Analysis

  • max time kernel
    260s
  • max time network
    301s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    13-03-2023 15:23

General

  • Target

    AnyDesk.exe

  • Size

    5.5MB

  • MD5

    33614c059849aaeacaa68422b11a9795

  • SHA1

    baf66bc7a279fcde9fa90708c153e06b89bb60d9

  • SHA256

    25884495d9c27c8b120bfab40bd28b7f5255b4916c54c7fb74a90dd8000bf44e

  • SHA512

    c211cfee30e6f3336a0d4aa8e44d91be4fb0399c2dc7d8a01b37d4264b44865c51037f5b6470f3aecd53cb551951132d80fbdba3b18fe0787cacd6166a66e5f6

  • SSDEEP

    98304:cKYGKdACTgvV6qPvZpgvXM/N3qZBO0cY2YPGvhP0JGom5:cp86qPvZ6v6NH0l7PXm5

Malware Config

Signatures

  • Lampion

    Lampion is a banking trojan, targeting Portuguese speaking countries.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 11 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Windows directory 14 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 27 IoCs
  • Modifies data under HKEY_USERS 46 IoCs
  • Modifies registry class 23 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe
    "C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1736
    • C:\Windows\SysWOW64\msiexec.exe
      "C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\AppData\Local\Temp\AnyDesk.msi"
      2⤵
      • Enumerates connected drives
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:2000
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1072
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding DC85E917DB599971241BC0C2A5DF4238
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1820
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        -NoProfile -Noninteractive -ExecutionPolicy Bypass -File "C:\Users\Admin\AppData\Local\Temp\pssA02A.ps1" -propFile "C:\Users\Admin\AppData\Local\Temp\msiA008.txt" -scriptFile "C:\Users\Admin\AppData\Local\Temp\scrA009.ps1" -scriptArgsFile "C:\Users\Admin\AppData\Local\Temp\scrA019.txt" -propSep " :<->: " -testPrefix "_testValue."
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:880
        • C:\Users\Admin\devaneio\superficial\Hw2pródigo.exe
          "C:\Users\Admin\devaneio\superficial\Hw2pródigo.exe"
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Checks whether UAC is enabled
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious use of SetWindowsHookEx
          PID:980
        • C:\Users\Public\Documents\AnyDesk\setup.exe
          "C:\Users\Public\Documents\AnyDesk\setup.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1980
          • C:\Users\Public\Documents\AnyDesk\setup.exe
            "C:\Users\Public\Documents\AnyDesk\setup.exe" --local-service
            5⤵
            • Executes dropped EXE
            PID:1056
          • C:\Users\Public\Documents\AnyDesk\setup.exe
            "C:\Users\Public\Documents\AnyDesk\setup.exe" --local-control
            5⤵
            • Executes dropped EXE
            PID:1172
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:576
  • C:\Windows\system32\taskmgr.exe
    "C:\Windows\system32\taskmgr.exe" /4
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:704
  • C:\Windows\system32\DrvInst.exe
    DrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "0000000000000498" "0000000000000320"
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Suspicious use of AdjustPrivilegeToken
    PID:1740
  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1200
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1200 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1680

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

2
T1112

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Config.Msi\6c9947.rbs
    Filesize

    606KB

    MD5

    28062c71d7e4b4117d95b6503ab92ae4

    SHA1

    c0d4158d7c6d8e32ab393963b50170ea1d1807e8

    SHA256

    67f144090ab9e8917c5d489f7f1c49d973c3152175ac56e20ac12cb060aec469

    SHA512

    405ec38bbf0d94d554f129fbf2e1cd9b5e0d5915059ad0ed2677299e4480e12119556fff8c4dbd690f960dbfa751c4225997d6c48fafbcd259c28c6db009007c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    61KB

    MD5

    e71c8443ae0bc2e282c73faead0a6dd3

    SHA1

    0c110c1b01e68edfacaeae64781a37b1995fa94b

    SHA256

    95b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72

    SHA512

    b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    ba577b0f4b76c2cfbd7e5dee967bbb4b

    SHA1

    a4d5129f8056665bea4a568c3db073fe9286be3c

    SHA256

    f4a7b228638b8fbc4eae60e56fae454141d105ea6a2439d16f54d120012b8a0f

    SHA512

    f86530059675f5d1f20a427c43e36a3d7b85421ed4cd94d6e043d025f09fece0aeb0917f86aeec214a01f7cd4137a06e3c7f5742e3c508f4a546994a821eea87

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    60ff8bf568a52f80d7ae7dcf7751d7ff

    SHA1

    0d0676d14f59d07a911375bf738d2f0a15a6e411

    SHA256

    53a14e4ebf5da556a71ea3a8508fc568fd58faf372d628d413f54588b009fcab

    SHA512

    90cfbb37dbc28f2a5d7ec1fd669bc926779acb5a7f333cd11977a0abecbcb5219c8736b8634e9515c891c915a26f057d7692a263d8176a85d2a253b5255967a1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    cef454ed617977469c6244cbfdae468e

    SHA1

    21c39277625675fb636f298e4f9651f0421a5aec

    SHA256

    dc0999461626c140c2dc8daab375898427744b0bab6e581d3535b511a5fad037

    SHA512

    716af384d6938efd4eb804b01b3a682261150a3bc561097f94cbabbd2e75080da92cb1e451ecbb626615a6fefe9142afcec2606b84ba3460354a5b2dab95bfc9

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\S7FIT0B8\suggestions[1].en-US
    Filesize

    17KB

    MD5

    5a34cb996293fde2cb7a4ac89587393a

    SHA1

    3c96c993500690d1a77873cd62bc639b3a10653f

    SHA256

    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

    SHA512

    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

  • C:\Users\Admin\AppData\Local\Temp\AnyDesk.msi
    Filesize

    5.2MB

    MD5

    1b71048c460473fd82ec2de1c98798b0

    SHA1

    a139134145c4eb2fb460a319d1727540ee264927

    SHA256

    cb6901ccc6c51ab46b327eb44c5dc7cc597e38c89a7584177e58d5d0f26fe45f

    SHA512

    d3e09b1533f4b479090b97aea372e8eb720fb7fbcb9bd5290383a432da855ec4a780b50f61dc558595d3b9098ede0cde513b548570dc9293b3cf1f53eb4a0d29

  • C:\Users\Admin\AppData\Local\Temp\CabD9FB.tmp
    Filesize

    61KB

    MD5

    fc4666cbca561e864e7fdf883a9e6661

    SHA1

    2f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5

    SHA256

    10f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b

    SHA512

    c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d

  • C:\Users\Admin\AppData\Local\Temp\Tar158A.tmp
    Filesize

    161KB

    MD5

    73b4b714b42fc9a6aaefd0ae59adb009

    SHA1

    efdaffd5b0ad21913d22001d91bf6c19ecb4ac41

    SHA256

    c0cf8cc04c34b5b80a2d86ad0eafb2dd71436f070c86b0321fba0201879625fd

    SHA512

    73af3c51b15f89237552b1718bef21fd80788fa416bab2cb2e7fb3a60d56249a716eda0d2dd68ab643752272640e7eaaaf57ce64bcb38373ddc3d035fb8d57cd

  • C:\Users\Admin\AppData\Local\Temp\Tar16B9.tmp
    Filesize

    161KB

    MD5

    be2bec6e8c5653136d3e72fe53c98aa3

    SHA1

    a8182d6db17c14671c3d5766c72e58d87c0810de

    SHA256

    1919aab2a820642490169bdc4e88bd1189e22f83e7498bf8ebdfb62ec7d843fd

    SHA512

    0d1424ccdf0d53faf3f4e13d534e12f22388648aa4c23edbc503801e3c96b7f73c7999b760b5bef4b5e9dd923dffe21a21889b1ce836dd428420bf0f4f5327ff

  • C:\Users\Admin\AppData\Local\Temp\pssA02A.ps1
    Filesize

    5KB

    MD5

    fc1bb6c87fd1f08b534e52546561c53c

    SHA1

    db402c5c1025cf8d3e79df7b868fd186243aa9d1

    SHA256

    a04750ed5f05b82b90f6b8ea3748ba246af969757a5a4b74a0e25b186add520b

    SHA512

    5495f4ac3c8f42394a82540449526bb8ddd91adf0a1a852a9e1f2d32a63858b966648b4099d9947d8ac68ee43824dacda24c337c5b97733905e36c4921280e86

  • C:\Users\Admin\AppData\Local\Temp\scrA009.ps1
    Filesize

    17KB

    MD5

    573c661545a080753d80b02e5116212c

    SHA1

    4905b0e15d7c6daa47ec99f8536306b8dcdca702

    SHA256

    9f636f81baf940aa6c51f47bbeb3de89c3a70fcc524bebd4333fcf2e7a690c25

    SHA512

    0d8c3979a02e0a11207cd5d9dddad6d704fe4aa2c979106e56019c3d2eddfbb93f650e59f1c8ed0336d022cbcb89ce82bdcf5c7ab1635ba096944aa5f743b10e

  • C:\Users\Admin\AppData\Roaming\AnyDesk\ad.trace
    Filesize

    5KB

    MD5

    0715c0602462c45dbd79de4ac843a65e

    SHA1

    80318b011e88e12eb04d97e4686339afa1b3276c

    SHA256

    f3c4c97db6238a532abe4f2ef59b56a21d335ae8462e524f46a054529822bc29

    SHA512

    47c5b719439f3d476a9bd9f6256a106119fd190b851ba2777bd68010f4b438a6319ece66448304bc7365a9eea700de9ac077676fd0f171dec0ad609d517ebcdd

  • C:\Users\Admin\AppData\Roaming\AnyDesk\ad.trace
    Filesize

    8KB

    MD5

    d136087861ba3f4dfcc98387493074d1

    SHA1

    d0a1dc4102f09bd9adebfbb5dc5e700275d3ae60

    SHA256

    6244bfb66e198d3d9687ab0240f41104a518c3f66a07b5462fefd7d45fd511a9

    SHA512

    9a2db04a5efb60445ec13a7a6c4257783bede742b4490600520deda8819b215d1d0923f5b0a8d4d202f0f479f8ae09b5161b1ed283152b42151ee2213495557d

  • C:\Users\Admin\AppData\Roaming\AnyDesk\system.conf
    Filesize

    424B

    MD5

    b30c6d461488e9bea275a6dce8822c35

    SHA1

    45683b60e1a6636c82591c0443725ac15544c56d

    SHA256

    63436f41e6b1086d3faa2fde6e21a725ec54ee8b1a69797b49823fbb94c4475b

    SHA512

    075057207f46dda7b0c2a4e7f2d51cdeaf87bc3597d942330fd6ef20494cdbe98c5295cd23b7eb1eb01d4264e8399e7886ecc17e2bd2fa70f26b471e78567402

  • C:\Users\Admin\AppData\Roaming\AnyDesk\user.conf
    Filesize

    1KB

    MD5

    b3ab6b5066f0f329f4015ac25a8f3b66

    SHA1

    6394af35f31a66fb92928546ba5b789257857f39

    SHA256

    9f1d9b75aa86400b0facc08316f233543b601ce8f75ffb90775323d4adf95462

    SHA512

    a4bf65e17108ccbf4782ccf050ab8f87c7e3f820c2527901740bdc3171a6f9d2b17e1fd6043a6b6bf7e610b364b3802255d7c48d631fc0d6f0f2f26029acf56f

  • C:\Users\Admin\AppData\Roaming\AnyDesk\user.conf
    Filesize

    1KB

    MD5

    b3ab6b5066f0f329f4015ac25a8f3b66

    SHA1

    6394af35f31a66fb92928546ba5b789257857f39

    SHA256

    9f1d9b75aa86400b0facc08316f233543b601ce8f75ffb90775323d4adf95462

    SHA512

    a4bf65e17108ccbf4782ccf050ab8f87c7e3f820c2527901740bdc3171a6f9d2b17e1fd6043a6b6bf7e610b364b3802255d7c48d631fc0d6f0f2f26029acf56f

  • C:\Users\Admin\AppData\Roaming\AnyDesk\user.conf
    Filesize

    1KB

    MD5

    d468bcc1dc15a8a0e458dd7ab96f6159

    SHA1

    f5778e47449a3c3de10898f130a461f61140dcab

    SHA256

    59c8c66bb1e2e94a0c23b4edae65ea07b62f09b48f45b8d7e7ad158826be2151

    SHA512

    3a2eeaeac0367a61e238e5fd2921f1e5596afd28d89bc7fffd0876db42ac0527b503ed4e79636a75b38456e69b02dc30ae295de22a3b6b19692e41f6f2f2c2d2

  • C:\Users\Admin\AppData\Roaming\AnyDesk\user.conf
    Filesize

    1KB

    MD5

    d468bcc1dc15a8a0e458dd7ab96f6159

    SHA1

    f5778e47449a3c3de10898f130a461f61140dcab

    SHA256

    59c8c66bb1e2e94a0c23b4edae65ea07b62f09b48f45b8d7e7ad158826be2151

    SHA512

    3a2eeaeac0367a61e238e5fd2921f1e5596afd28d89bc7fffd0876db42ac0527b503ed4e79636a75b38456e69b02dc30ae295de22a3b6b19692e41f6f2f2c2d2

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\R2V1N4QQ.txt
    Filesize

    606B

    MD5

    c61c320b5dfdc30e4634575121c9b306

    SHA1

    0ff2ba5dfb7ebb0f25d5b8faaaee77eed6637d44

    SHA256

    d16f436939df3b9c8d4f6839e7531a426c07b4950e98586fb9c28bfc282891db

    SHA512

    fc91aed3373c97b6e54a429b8efb6151059ece4cdd58d7d8ccf16683295b9f78a9a857eae1d3c4b7f494685e1c4bd79322109859501782ec1751d2e1e870d2cd

  • C:\Users\Admin\devaneio\SUPERF~1\Update.zip
    Filesize

    34.0MB

    MD5

    2d3ba64c6b91723bcda584b7b086a7e7

    SHA1

    b00f3b74f16c29546427d27a70c85d63dc87601c

    SHA256

    bb5e945b4d14207d543169e43b1e39e6565a7a8ecdba3b663b73d7b653f9c911

    SHA512

    84c5af14cff7c2a20a7505032bee707248af6b79dd184752e308551b5a2aa3703f6d19e5151ec87eba04242d917da7a34584d9f69c69e095db352a09fdd20f9d

  • C:\Users\Admin\devaneio\superficial\Hw2pródigo.exe
    Filesize

    213KB

    MD5

    7fb1c5dfc2605843cec69a6fc4e96576

    SHA1

    b5e591d23a3798b89648033760d3710a403b32be

    SHA256

    330c1d3dd702af11b01ae38ced101e4c4217816e4887e9ebffe2e529cdc857d5

    SHA512

    0c62d01a97d01044a7f4083f2cf6a0e18397bc50cc9f0847bf6da2f604d1d89cd3010d005785077aca2d8249f870f2817a6b4d845235cda55ac5519aee5dc1b7

  • C:\Users\Admin\devaneio\superficial\Hw2pródigo.exe
    Filesize

    213KB

    MD5

    7fb1c5dfc2605843cec69a6fc4e96576

    SHA1

    b5e591d23a3798b89648033760d3710a403b32be

    SHA256

    330c1d3dd702af11b01ae38ced101e4c4217816e4887e9ebffe2e529cdc857d5

    SHA512

    0c62d01a97d01044a7f4083f2cf6a0e18397bc50cc9f0847bf6da2f604d1d89cd3010d005785077aca2d8249f870f2817a6b4d845235cda55ac5519aee5dc1b7

  • C:\Users\Admin\devaneio\superficial\Hw2pródigo.exe
    Filesize

    213KB

    MD5

    7fb1c5dfc2605843cec69a6fc4e96576

    SHA1

    b5e591d23a3798b89648033760d3710a403b32be

    SHA256

    330c1d3dd702af11b01ae38ced101e4c4217816e4887e9ebffe2e529cdc857d5

    SHA512

    0c62d01a97d01044a7f4083f2cf6a0e18397bc50cc9f0847bf6da2f604d1d89cd3010d005785077aca2d8249f870f2817a6b4d845235cda55ac5519aee5dc1b7

  • C:\Users\Admin\devaneio\superficial\MSVCR80.dll
    Filesize

    3.6MB

    MD5

    650316f36cab9b31d6d743109c55b87a

    SHA1

    2016b0aa7d44bff91f292acacd81998cc5ca79e1

    SHA256

    8e48344a0637941d305d3d368a96adeeb791b1ee1d4c4b7316fa492962f5e7fe

    SHA512

    8b69198d0f20e34f87b458ce90c19e5a7e3ecd53a6d896a356b58a9e2232e8d450c7b31d33e1a9439f5e705faabfdd7ed2be36b312c231fd60f116328207cbd8

  • C:\Users\Admin\devaneio\superficial\custsat.dll
    Filesize

    33KB

    MD5

    1ff80ebe5082a13d02253b415aa26f60

    SHA1

    7da7551ec7f3f1e606edf9313595e4ebe45ac8d1

    SHA256

    e0088b6361c7ea8e611ba32542beff7ac12955991c82a5fe9ef5d9a97d6ca14f

    SHA512

    8c33e9427227835229d27f59206e55cd98c372e6a20981c6b0518a5f9b81c127b0f40276c21adac06a433c1947ab56f7f2166135d184dec1162b5071e3037e90

  • C:\Users\Admin\devaneio\superficial\netonxx
    Filesize

    89.4MB

    MD5

    90358f8902d4597a7d92c1430e98a713

    SHA1

    d71dff92a8d47e48eaf7e067dc3dc5349a2edd11

    SHA256

    e7a1403108c1c6270b6d31cc723f1ace8c4039f6010cb80a6ee5ed0a31f6f96d

    SHA512

    b1ce59c494a9e019c18f607980154f6e046e435746c0da36af50e15e5539c8af214fa62c5c6efecec204ffd29e16a905443c1153fb5581cbae7ebee1b59ee042

  • C:\Users\Public\Documents\AnyDesk\setup.exe
    Filesize

    3.8MB

    MD5

    9a1d9fe9b1223273c314632d04008384

    SHA1

    665cad3ed21f6443d1adacf18ca45dfaa8f52c99

    SHA256

    0f4bf8506a2560c568b9815124dfc43a11c561ed611829df841ec7aba8302359

    SHA512

    3ec400acd075a4078d7d9f06c853be4ee0fdd7a9d1628428326534df6c0f3ea8f745af9d29031e9259a1bee2f78dd48dfaebcb7e897c22736909a9d6b4f24ba5

  • C:\Users\Public\Documents\AnyDesk\setup.exe
    Filesize

    3.8MB

    MD5

    9a1d9fe9b1223273c314632d04008384

    SHA1

    665cad3ed21f6443d1adacf18ca45dfaa8f52c99

    SHA256

    0f4bf8506a2560c568b9815124dfc43a11c561ed611829df841ec7aba8302359

    SHA512

    3ec400acd075a4078d7d9f06c853be4ee0fdd7a9d1628428326534df6c0f3ea8f745af9d29031e9259a1bee2f78dd48dfaebcb7e897c22736909a9d6b4f24ba5

  • C:\Users\Public\Documents\AnyDesk\setup.exe
    Filesize

    3.8MB

    MD5

    9a1d9fe9b1223273c314632d04008384

    SHA1

    665cad3ed21f6443d1adacf18ca45dfaa8f52c99

    SHA256

    0f4bf8506a2560c568b9815124dfc43a11c561ed611829df841ec7aba8302359

    SHA512

    3ec400acd075a4078d7d9f06c853be4ee0fdd7a9d1628428326534df6c0f3ea8f745af9d29031e9259a1bee2f78dd48dfaebcb7e897c22736909a9d6b4f24ba5

  • C:\Users\Public\Documents\AnyDesk\setup.exe
    Filesize

    3.8MB

    MD5

    9a1d9fe9b1223273c314632d04008384

    SHA1

    665cad3ed21f6443d1adacf18ca45dfaa8f52c99

    SHA256

    0f4bf8506a2560c568b9815124dfc43a11c561ed611829df841ec7aba8302359

    SHA512

    3ec400acd075a4078d7d9f06c853be4ee0fdd7a9d1628428326534df6c0f3ea8f745af9d29031e9259a1bee2f78dd48dfaebcb7e897c22736909a9d6b4f24ba5

  • C:\Windows\Installer\6c9944.msi
    Filesize

    5.2MB

    MD5

    1b71048c460473fd82ec2de1c98798b0

    SHA1

    a139134145c4eb2fb460a319d1727540ee264927

    SHA256

    cb6901ccc6c51ab46b327eb44c5dc7cc597e38c89a7584177e58d5d0f26fe45f

    SHA512

    d3e09b1533f4b479090b97aea372e8eb720fb7fbcb9bd5290383a432da855ec4a780b50f61dc558595d3b9098ede0cde513b548570dc9293b3cf1f53eb4a0d29

  • C:\Windows\Installer\MSI9A6C.tmp
    Filesize

    436KB

    MD5

    475d20c0ea477a35660e3f67ecf0a1df

    SHA1

    67340739f51e1134ae8f0ffc5ae9dd710e8e3a08

    SHA256

    426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd

    SHA512

    99525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e

  • C:\Windows\Installer\MSI9BC5.tmp
    Filesize

    436KB

    MD5

    475d20c0ea477a35660e3f67ecf0a1df

    SHA1

    67340739f51e1134ae8f0ffc5ae9dd710e8e3a08

    SHA256

    426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd

    SHA512

    99525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e

  • C:\Windows\Installer\MSI9C04.tmp
    Filesize

    436KB

    MD5

    475d20c0ea477a35660e3f67ecf0a1df

    SHA1

    67340739f51e1134ae8f0ffc5ae9dd710e8e3a08

    SHA256

    426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd

    SHA512

    99525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e

  • C:\Windows\Installer\MSI9C04.tmp
    Filesize

    436KB

    MD5

    475d20c0ea477a35660e3f67ecf0a1df

    SHA1

    67340739f51e1134ae8f0ffc5ae9dd710e8e3a08

    SHA256

    426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd

    SHA512

    99525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e

  • C:\Windows\Installer\MSI9F9F.tmp
    Filesize

    574KB

    MD5

    7b7d9e2c9b8236e7155f2f97254cb40e

    SHA1

    99621fc9d14511428d62d91c31865fb2c4625663

    SHA256

    df58faba241328b9645dcb5dec387ec5edd56e2d878384a4783f2c0a66f85897

    SHA512

    fbaa1560f03255f73be3e846959e4b7cbb1c24165d014ed01245639add6cc463975e5558567ab5704e18c9078a8a071c9e38dc1e499ba6e3dc507d4275b4a228

  • \??\PIPE\srvsvc
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • \Users\Admin\devaneio\superficial\Hw2pródigo.exe
    Filesize

    213KB

    MD5

    7fb1c5dfc2605843cec69a6fc4e96576

    SHA1

    b5e591d23a3798b89648033760d3710a403b32be

    SHA256

    330c1d3dd702af11b01ae38ced101e4c4217816e4887e9ebffe2e529cdc857d5

    SHA512

    0c62d01a97d01044a7f4083f2cf6a0e18397bc50cc9f0847bf6da2f604d1d89cd3010d005785077aca2d8249f870f2817a6b4d845235cda55ac5519aee5dc1b7

  • \Users\Admin\devaneio\superficial\Hw2pródigo.exe
    Filesize

    213KB

    MD5

    7fb1c5dfc2605843cec69a6fc4e96576

    SHA1

    b5e591d23a3798b89648033760d3710a403b32be

    SHA256

    330c1d3dd702af11b01ae38ced101e4c4217816e4887e9ebffe2e529cdc857d5

    SHA512

    0c62d01a97d01044a7f4083f2cf6a0e18397bc50cc9f0847bf6da2f604d1d89cd3010d005785077aca2d8249f870f2817a6b4d845235cda55ac5519aee5dc1b7

  • \Users\Admin\devaneio\superficial\custsat.dll
    Filesize

    33KB

    MD5

    1ff80ebe5082a13d02253b415aa26f60

    SHA1

    7da7551ec7f3f1e606edf9313595e4ebe45ac8d1

    SHA256

    e0088b6361c7ea8e611ba32542beff7ac12955991c82a5fe9ef5d9a97d6ca14f

    SHA512

    8c33e9427227835229d27f59206e55cd98c372e6a20981c6b0518a5f9b81c127b0f40276c21adac06a433c1947ab56f7f2166135d184dec1162b5071e3037e90

  • \Users\Admin\devaneio\superficial\msvcr80.dll
    Filesize

    3.6MB

    MD5

    650316f36cab9b31d6d743109c55b87a

    SHA1

    2016b0aa7d44bff91f292acacd81998cc5ca79e1

    SHA256

    8e48344a0637941d305d3d368a96adeeb791b1ee1d4c4b7316fa492962f5e7fe

    SHA512

    8b69198d0f20e34f87b458ce90c19e5a7e3ecd53a6d896a356b58a9e2232e8d450c7b31d33e1a9439f5e705faabfdd7ed2be36b312c231fd60f116328207cbd8

  • \Users\Public\Documents\AnyDesk\setup.exe
    Filesize

    3.8MB

    MD5

    9a1d9fe9b1223273c314632d04008384

    SHA1

    665cad3ed21f6443d1adacf18ca45dfaa8f52c99

    SHA256

    0f4bf8506a2560c568b9815124dfc43a11c561ed611829df841ec7aba8302359

    SHA512

    3ec400acd075a4078d7d9f06c853be4ee0fdd7a9d1628428326534df6c0f3ea8f745af9d29031e9259a1bee2f78dd48dfaebcb7e897c22736909a9d6b4f24ba5

  • \Users\Public\Documents\AnyDesk\setup.exe
    Filesize

    3.8MB

    MD5

    9a1d9fe9b1223273c314632d04008384

    SHA1

    665cad3ed21f6443d1adacf18ca45dfaa8f52c99

    SHA256

    0f4bf8506a2560c568b9815124dfc43a11c561ed611829df841ec7aba8302359

    SHA512

    3ec400acd075a4078d7d9f06c853be4ee0fdd7a9d1628428326534df6c0f3ea8f745af9d29031e9259a1bee2f78dd48dfaebcb7e897c22736909a9d6b4f24ba5

  • \Users\Public\Documents\AnyDesk\setup.exe
    Filesize

    3.8MB

    MD5

    9a1d9fe9b1223273c314632d04008384

    SHA1

    665cad3ed21f6443d1adacf18ca45dfaa8f52c99

    SHA256

    0f4bf8506a2560c568b9815124dfc43a11c561ed611829df841ec7aba8302359

    SHA512

    3ec400acd075a4078d7d9f06c853be4ee0fdd7a9d1628428326534df6c0f3ea8f745af9d29031e9259a1bee2f78dd48dfaebcb7e897c22736909a9d6b4f24ba5

  • \Windows\Installer\MSI9A6C.tmp
    Filesize

    436KB

    MD5

    475d20c0ea477a35660e3f67ecf0a1df

    SHA1

    67340739f51e1134ae8f0ffc5ae9dd710e8e3a08

    SHA256

    426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd

    SHA512

    99525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e

  • \Windows\Installer\MSI9BC5.tmp
    Filesize

    436KB

    MD5

    475d20c0ea477a35660e3f67ecf0a1df

    SHA1

    67340739f51e1134ae8f0ffc5ae9dd710e8e3a08

    SHA256

    426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd

    SHA512

    99525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e

  • \Windows\Installer\MSI9C04.tmp
    Filesize

    436KB

    MD5

    475d20c0ea477a35660e3f67ecf0a1df

    SHA1

    67340739f51e1134ae8f0ffc5ae9dd710e8e3a08

    SHA256

    426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd

    SHA512

    99525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e

  • \Windows\Installer\MSI9F9F.tmp
    Filesize

    574KB

    MD5

    7b7d9e2c9b8236e7155f2f97254cb40e

    SHA1

    99621fc9d14511428d62d91c31865fb2c4625663

    SHA256

    df58faba241328b9645dcb5dec387ec5edd56e2d878384a4783f2c0a66f85897

    SHA512

    fbaa1560f03255f73be3e846959e4b7cbb1c24165d014ed01245639add6cc463975e5558567ab5704e18c9078a8a071c9e38dc1e499ba6e3dc507d4275b4a228

  • memory/704-57-0x0000000140000000-0x00000001405E8000-memory.dmp
    Filesize

    5.9MB

  • memory/704-58-0x0000000140000000-0x00000001405E8000-memory.dmp
    Filesize

    5.9MB

  • memory/704-62-0x0000000140000000-0x00000001405E8000-memory.dmp
    Filesize

    5.9MB

  • memory/880-201-0x0000000005120000-0x0000000005121000-memory.dmp
    Filesize

    4KB

  • memory/880-96-0x0000000002540000-0x0000000002580000-memory.dmp
    Filesize

    256KB

  • memory/880-97-0x0000000002540000-0x0000000002580000-memory.dmp
    Filesize

    256KB

  • memory/880-98-0x0000000002540000-0x0000000002580000-memory.dmp
    Filesize

    256KB

  • memory/880-101-0x0000000002540000-0x0000000002580000-memory.dmp
    Filesize

    256KB

  • memory/880-102-0x0000000002540000-0x0000000002580000-memory.dmp
    Filesize

    256KB

  • memory/880-103-0x0000000002540000-0x0000000002580000-memory.dmp
    Filesize

    256KB

  • memory/880-125-0x0000000005120000-0x0000000005121000-memory.dmp
    Filesize

    4KB

  • memory/980-209-0x000000000FF30000-0x000000000FF7F000-memory.dmp
    Filesize

    316KB

  • memory/980-197-0x0000000002D70000-0x0000000002D7D000-memory.dmp
    Filesize

    52KB

  • memory/980-233-0x0000000010250000-0x000000001028D000-memory.dmp
    Filesize

    244KB

  • memory/980-188-0x0000000000020000-0x000000000002B000-memory.dmp
    Filesize

    44KB

  • memory/980-237-0x0000000000440000-0x0000000000F1B000-memory.dmp
    Filesize

    10.9MB

  • memory/980-222-0x0000000010210000-0x0000000010248000-memory.dmp
    Filesize

    224KB

  • memory/980-190-0x0000000000440000-0x0000000000F1B000-memory.dmp
    Filesize

    10.9MB

  • memory/980-218-0x0000000000440000-0x0000000000F1B000-memory.dmp
    Filesize

    10.9MB

  • memory/980-212-0x0000000010090000-0x00000000100CC000-memory.dmp
    Filesize

    240KB

  • memory/980-191-0x0000000000440000-0x0000000000F1B000-memory.dmp
    Filesize

    10.9MB

  • memory/980-240-0x00000000108E0000-0x000000001139A000-memory.dmp
    Filesize

    10.7MB

  • memory/980-247-0x0000000000440000-0x0000000000F1B000-memory.dmp
    Filesize

    10.9MB

  • memory/980-210-0x0000000002E00000-0x0000000002E01000-memory.dmp
    Filesize

    4KB

  • memory/980-192-0x0000000000440000-0x0000000000F1B000-memory.dmp
    Filesize

    10.9MB

  • memory/980-206-0x0000000000440000-0x0000000000F1B000-memory.dmp
    Filesize

    10.9MB

  • memory/980-193-0x0000000000440000-0x0000000000F1B000-memory.dmp
    Filesize

    10.9MB

  • memory/980-208-0x000000000F530000-0x000000000F588000-memory.dmp
    Filesize

    352KB

  • memory/980-205-0x0000000008800000-0x000000000E177000-memory.dmp
    Filesize

    89.5MB

  • memory/980-195-0x0000000002CB0000-0x0000000002D34000-memory.dmp
    Filesize

    528KB

  • memory/980-196-0x0000000002D40000-0x0000000002D4D000-memory.dmp
    Filesize

    52KB

  • memory/980-305-0x0000000000440000-0x0000000000F1B000-memory.dmp
    Filesize

    10.9MB

  • memory/980-387-0x0000000002E00000-0x0000000002E01000-memory.dmp
    Filesize

    4KB

  • memory/980-230-0x0000000010120000-0x0000000010137000-memory.dmp
    Filesize

    92KB

  • memory/980-199-0x0000000001020000-0x0000000001021000-memory.dmp
    Filesize

    4KB

  • memory/980-203-0x000000000F080000-0x000000000F08B000-memory.dmp
    Filesize

    44KB

  • memory/980-204-0x000000000F090000-0x000000000F09A000-memory.dmp
    Filesize

    40KB

  • memory/980-198-0x000000000E280000-0x000000000E410000-memory.dmp
    Filesize

    1.6MB

  • memory/980-200-0x0000000002DA0000-0x0000000002DDC000-memory.dmp
    Filesize

    240KB

  • memory/980-202-0x000000000EF90000-0x000000000F000000-memory.dmp
    Filesize

    448KB

  • memory/980-326-0x0000000000440000-0x0000000000F1B000-memory.dmp
    Filesize

    10.9MB

  • memory/980-330-0x0000000000440000-0x0000000000F1B000-memory.dmp
    Filesize

    10.9MB

  • memory/1056-295-0x0000000000FE0000-0x0000000002039000-memory.dmp
    Filesize

    16.3MB

  • memory/1056-307-0x0000000000FE0000-0x0000000002039000-memory.dmp
    Filesize

    16.3MB

  • memory/1056-323-0x0000000000FE0000-0x0000000002039000-memory.dmp
    Filesize

    16.3MB

  • memory/1056-311-0x0000000000FE0000-0x0000000002039000-memory.dmp
    Filesize

    16.3MB

  • memory/1056-380-0x0000000000FE0000-0x0000000002039000-memory.dmp
    Filesize

    16.3MB

  • memory/1056-245-0x0000000000FE0000-0x0000000002039000-memory.dmp
    Filesize

    16.3MB

  • memory/1056-340-0x0000000000FE0000-0x0000000002039000-memory.dmp
    Filesize

    16.3MB

  • memory/1056-328-0x0000000000FE0000-0x0000000002039000-memory.dmp
    Filesize

    16.3MB

  • memory/1172-280-0x0000000000FE0000-0x0000000002039000-memory.dmp
    Filesize

    16.3MB

  • memory/1172-381-0x0000000000FE0000-0x0000000002039000-memory.dmp
    Filesize

    16.3MB

  • memory/1172-382-0x0000000000270000-0x0000000000271000-memory.dmp
    Filesize

    4KB

  • memory/1172-324-0x0000000000FE0000-0x0000000002039000-memory.dmp
    Filesize

    16.3MB

  • memory/1172-304-0x0000000000FE0000-0x0000000002039000-memory.dmp
    Filesize

    16.3MB

  • memory/1980-325-0x0000000000E20000-0x0000000000E21000-memory.dmp
    Filesize

    4KB

  • memory/1980-285-0x0000000000FE0000-0x0000000002039000-memory.dmp
    Filesize

    16.3MB

  • memory/1980-231-0x0000000000FE0000-0x0000000002039000-memory.dmp
    Filesize

    16.3MB

  • memory/1980-241-0x0000000000100000-0x0000000000101000-memory.dmp
    Filesize

    4KB

  • memory/1980-317-0x0000000000E10000-0x0000000000E11000-memory.dmp
    Filesize

    4KB