Analysis

  • max time kernel
    151s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    27-02-2023 19:34

General

  • Target

    winrar-611br.msi

  • Size

    4.5MB

  • MD5

    68ba045e1427d63d03660ef2d88584d0

  • SHA1

    a3e9bd9adddf1aaaaff03cd69a7128e6fc774977

  • SHA256

    e06b212b0c26d4f385a3623c64820b3ea4bbd83065646a38d1f3e0cfdfbb0898

  • SHA512

    d677806a4c4ed419995b0ead65db4081c3e4b002e400fafb8d042d6695e7e17cc476a0ccc8df9c1caed164254ba2536c73891f89f6f9f57aea7a5421a6d964e8

  • SSDEEP

    98304:MYGKdAHTgvV1OsKnG5vgzfTVkdRTpRjbrvC7gEjT7A3:i81OsKG6zfTVkddpdTCRj

Malware Config

Signatures

  • Lampion

    Lampion is a banking trojan, targeting Portuguese speaking countries.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 10 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Windows directory 14 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 55 IoCs
  • Modifies data under HKEY_USERS 46 IoCs
  • Modifies registry class 23 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 36 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\winrar-611br.msi
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:592
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1632
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding 5F47328953B622DCA53C820FDDC917BB
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1624
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        -NoProfile -Noninteractive -ExecutionPolicy Bypass -File "C:\Users\Admin\AppData\Local\Temp\pss2F8D.ps1" -propFile "C:\Users\Admin\AppData\Local\Temp\msi2F6B.txt" -scriptFile "C:\Users\Admin\AppData\Local\Temp\scr2F6C.ps1" -scriptArgsFile "C:\Users\Admin\AppData\Local\Temp\scr2F6D.txt" -propSep " :<->: " -testPrefix "_testValue."
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:1264
        • C:\pertinente\relevância\Hw2aderir.exe
          "C:\pertinente\relevância\Hw2aderir.exe"
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Checks whether UAC is enabled
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          PID:908
        • C:\Users\Public\Documents\AnyDesk\winrar.exe
          "C:\Users\Public\Documents\AnyDesk\winrar.exe"
          4⤵
          • Executes dropped EXE
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:2056
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1640
  • C:\Windows\system32\DrvInst.exe
    DrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "0000000000000598" "0000000000000320"
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Suspicious use of AdjustPrivilegeToken
    PID:744
  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:744
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:744 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1860

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

2
T1112

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Config.Msi\6d1e10.rbs
    Filesize

    606KB

    MD5

    f298688d49f1c0ffb590debb80fb5dc4

    SHA1

    dfc4e10c55aa21fafde6c2bded5f289fcb290e00

    SHA256

    96e015c6be0ecc479443ac89723f387036025385fcd3cd876d0bf512649c3ef3

    SHA512

    b87e69eb31f3239ee9b8e4561086b890f1ee1633596bc3895d3ca166373c7624f4cf29fd1140afa44f0ed89c33f9af21c2e114d792565333391df6b2236cd40e

  • C:\PERTIN~1\RELEVN~1\Update.zip
    Filesize

    39.9MB

    MD5

    d85ebc217256e950e3716580b8e9932a

    SHA1

    4f6824b366e7804f85162746a4cddf3c37a6e390

    SHA256

    171310a4360a1340366b6be1a303a3ab628b24786c9eb2627e60e1953df4b000

    SHA512

    fed8381bf6cd8da99208b80456c9b3ce25af0951beb7bce4a641d66e3267fef6f569654dc9443f72b2304ec6ce6f71056bf67180567d9d3eea55359fd17ba9f2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\A16C6C16D94F76E0808C087DFC657D99_5D17D366A168D9C54EF2B0CBC06BBA4B
    Filesize

    472B

    MD5

    1be805f5f157120fc14f26487dc269b5

    SHA1

    d1514812c38c9be968883fe2634a34918e98048e

    SHA256

    8c94e6e92f7e34c279e6fbd36d926cd147c653484206ecf68dacd1a0660569fc

    SHA512

    9a60fdb7966aa08e11fa0ffe884a1c8f56438e5b6ac42726fcf53a64a81a7c310a50253f846468b77eeb240f6a41e7e16045b3a0e5408d6b4f1fce09d20c2eee

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    2e8bb903daacf1594cb36f23cb10761e

    SHA1

    f905181ebe8f46f72bdf757260f1a1b465b08a00

    SHA256

    36d377eb4fce7110c3ad6947520de293f2907827a4ff5f7c58d7fbc0d20c9d5e

    SHA512

    f31048690173efb624f9300895c4f538f0277ec5a687a9228b0278fb2cc8fdf10423160f2a020f09987e73c0a92ffc12ad5528de76867406a277c50fb2fab28a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    af58fcdd9d1526ddb024cec32f4e8330

    SHA1

    5bf11505e5ae4143ec6908bf4fd54a1b475be8a0

    SHA256

    1fb585027f1f01e64d81857cfeed3c4a2f9f0c6d1ef3626e5d84aaef1391c9c0

    SHA512

    2fefef7e11f245b62efe1f7c535e80072c37041bbe7ae6ce856e30b5a86f5d6fc527b656569aa4d6d626d74dbd0843a972454590558483e5d6a3cf96b2ecea31

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    7b2a2e4cf2ee4855d2db3d2e18cf487b

    SHA1

    efd7d8025ddf0536fc0a814c5fc20b59dd03c103

    SHA256

    79487acaba0c2cf6aee1a11bf7c732c5e87ebc406830764c08b9f800b6e3f2b3

    SHA512

    4f50d00fae47704007aa931003dee2f100eea3573e9ee7d0aab7bb955666903f678167d8ae60fcbf05b36affd7113d54cfcb1fe12ffb5e757c49263384c46c2e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    7b2a2e4cf2ee4855d2db3d2e18cf487b

    SHA1

    efd7d8025ddf0536fc0a814c5fc20b59dd03c103

    SHA256

    79487acaba0c2cf6aee1a11bf7c732c5e87ebc406830764c08b9f800b6e3f2b3

    SHA512

    4f50d00fae47704007aa931003dee2f100eea3573e9ee7d0aab7bb955666903f678167d8ae60fcbf05b36affd7113d54cfcb1fe12ffb5e757c49263384c46c2e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    9ca008cf5bbb0fc1e18f61c568c37eba

    SHA1

    842ca7cb81828005d959782620d852bebbc4346e

    SHA256

    05beb6ef0f402460e9ca3d5a0d3afa0bd9a4d1b037476ec59ae941152f1889db

    SHA512

    9700ea77104f5b70262167c97532c194fbd38ceb672f15af1ded33a19ef0b7db7abf9128bf8d3d8878f7100fa951e69f05f77fd69d119eb81213a9b24b0b44ab

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    88c90073024953e6f1ed4c1f29511d84

    SHA1

    be8358b89f31e89a3c4cc50b6c24fd9b904917c8

    SHA256

    70a535d8352bddafb079e3f720e02a3479e0d9bb587360086ac434c147addc15

    SHA512

    82b3ad822f4a9a33206dd570486d95f6cba635b9f3eb4c585c03a52d89b5149c2c02211ac118c0aab618c5a64580fb991b4aa9a7cf3587b2d0434459a6e66724

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    eff148625761a25ef08666c4fc1481e6

    SHA1

    7f0a39b7ef47cf1d2d303e900ae029eaff0fc8f0

    SHA256

    852a2bd0da90eb473799813fb81fd155373f81a2d1519170ecfd512d28549eba

    SHA512

    21cf0bf8abf3dc5f6ba050eb79221254bf1fb6555305ac27c1e5c969f51abebc3af6d692c6ff3686e511d709d13e5f69aed229ce89a9fc10dddbee9e6568eee7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    8ca8fd165edccb07fdd4a842980bf299

    SHA1

    4bf323ecdff769bbf9be54cccec6551921b2979b

    SHA256

    b8fa62ed03cf78ab3f5a2f5b0223a270839c2812f7c7e4d3ff871501cb5f8744

    SHA512

    01678352ce306f9f0af892ccefe4a01041a182e8c773bfb2777cadce4a69b1f71823fdc55b4f1c751e74feba63193da4dbc06abe81446a61e6fc31f0bbfab4d1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\A16C6C16D94F76E0808C087DFC657D99_5D17D366A168D9C54EF2B0CBC06BBA4B
    Filesize

    410B

    MD5

    ca5d26775a18c5967fd8109d0d7e83dd

    SHA1

    77c58330722badf109adfe30fb1eda365d1371fe

    SHA256

    0cc617df8a089c9b3ab23249b650d1c3ac265eddf7fb0a5815cc5bbfbb172f40

    SHA512

    2350fada19f7d4d1904ff30d0f6d2b3c02007e16312d8590e407e7c8819ee46e21cb22505408f5a5c47e3d63b5bda5b9aa37d511a587be833968be46689260d0

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\DOMStore\LLIRQH0L\www.winrarbrasil.com[1].xml
    Filesize

    188B

    MD5

    580eb4e12bd9a4f62453f2612a501e73

    SHA1

    d379516be1d7a7b462d121763ab0d90b7b544307

    SHA256

    fefb09d5ac717e63de56ad0eabfa9a76c42a73553ce208e5df102ed645286380

    SHA512

    f98112bbcca3b5b956293a79f6833af415dcbf192c7c10aa3b5e1c8ec98b09d7f5542f424a1b650d49905b73a038d731061d7400f00c9387b3a9339d232f2706

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\x4s3ygl\imagestore.dat
    Filesize

    38KB

    MD5

    a5ac7ab83cd28d3d0ed2886d36ef4e09

    SHA1

    71a59729a49505a0e3cf66498d5c63e36b9c2cb1

    SHA256

    a801da28bc16d99a070bf9ac6210d4a29fc4f62daa7e3f0d9d8dd6586ca5e9e0

    SHA512

    d9648be6a09d9c69db192f131846b337adb5495c7ec49639625c5eae239cd0fb89c2d19a243ccfa01512cd2b623fa79fb65644ea605e0114c694c876e2cdd680

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\x4s3ygl\imagestore.dat
    Filesize

    38KB

    MD5

    a5ac7ab83cd28d3d0ed2886d36ef4e09

    SHA1

    71a59729a49505a0e3cf66498d5c63e36b9c2cb1

    SHA256

    a801da28bc16d99a070bf9ac6210d4a29fc4f62daa7e3f0d9d8dd6586ca5e9e0

    SHA512

    d9648be6a09d9c69db192f131846b337adb5495c7ec49639625c5eae239cd0fb89c2d19a243ccfa01512cd2b623fa79fb65644ea605e0114c694c876e2cdd680

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\7BYN4WSI\favicon[1].ico
    Filesize

    33KB

    MD5

    984e9972d3255788b83feb97e1637699

    SHA1

    4e3ea948abc13299ff124dccdf4b6ac620f7af72

    SHA256

    19833a52f3a24049c123edf49ac201e3b6cb563dfded6d2a92f9c1377ff26122

    SHA512

    5e5fa0537eaac8a5dd0f77442064f1af620f7bb1614152b0ca477bd252b64c7495901ba8ac72fe9cc2f26f2e11fa90d1a481e92ff04925ebc84a8eb3eff9fbdf

  • C:\Users\Admin\AppData\Local\Temp\Cab6E7.tmp
    Filesize

    61KB

    MD5

    fc4666cbca561e864e7fdf883a9e6661

    SHA1

    2f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5

    SHA256

    10f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b

    SHA512

    c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d

  • C:\Users\Admin\AppData\Local\Temp\Tar7A7.tmp
    Filesize

    161KB

    MD5

    73b4b714b42fc9a6aaefd0ae59adb009

    SHA1

    efdaffd5b0ad21913d22001d91bf6c19ecb4ac41

    SHA256

    c0cf8cc04c34b5b80a2d86ad0eafb2dd71436f070c86b0321fba0201879625fd

    SHA512

    73af3c51b15f89237552b1718bef21fd80788fa416bab2cb2e7fb3a60d56249a716eda0d2dd68ab643752272640e7eaaaf57ce64bcb38373ddc3d035fb8d57cd

  • C:\Users\Admin\AppData\Local\Temp\pss2F8D.ps1
    Filesize

    5KB

    MD5

    fc1bb6c87fd1f08b534e52546561c53c

    SHA1

    db402c5c1025cf8d3e79df7b868fd186243aa9d1

    SHA256

    a04750ed5f05b82b90f6b8ea3748ba246af969757a5a4b74a0e25b186add520b

    SHA512

    5495f4ac3c8f42394a82540449526bb8ddd91adf0a1a852a9e1f2d32a63858b966648b4099d9947d8ac68ee43824dacda24c337c5b97733905e36c4921280e86

  • C:\Users\Admin\AppData\Local\Temp\scr2F6C.ps1
    Filesize

    17KB

    MD5

    d815da347cf3c1a260840649beb56ff7

    SHA1

    4da95ffed10e7369b685a390fe4e99a6a1e1f416

    SHA256

    d6f001aeb36cdb8e6bbcb0d35ffe55c86ad5f942f9d0d15a089706801fdad931

    SHA512

    ca2cd68cf615db854c7ccc6cc5c84da4a8b5f6913229c856fc343ba3e7af8563b0afcd29e9d14ca75eb4cf833102a2ea8b802629f284819bfb2630a82d61b170

  • C:\Users\Public\Documents\AnyDesk\winrar.exe
    Filesize

    3.3MB

    MD5

    8a6217d94e1bcbabdd1dfcdcaa83d1b3

    SHA1

    99b81b01f277540f38ea3e96c9c6dc2a57dfeb92

    SHA256

    3023edb4fc3f7c2ebad157b182b62848423f6fa20d180b0df689cbb503a49684

    SHA512

    a8f6f6fdfa9d754a577b7dd885a938fb9149f113baa2afb6352df622cdb73242175a06cd567e971fd3de93a126ba05b78178d5d512720d8fdb87ececce2cbf54

  • C:\Users\Public\Documents\AnyDesk\winrar.exe
    Filesize

    3.3MB

    MD5

    8a6217d94e1bcbabdd1dfcdcaa83d1b3

    SHA1

    99b81b01f277540f38ea3e96c9c6dc2a57dfeb92

    SHA256

    3023edb4fc3f7c2ebad157b182b62848423f6fa20d180b0df689cbb503a49684

    SHA512

    a8f6f6fdfa9d754a577b7dd885a938fb9149f113baa2afb6352df622cdb73242175a06cd567e971fd3de93a126ba05b78178d5d512720d8fdb87ececce2cbf54

  • C:\Windows\Installer\6d1e0d.msi
    Filesize

    4.5MB

    MD5

    68ba045e1427d63d03660ef2d88584d0

    SHA1

    a3e9bd9adddf1aaaaff03cd69a7128e6fc774977

    SHA256

    e06b212b0c26d4f385a3623c64820b3ea4bbd83065646a38d1f3e0cfdfbb0898

    SHA512

    d677806a4c4ed419995b0ead65db4081c3e4b002e400fafb8d042d6695e7e17cc476a0ccc8df9c1caed164254ba2536c73891f89f6f9f57aea7a5421a6d964e8

  • C:\Windows\Installer\MSI1F35.tmp
    Filesize

    436KB

    MD5

    475d20c0ea477a35660e3f67ecf0a1df

    SHA1

    67340739f51e1134ae8f0ffc5ae9dd710e8e3a08

    SHA256

    426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd

    SHA512

    99525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e

  • C:\Windows\Installer\MSI23A9.tmp
    Filesize

    436KB

    MD5

    475d20c0ea477a35660e3f67ecf0a1df

    SHA1

    67340739f51e1134ae8f0ffc5ae9dd710e8e3a08

    SHA256

    426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd

    SHA512

    99525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e

  • C:\Windows\Installer\MSI26B6.tmp
    Filesize

    436KB

    MD5

    475d20c0ea477a35660e3f67ecf0a1df

    SHA1

    67340739f51e1134ae8f0ffc5ae9dd710e8e3a08

    SHA256

    426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd

    SHA512

    99525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e

  • C:\Windows\Installer\MSI26B6.tmp
    Filesize

    436KB

    MD5

    475d20c0ea477a35660e3f67ecf0a1df

    SHA1

    67340739f51e1134ae8f0ffc5ae9dd710e8e3a08

    SHA256

    426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd

    SHA512

    99525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e

  • C:\Windows\Installer\MSI2E86.tmp
    Filesize

    574KB

    MD5

    7b7d9e2c9b8236e7155f2f97254cb40e

    SHA1

    99621fc9d14511428d62d91c31865fb2c4625663

    SHA256

    df58faba241328b9645dcb5dec387ec5edd56e2d878384a4783f2c0a66f85897

    SHA512

    fbaa1560f03255f73be3e846959e4b7cbb1c24165d014ed01245639add6cc463975e5558567ab5704e18c9078a8a071c9e38dc1e499ba6e3dc507d4275b4a228

  • C:\pertinente\relevância\Hw2aderir.exe
    Filesize

    15.1MB

    MD5

    a88098f4d2d7866410b428572a3c113e

    SHA1

    a8b6f921b2c0b08b1d5f0766e9d03c4932bd0155

    SHA256

    1c04e379b31b6edd40354af97aeb9046863ae15e3ddac18022836f15db07f421

    SHA512

    c07beeffd780d8d91e79e73997f163fc571ad30e8e7b1e5247f6ada4437621e794b3fc0301061fda7589b1a97ea885b95111e3dbf67f6b2a5aeea84f63d81ff5

  • C:\pertinente\relevância\Hw2aderir.exe
    Filesize

    15.1MB

    MD5

    a88098f4d2d7866410b428572a3c113e

    SHA1

    a8b6f921b2c0b08b1d5f0766e9d03c4932bd0155

    SHA256

    1c04e379b31b6edd40354af97aeb9046863ae15e3ddac18022836f15db07f421

    SHA512

    c07beeffd780d8d91e79e73997f163fc571ad30e8e7b1e5247f6ada4437621e794b3fc0301061fda7589b1a97ea885b95111e3dbf67f6b2a5aeea84f63d81ff5

  • C:\pertinente\relevância\Hw2aderir.exe
    Filesize

    15.1MB

    MD5

    a88098f4d2d7866410b428572a3c113e

    SHA1

    a8b6f921b2c0b08b1d5f0766e9d03c4932bd0155

    SHA256

    1c04e379b31b6edd40354af97aeb9046863ae15e3ddac18022836f15db07f421

    SHA512

    c07beeffd780d8d91e79e73997f163fc571ad30e8e7b1e5247f6ada4437621e794b3fc0301061fda7589b1a97ea885b95111e3dbf67f6b2a5aeea84f63d81ff5

  • C:\pertinente\relevância\LIBEAY32.DLL
    Filesize

    3.6MB

    MD5

    ec72186e5f06b5e990d9157b403441a5

    SHA1

    21f42648538bfd91074eb187a35b360470e806cb

    SHA256

    6b45a83471ac4b58f597d27245034c58d259601b0b2808d405471ca74670bd17

    SHA512

    9fa4c85bc1d3dfc4ae077807799e0abd66505228badb9f2e7a2dea561c7d3c138c49f2b6c834c273ace707d302ecfe86868cfb8bc258ff20f4eb76eb2a881268

  • C:\pertinente\relevância\PROFILE.DLL
    Filesize

    241KB

    MD5

    24aae6bcc99f29b0b4e1db6ea1e8e902

    SHA1

    ef6eb3f8fea180b36252fd85d8ab0d6842d0f32d

    SHA256

    199498a70290ba14947f8fbde13840499f07e63d9b3b79ced03928fca9c009b9

    SHA512

    51f3ccefcf0f562c502fbf789f40e21b4ecd99599fd857841938f7e2d6529f2640360f0e7947441b2aed7e611905b03fe9cac246a874d54bf545acdfa4ce24d8

  • C:\pertinente\relevância\windowsdump
    Filesize

    89.4MB

    MD5

    c2fa1381633212ecef696496b6e3db28

    SHA1

    1adea50b51ff77ce2578837563d949b7e508ae11

    SHA256

    48bad92e3d170e41f4449b61c2ce76cc926551a769e2d328addf0d1b54f67d9e

    SHA512

    3c3df5766091528fd4b5cb0483a115ac58ce7d084cb6bf36e4f6978b2bbf0b5907cd8d410c9cc0a6bf8a6c735d414029292f7153bc5ab2d4a8223f677776c14e

  • \Users\Public\Documents\AnyDesk\winrar.exe
    Filesize

    3.3MB

    MD5

    8a6217d94e1bcbabdd1dfcdcaa83d1b3

    SHA1

    99b81b01f277540f38ea3e96c9c6dc2a57dfeb92

    SHA256

    3023edb4fc3f7c2ebad157b182b62848423f6fa20d180b0df689cbb503a49684

    SHA512

    a8f6f6fdfa9d754a577b7dd885a938fb9149f113baa2afb6352df622cdb73242175a06cd567e971fd3de93a126ba05b78178d5d512720d8fdb87ececce2cbf54

  • \Users\Public\Documents\AnyDesk\winrar.exe
    Filesize

    3.3MB

    MD5

    8a6217d94e1bcbabdd1dfcdcaa83d1b3

    SHA1

    99b81b01f277540f38ea3e96c9c6dc2a57dfeb92

    SHA256

    3023edb4fc3f7c2ebad157b182b62848423f6fa20d180b0df689cbb503a49684

    SHA512

    a8f6f6fdfa9d754a577b7dd885a938fb9149f113baa2afb6352df622cdb73242175a06cd567e971fd3de93a126ba05b78178d5d512720d8fdb87ececce2cbf54

  • \Users\Public\Documents\AnyDesk\winrar.exe
    Filesize

    3.3MB

    MD5

    8a6217d94e1bcbabdd1dfcdcaa83d1b3

    SHA1

    99b81b01f277540f38ea3e96c9c6dc2a57dfeb92

    SHA256

    3023edb4fc3f7c2ebad157b182b62848423f6fa20d180b0df689cbb503a49684

    SHA512

    a8f6f6fdfa9d754a577b7dd885a938fb9149f113baa2afb6352df622cdb73242175a06cd567e971fd3de93a126ba05b78178d5d512720d8fdb87ececce2cbf54

  • \Windows\Installer\MSI1F35.tmp
    Filesize

    436KB

    MD5

    475d20c0ea477a35660e3f67ecf0a1df

    SHA1

    67340739f51e1134ae8f0ffc5ae9dd710e8e3a08

    SHA256

    426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd

    SHA512

    99525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e

  • \Windows\Installer\MSI23A9.tmp
    Filesize

    436KB

    MD5

    475d20c0ea477a35660e3f67ecf0a1df

    SHA1

    67340739f51e1134ae8f0ffc5ae9dd710e8e3a08

    SHA256

    426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd

    SHA512

    99525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e

  • \Windows\Installer\MSI26B6.tmp
    Filesize

    436KB

    MD5

    475d20c0ea477a35660e3f67ecf0a1df

    SHA1

    67340739f51e1134ae8f0ffc5ae9dd710e8e3a08

    SHA256

    426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd

    SHA512

    99525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e

  • \Windows\Installer\MSI2E86.tmp
    Filesize

    574KB

    MD5

    7b7d9e2c9b8236e7155f2f97254cb40e

    SHA1

    99621fc9d14511428d62d91c31865fb2c4625663

    SHA256

    df58faba241328b9645dcb5dec387ec5edd56e2d878384a4783f2c0a66f85897

    SHA512

    fbaa1560f03255f73be3e846959e4b7cbb1c24165d014ed01245639add6cc463975e5558567ab5704e18c9078a8a071c9e38dc1e499ba6e3dc507d4275b4a228

  • \pertinente\relevância\Hw2aderir.exe
    Filesize

    15.1MB

    MD5

    a88098f4d2d7866410b428572a3c113e

    SHA1

    a8b6f921b2c0b08b1d5f0766e9d03c4932bd0155

    SHA256

    1c04e379b31b6edd40354af97aeb9046863ae15e3ddac18022836f15db07f421

    SHA512

    c07beeffd780d8d91e79e73997f163fc571ad30e8e7b1e5247f6ada4437621e794b3fc0301061fda7589b1a97ea885b95111e3dbf67f6b2a5aeea84f63d81ff5

  • \pertinente\relevância\libeay32.dll
    Filesize

    3.6MB

    MD5

    ec72186e5f06b5e990d9157b403441a5

    SHA1

    21f42648538bfd91074eb187a35b360470e806cb

    SHA256

    6b45a83471ac4b58f597d27245034c58d259601b0b2808d405471ca74670bd17

    SHA512

    9fa4c85bc1d3dfc4ae077807799e0abd66505228badb9f2e7a2dea561c7d3c138c49f2b6c834c273ace707d302ecfe86868cfb8bc258ff20f4eb76eb2a881268

  • \pertinente\relevância\profile.dll
    Filesize

    241KB

    MD5

    24aae6bcc99f29b0b4e1db6ea1e8e902

    SHA1

    ef6eb3f8fea180b36252fd85d8ab0d6842d0f32d

    SHA256

    199498a70290ba14947f8fbde13840499f07e63d9b3b79ced03928fca9c009b9

    SHA512

    51f3ccefcf0f562c502fbf789f40e21b4ecd99599fd857841938f7e2d6529f2640360f0e7947441b2aed7e611905b03fe9cac246a874d54bf545acdfa4ce24d8

  • memory/744-179-0x0000000002A20000-0x0000000002A30000-memory.dmp
    Filesize

    64KB

  • memory/908-198-0x000000000FE00000-0x000000000FE8E000-memory.dmp
    Filesize

    568KB

  • memory/908-176-0x0000000001860000-0x000000000233C000-memory.dmp
    Filesize

    10.9MB

  • memory/908-181-0x0000000000320000-0x000000000032D000-memory.dmp
    Filesize

    52KB

  • memory/908-199-0x000000000FE90000-0x000000000FEBB000-memory.dmp
    Filesize

    172KB

  • memory/908-200-0x0000000011720000-0x0000000011796000-memory.dmp
    Filesize

    472KB

  • memory/908-201-0x000000000F990000-0x000000000F9A9000-memory.dmp
    Filesize

    100KB

  • memory/908-993-0x0000000001860000-0x000000000233C000-memory.dmp
    Filesize

    10.9MB

  • memory/908-202-0x00000000097C0000-0x000000000F137000-memory.dmp
    Filesize

    89.5MB

  • memory/908-207-0x0000000011970000-0x00000000119A8000-memory.dmp
    Filesize

    224KB

  • memory/908-209-0x0000000012410000-0x000000001244A000-memory.dmp
    Filesize

    232KB

  • memory/908-210-0x00000000003C0000-0x00000000003C1000-memory.dmp
    Filesize

    4KB

  • memory/908-211-0x0000000012450000-0x0000000012488000-memory.dmp
    Filesize

    224KB

  • memory/908-212-0x00000000119C0000-0x00000000119D7000-memory.dmp
    Filesize

    92KB

  • memory/908-213-0x0000000012500000-0x000000001253D000-memory.dmp
    Filesize

    244KB

  • memory/908-214-0x0000000012580000-0x0000000012596000-memory.dmp
    Filesize

    88KB

  • memory/908-215-0x0000000012A50000-0x000000001350A000-memory.dmp
    Filesize

    10.7MB

  • memory/908-216-0x00000000139F0000-0x0000000013A19000-memory.dmp
    Filesize

    164KB

  • memory/908-217-0x0000000000400000-0x0000000001335000-memory.dmp
    Filesize

    15.2MB

  • memory/908-218-0x0000000001860000-0x000000000233C000-memory.dmp
    Filesize

    10.9MB

  • memory/908-196-0x0000000010370000-0x000000001077B000-memory.dmp
    Filesize

    4.0MB

  • memory/908-195-0x000000000FD00000-0x000000000FD31000-memory.dmp
    Filesize

    196KB

  • memory/908-194-0x000000000F9C0000-0x000000000FAF0000-memory.dmp
    Filesize

    1.2MB

  • memory/908-177-0x0000000001860000-0x000000000233C000-memory.dmp
    Filesize

    10.9MB

  • memory/908-197-0x000000000FD50000-0x000000000FDF3000-memory.dmp
    Filesize

    652KB

  • memory/908-190-0x000000000F730000-0x000000000F776000-memory.dmp
    Filesize

    280KB

  • memory/908-188-0x000000000F810000-0x000000000F889000-memory.dmp
    Filesize

    484KB

  • memory/908-175-0x0000000001860000-0x000000000233C000-memory.dmp
    Filesize

    10.9MB

  • memory/908-174-0x0000000001860000-0x000000000233C000-memory.dmp
    Filesize

    10.9MB

  • memory/908-182-0x000000000F140000-0x000000000F2D0000-memory.dmp
    Filesize

    1.6MB

  • memory/908-187-0x000000000F6D0000-0x000000000F767000-memory.dmp
    Filesize

    604KB

  • memory/908-180-0x0000000000300000-0x000000000030D000-memory.dmp
    Filesize

    52KB

  • memory/908-183-0x00000000002F0000-0x00000000002F1000-memory.dmp
    Filesize

    4KB

  • memory/908-184-0x000000000F2D0000-0x000000000F493000-memory.dmp
    Filesize

    1.8MB

  • memory/908-186-0x0000000000350000-0x000000000036C000-memory.dmp
    Filesize

    112KB

  • memory/908-559-0x00000000003C0000-0x00000000003C1000-memory.dmp
    Filesize

    4KB

  • memory/1264-98-0x0000000002620000-0x0000000002660000-memory.dmp
    Filesize

    256KB

  • memory/1264-92-0x0000000002620000-0x0000000002660000-memory.dmp
    Filesize

    256KB

  • memory/1264-91-0x0000000002620000-0x0000000002660000-memory.dmp
    Filesize

    256KB

  • memory/1264-90-0x0000000002620000-0x0000000002660000-memory.dmp
    Filesize

    256KB

  • memory/1264-99-0x0000000002620000-0x0000000002660000-memory.dmp
    Filesize

    256KB

  • memory/1264-100-0x0000000002620000-0x0000000002660000-memory.dmp
    Filesize

    256KB

  • memory/1264-118-0x0000000005BF0000-0x0000000005BF1000-memory.dmp
    Filesize

    4KB

  • memory/1264-206-0x0000000005BF0000-0x0000000005BF1000-memory.dmp
    Filesize

    4KB

  • memory/1860-520-0x000000007EF30000-0x000000007EF40000-memory.dmp
    Filesize

    64KB

  • memory/1860-189-0x0000000000470000-0x0000000000472000-memory.dmp
    Filesize

    8KB