a938fb9149f113baa2afb6352df622cdb73242175a06cd567e971fd3de93a126ba05b78178d5d512720d8fdb87ececce2cbf54

  • \Users\Public\Documents\AnyDesk\winrar.exe
    Filesize

    3.3MB

    MD5

    8a6217d94e1bcbabdd1dfcdcaa83d1b3

    SHA1

    99b81b01f277540f38ea3e96c9c6dc2a57dfeb92

    SHA256

    3023edb4fc3f7c2ebad157b182b62848423f6fa20d180b0df689cbb503a49684

    SHA512

    a8f6f6fdfa9d754a577b7dd885a938fb9149f113baa2afb6352df622cdb73242175a06cd567e971fd3de93a126ba05b78178d5d512720d8fdb87ececce2cbf54

  • \Windows\Installer\MSI910A.tmp
    Filesize

    436KB

    MD5

    475d20c0ea477a35660e3f67ecf0a1df

    SHA1

    67340739f51e1134ae8f0ffc5ae9dd710e8e3a08

    SHA256

    426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd

    SHA512

    99525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e

  • \Windows\Installer\MSI933D.tmp
    Filesize

    436KB

    MD5

    475d20c0ea477a35660e3f67ecf0a1df

    SHA1

    67340739f51e1134ae8f0ffc5ae9dd710e8e3a08

    SHA256

    426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd

    SHA512

    99525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e

  • \Windows\Installer\MSI93F9.tmp
    Filesize

    436KB

    MD5

    475d20c0ea477a35660e3f67ecf0a1df

    SHA1

    67340739f51e1134ae8f0ffc5ae9dd710e8e3a08

    SHA256

    426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd

    SHA512

    99525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e

  • \Windows\Installer\MSI9997.tmp
    Filesize

    574KB

    MD5

    7b7d9e2c9b8236e7155f2f97254cb40e

    SHA1

    99621fc9d14511428d62d91c31865fb2c4625663

    SHA256

    df58faba241328b9645dcb5dec387ec5edd56e2d878384a4783f2c0a66f85897

    SHA512

    fbaa1560f03255f73be3e846959e4b7cbb1c24165d014ed01245639add6cc463975e5558567ab5704e18c9078a8a071c9e38dc1e499ba6e3dc507d4275b4a228

  • \penhor\fel\Hw2gentil.exe
    Filesize

    9.7MB

    MD5

    2e47fc5675f96d63b11821b8f0395f17

    SHA1

    1dccc123e58d2802491602345433dcb1e723f192

    SHA256

    74b6bdee25a3dbb1a89e8e4170094c21ce60e782ff58e1123a99dae415ffe9d4

    SHA512

    2ab1ce6c8ff45286411b95ddf8afba44e2fb8fd30d7d0feefe08b286a686bc415df2be890afc67d4513dac70ee2512f79854b5c265a4a0e9e7e86f6ab2d89273

  • memory/1004-149-0x0000000000490000-0x0000000000492000-memory.dmp
    Filesize

    8KB

  • memory/1020-148-0x00000000005F0000-0x0000000000600000-memory.dmp
    Filesize

    64KB

  • memory/1992-155-0x0000000000DF0000-0x0000000000E0C000-memory.dmp
    Filesize

    112KB

  • memory/1992-150-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB

  • memory/1992-187-0x00000000116B0000-0x000000001216A000-memory.dmp
    Filesize

    10.7MB

  • memory/1992-163-0x000000000F820000-0x000000000F8C3000-memory.dmp
    Filesize

    652KB

  • memory/1992-162-0x000000000FD10000-0x000000001011B000-memory.dmp
    Filesize

    4.0MB

  • memory/1992-161-0x000000000F470000-0x000000000F4A1000-memory.dmp
    Filesize

    196KB

  • memory/1992-160-0x000000000F4F0000-0x000000000F620000-memory.dmp
    Filesize

    1.2MB

  • memory/1992-159-0x0000000000380000-0x0000000000381000-memory.dmp
    Filesize

    4KB

  • memory/1992-157-0x000000000F300000-0x000000000F379000-memory.dmp
    Filesize

    484KB

  • memory/1992-158-0x0000000002DC0000-0x0000000002E06000-memory.dmp
    Filesize

    280KB

  • memory/1992-156-0x000000000F0A0000-0x000000000F137000-memory.dmp
    Filesize

    604KB

  • memory/1992-168-0x00000000093C0000-0x000000000ED37000-memory.dmp
    Filesize

    89.5MB

  • memory/1992-153-0x000000000EED0000-0x000000000F093000-memory.dmp
    Filesize

    1.8MB

  • memory/1992-152-0x000000000ED40000-0x000000000EED0000-memory.dmp
    Filesize

    1.6MB

  • memory/1992-151-0x0000000000390000-0x000000000039D000-memory.dmp
    Filesize

    52KB

  • memory/1992-206-0x0000000000400000-0x0000000000DC3000-memory.dmp
    Filesize

    9.8MB

  • memory/1992-164-0x000000000F8D0000-0x000000000F95E000-memory.dmp
    Filesize

    568KB

  • memory/1992-534-0x0000000000E20000-0x0000000000E21000-memory.dmp
    Filesize

    4KB

  • memory/1992-165-0x000000000F960000-0x000000000F98B000-memory.dmp
    Filesize

    172KB

  • memory/1992-166-0x0000000010DF0000-0x0000000010E66000-memory.dmp
    Filesize

    472KB

  • memory/1992-170-0x0000000000E20000-0x0000000000E21000-memory.dmp
    Filesize

    4KB

  • memory/1992-965-0x0000000000400000-0x0000000000DC3000-memory.dmp
    Filesize

    9.8MB

  • memory/1992-171-0x0000000011030000-0x0000000011068000-memory.dmp
    Filesize

    224KB

  • memory/1992-167-0x000000000FBF0000-0x000000000FC09000-memory.dmp
    Filesize

    100KB

  • memory/2032-92-0x00000000027D0000-0x0000000002810000-memory.dmp
    Filesize

    256KB

  • memory/2032-91-0x00000000027D0000-0x0000000002810000-memory.dmp
    Filesize

    256KB

  • memory/2032-90-0x00000000027D0000-0x0000000002810000-memory.dmp
    Filesize

    256KB

  • memory/2032-95-0x00000000027D0000-0x0000000002810000-memory.dmp
    Filesize

    256KB

  • memory/2032-96-0x00000000027D0000-0x0000000002810000-memory.dmp
    Filesize

    256KB

  • memory/2032-97-0x00000000027D0000-0x0000000002810000-memory.dmp
    Filesize

    256KB

  • memory/2032-120-0x00000000051A0000-0x00000000051A1000-memory.dmp
    Filesize

    4KB

  • memory/2032-169-0x00000000051A0000-0x00000000051A1000-memory.dmp
    Filesize

    4KB