Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-03-2023 08:25

General

  • Target

    AnyDesk.exe

  • Size

    5.5MB

  • MD5

    33614c059849aaeacaa68422b11a9795

  • SHA1

    baf66bc7a279fcde9fa90708c153e06b89bb60d9

  • SHA256

    25884495d9c27c8b120bfab40bd28b7f5255b4916c54c7fb74a90dd8000bf44e

  • SHA512

    c211cfee30e6f3336a0d4aa8e44d91be4fb0399c2dc7d8a01b37d4264b44865c51037f5b6470f3aecd53cb551951132d80fbdba3b18fe0787cacd6166a66e5f6

  • SSDEEP

    98304:cKYGKdACTgvV6qPvZpgvXM/N3qZBO0cY2YPGvhP0JGom5:cp86qPvZ6v6NH0l7PXm5

Malware Config

Signatures

  • Lampion

    Lampion is a banking trojan, targeting Portuguese speaking countries.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 9 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Windows directory 13 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 5 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 33 IoCs
  • Modifies data under HKEY_USERS 3 IoCs
  • Modifies registry class 25 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 39 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 10 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe
    "C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe"
    1⤵
    • Checks computer location settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1524
    • C:\Windows\SysWOW64\msiexec.exe
      "C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\AppData\Local\Temp\AnyDesk.msi"
      2⤵
      • Enumerates connected drives
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:532
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3540
    • C:\Windows\system32\srtasks.exe
      C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
      2⤵
        PID:3244
      • C:\Windows\syswow64\MsiExec.exe
        C:\Windows\syswow64\MsiExec.exe -Embedding C36E7D19084E8F310A7F48A61B361251
        2⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:788
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          -NoProfile -Noninteractive -ExecutionPolicy Bypass -File "C:\Users\Admin\AppData\Local\Temp\pssFD92.ps1" -propFile "C:\Users\Admin\AppData\Local\Temp\msiFD12.txt" -scriptFile "C:\Users\Admin\AppData\Local\Temp\scrFD13.ps1" -scriptArgsFile "C:\Users\Admin\AppData\Local\Temp\scrFD23.txt" -propSep " :<->: " -testPrefix "_testValue."
          3⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:2516
          • C:\Users\Admin\tempo\inóspito\Hw2fim.exe
            "C:\Users\Admin\tempo\inóspito\Hw2fim.exe"
            4⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Checks whether UAC is enabled
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of SetWindowsHookEx
            PID:5092
          • C:\Users\Public\Documents\AnyDesk\setup.exe
            "C:\Users\Public\Documents\AnyDesk\setup.exe"
            4⤵
            • Executes dropped EXE
            • Checks processor information in registry
            • Suspicious use of WriteProcessMemory
            PID:4112
            • C:\Users\Public\Documents\AnyDesk\setup.exe
              "C:\Users\Public\Documents\AnyDesk\setup.exe" --local-service
              5⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:3792
            • C:\Users\Public\Documents\AnyDesk\setup.exe
              "C:\Users\Public\Documents\AnyDesk\setup.exe" --local-control
              5⤵
              • Executes dropped EXE
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              PID:1280
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Checks SCSI registry key(s)
      • Suspicious use of AdjustPrivilegeToken
      PID:3628
    • C:\Program Files (x86)\Internet Explorer\ielowutil.exe
      "C:\Program Files (x86)\Internet Explorer\ielowutil.exe" -CLSID:{0002DF01-0000-0000-C000-000000000046} -Embedding
      1⤵
        PID:1284
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
        1⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3096
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3096 CREDAT:17410 /prefetch:2
          2⤵
          • Modifies Internet Explorer settings
          • Modifies registry class
          • Suspicious use of SetWindowsHookEx
          PID:4600

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Virtualization/Sandbox Evasion

      1
      T1497

      Modify Registry

      2
      T1112

      Discovery

      Query Registry

      6
      T1012

      Virtualization/Sandbox Evasion

      1
      T1497

      System Information Discovery

      7
      T1082

      Peripheral Device Discovery

      2
      T1120

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Config.Msi\e56f880.rbs
        Filesize

        607KB

        MD5

        59d87962e0b7f4a7626beeb6c7caa645

        SHA1

        441c8090571b51565800070b03d769c81528a36d

        SHA256

        a4ef7f60780d507ec637b89855d7bbcc932d95403667c2a674c0fdfc2366d235

        SHA512

        317da40f5ce1090a5040f7083734f8751863e8674d55666200639af4faa426424d0cbda556d3b9e261743fce7cfe0b5a57d909ffd9a8150f173654e93b484600

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\verA4D6.tmp
        Filesize

        15KB

        MD5

        1a545d0052b581fbb2ab4c52133846bc

        SHA1

        62f3266a9b9925cd6d98658b92adec673cbe3dd3

        SHA256

        557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

        SHA512

        bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\dcpq11e\imagestore.dat
        Filesize

        34KB

        MD5

        6fa6505a0ad11188c62622e5b5c55dee

        SHA1

        ef3e5040e2ede1c5d93fd577e4a780777f8613e2

        SHA256

        5610eb942259e197b98ebffc88682844c49181b032ad6cdf97c2b2d8f5ba50e7

        SHA512

        c6089f2634a90ddd405a9db6025be20dc50bc966f0039fa86bf54fb45fa528189cf2057d32f8f9dc8076d9f2445b7f11f92e728e299eb0426bfc4c765c1fb531

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\dcpq11e\imagestore.dat
        Filesize

        34KB

        MD5

        6fa6505a0ad11188c62622e5b5c55dee

        SHA1

        ef3e5040e2ede1c5d93fd577e4a780777f8613e2

        SHA256

        5610eb942259e197b98ebffc88682844c49181b032ad6cdf97c2b2d8f5ba50e7

        SHA512

        c6089f2634a90ddd405a9db6025be20dc50bc966f0039fa86bf54fb45fa528189cf2057d32f8f9dc8076d9f2445b7f11f92e728e299eb0426bfc4c765c1fb531

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\5AN3FZ97\favicon[2].ico
        Filesize

        33KB

        MD5

        984e9972d3255788b83feb97e1637699

        SHA1

        4e3ea948abc13299ff124dccdf4b6ac620f7af72

        SHA256

        19833a52f3a24049c123edf49ac201e3b6cb563dfded6d2a92f9c1377ff26122

        SHA512

        5e5fa0537eaac8a5dd0f77442064f1af620f7bb1614152b0ca477bd252b64c7495901ba8ac72fe9cc2f26f2e11fa90d1a481e92ff04925ebc84a8eb3eff9fbdf

      • C:\Users\Admin\AppData\Local\Temp\AnyDesk.msi
        Filesize

        5.2MB

        MD5

        1b71048c460473fd82ec2de1c98798b0

        SHA1

        a139134145c4eb2fb460a319d1727540ee264927

        SHA256

        cb6901ccc6c51ab46b327eb44c5dc7cc597e38c89a7584177e58d5d0f26fe45f

        SHA512

        d3e09b1533f4b479090b97aea372e8eb720fb7fbcb9bd5290383a432da855ec4a780b50f61dc558595d3b9098ede0cde513b548570dc9293b3cf1f53eb4a0d29

      • C:\Users\Admin\AppData\Local\Temp\AnyDesk.msi
        Filesize

        5.2MB

        MD5

        1b71048c460473fd82ec2de1c98798b0

        SHA1

        a139134145c4eb2fb460a319d1727540ee264927

        SHA256

        cb6901ccc6c51ab46b327eb44c5dc7cc597e38c89a7584177e58d5d0f26fe45f

        SHA512

        d3e09b1533f4b479090b97aea372e8eb720fb7fbcb9bd5290383a432da855ec4a780b50f61dc558595d3b9098ede0cde513b548570dc9293b3cf1f53eb4a0d29

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_lyjmieme.g3n.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\pssFD92.ps1
        Filesize

        5KB

        MD5

        fc1bb6c87fd1f08b534e52546561c53c

        SHA1

        db402c5c1025cf8d3e79df7b868fd186243aa9d1

        SHA256

        a04750ed5f05b82b90f6b8ea3748ba246af969757a5a4b74a0e25b186add520b

        SHA512

        5495f4ac3c8f42394a82540449526bb8ddd91adf0a1a852a9e1f2d32a63858b966648b4099d9947d8ac68ee43824dacda24c337c5b97733905e36c4921280e86

      • C:\Users\Admin\AppData\Local\Temp\scrFD13.ps1
        Filesize

        17KB

        MD5

        573c661545a080753d80b02e5116212c

        SHA1

        4905b0e15d7c6daa47ec99f8536306b8dcdca702

        SHA256

        9f636f81baf940aa6c51f47bbeb3de89c3a70fcc524bebd4333fcf2e7a690c25

        SHA512

        0d8c3979a02e0a11207cd5d9dddad6d704fe4aa2c979106e56019c3d2eddfbb93f650e59f1c8ed0336d022cbcb89ce82bdcf5c7ab1635ba096944aa5f743b10e

      • C:\Users\Admin\AppData\Roaming\AnyDesk\ad.trace
        Filesize

        8KB

        MD5

        451e80968e29851632f1af04d3ea7c5e

        SHA1

        96a109d989561ce409cbb476b806e12b4cde64e1

        SHA256

        98c1e6a9560d86431fb102f9fb933122d067d6674c5eb0a38a046bf0bf911ab3

        SHA512

        bb3284347281f536fc90662b5ab407209ecefb1f9b051ee1c818d24c2e5bca6321cfe839cadc1b5501f49087b52d0c6cc16277967e57109351dd7a7fd7e8f902

      • C:\Users\Admin\AppData\Roaming\AnyDesk\ad.trace
        Filesize

        8KB

        MD5

        451e80968e29851632f1af04d3ea7c5e

        SHA1

        96a109d989561ce409cbb476b806e12b4cde64e1

        SHA256

        98c1e6a9560d86431fb102f9fb933122d067d6674c5eb0a38a046bf0bf911ab3

        SHA512

        bb3284347281f536fc90662b5ab407209ecefb1f9b051ee1c818d24c2e5bca6321cfe839cadc1b5501f49087b52d0c6cc16277967e57109351dd7a7fd7e8f902

      • C:\Users\Admin\AppData\Roaming\AnyDesk\service.conf
        Filesize

        2KB

        MD5

        f51cb8054b52f9575ecaa61ac28df651

        SHA1

        7b74d82cbe05bfebbf98843a6e0798b5c80b62d7

        SHA256

        feab57351cd69e701cbd0271feafe5ca6fce4dcc897c41c53d127b01b7703a1e

        SHA512

        e2b828d60f1e8212c1f784b01164d77315509737ff7d0709e1074ef429cd01f3b9dc69ed7dacd8112d5234941c846b26cbf30d1993ddb5af836744367e512ab2

      • C:\Users\Admin\AppData\Roaming\AnyDesk\service.conf
        Filesize

        2KB

        MD5

        f51cb8054b52f9575ecaa61ac28df651

        SHA1

        7b74d82cbe05bfebbf98843a6e0798b5c80b62d7

        SHA256

        feab57351cd69e701cbd0271feafe5ca6fce4dcc897c41c53d127b01b7703a1e

        SHA512

        e2b828d60f1e8212c1f784b01164d77315509737ff7d0709e1074ef429cd01f3b9dc69ed7dacd8112d5234941c846b26cbf30d1993ddb5af836744367e512ab2

      • C:\Users\Admin\AppData\Roaming\AnyDesk\system.conf
        Filesize

        312B

        MD5

        0c04ad1083dc5c7c45e3ee2cd344ae38

        SHA1

        f1cf190f8ca93000e56d49732e9e827e2554c46f

        SHA256

        6452273c017db7cbe0ffc5b109bbf3f8d3282fb91bfa3c5eabc4fb8f1fc98cb0

        SHA512

        6c414b39bbc1f1f08446c6c6da6f6e1ceb9303bbf183ae279c872d91641ea8d67ec5e5c4e0824da3837eca73ec29fe70e92b72c09458c8ce50fa6f08791d1492

      • C:\Users\Admin\AppData\Roaming\AnyDesk\system.conf
        Filesize

        424B

        MD5

        b40fcbb7276337286067739581048cb9

        SHA1

        332dfa5f00785555164cd220ec6a01bd6847964a

        SHA256

        e6efd52594ac944ad7484b9d00ebb73dd05a7aea0b11e9e9e4da7099821cd76f

        SHA512

        69b1f917e7cd9889545c46a41ae09dfdcb80fcff54e0c60b73daadb67b4a1106e666489372ca5f68a68c036f20f67f97313714ff49505a0035eac53991a6a99b

      • C:\Users\Admin\AppData\Roaming\AnyDesk\system.conf
        Filesize

        424B

        MD5

        b40fcbb7276337286067739581048cb9

        SHA1

        332dfa5f00785555164cd220ec6a01bd6847964a

        SHA256

        e6efd52594ac944ad7484b9d00ebb73dd05a7aea0b11e9e9e4da7099821cd76f

        SHA512

        69b1f917e7cd9889545c46a41ae09dfdcb80fcff54e0c60b73daadb67b4a1106e666489372ca5f68a68c036f20f67f97313714ff49505a0035eac53991a6a99b

      • C:\Users\Admin\AppData\Roaming\AnyDesk\system.conf
        Filesize

        424B

        MD5

        b40fcbb7276337286067739581048cb9

        SHA1

        332dfa5f00785555164cd220ec6a01bd6847964a

        SHA256

        e6efd52594ac944ad7484b9d00ebb73dd05a7aea0b11e9e9e4da7099821cd76f

        SHA512

        69b1f917e7cd9889545c46a41ae09dfdcb80fcff54e0c60b73daadb67b4a1106e666489372ca5f68a68c036f20f67f97313714ff49505a0035eac53991a6a99b

      • C:\Users\Admin\AppData\Roaming\AnyDesk\system.conf
        Filesize

        424B

        MD5

        6792d5cf6c98fd55ae59fa08c8929a8c

        SHA1

        02d408e236c7c76dd44665be27c8a2f2182c7cc8

        SHA256

        07982eaf332aee4c67375c8ddf5b8285d23f652b1edc18dde6b9c6317c89e509

        SHA512

        f5ba81c34b5f223ff9162404c9c023c5bd3671f12364e77f92fa2177899747bcc5cd624e8060597a71b9bc14997e7117bdaa65c844608adf0b193728601cb8f1

      • C:\Users\Admin\AppData\Roaming\AnyDesk\system.conf
        Filesize

        424B

        MD5

        6792d5cf6c98fd55ae59fa08c8929a8c

        SHA1

        02d408e236c7c76dd44665be27c8a2f2182c7cc8

        SHA256

        07982eaf332aee4c67375c8ddf5b8285d23f652b1edc18dde6b9c6317c89e509

        SHA512

        f5ba81c34b5f223ff9162404c9c023c5bd3671f12364e77f92fa2177899747bcc5cd624e8060597a71b9bc14997e7117bdaa65c844608adf0b193728601cb8f1

      • C:\Users\Admin\AppData\Roaming\AnyDesk\system.conf
        Filesize

        424B

        MD5

        b40fcbb7276337286067739581048cb9

        SHA1

        332dfa5f00785555164cd220ec6a01bd6847964a

        SHA256

        e6efd52594ac944ad7484b9d00ebb73dd05a7aea0b11e9e9e4da7099821cd76f

        SHA512

        69b1f917e7cd9889545c46a41ae09dfdcb80fcff54e0c60b73daadb67b4a1106e666489372ca5f68a68c036f20f67f97313714ff49505a0035eac53991a6a99b

      • C:\Users\Admin\AppData\Roaming\AnyDesk\system.conf
        Filesize

        424B

        MD5

        6792d5cf6c98fd55ae59fa08c8929a8c

        SHA1

        02d408e236c7c76dd44665be27c8a2f2182c7cc8

        SHA256

        07982eaf332aee4c67375c8ddf5b8285d23f652b1edc18dde6b9c6317c89e509

        SHA512

        f5ba81c34b5f223ff9162404c9c023c5bd3671f12364e77f92fa2177899747bcc5cd624e8060597a71b9bc14997e7117bdaa65c844608adf0b193728601cb8f1

      • C:\Users\Admin\AppData\Roaming\AnyDesk\user.conf
        Filesize

        1KB

        MD5

        66a9bfda837f37045942ac0de7c9da1c

        SHA1

        8a20de95fd6c1ba7925615682d51edc45085d131

        SHA256

        023b38371b73b970cae950a34f11c8fb24939211fdea8395c0debdfe564411b5

        SHA512

        193aecd9c7e6bc931d4972cc55d61657ed93b0ac9b1747bc4fa4a29064c08b4c1e27440bb65f0527e3eea584faa018633dd2f72f705424cf857d970151d8e7b6

      • C:\Users\Admin\AppData\Roaming\AnyDesk\user.conf
        Filesize

        1KB

        MD5

        b91f707e1a16ec27749621442dde27f1

        SHA1

        4eb14675eac43da7eb5574fe81544c4914818b04

        SHA256

        a28bfa767a23ba3770894faa1fde9f5eff70565f08a5ea0e500f84f71848c98a

        SHA512

        63cabdbee8dcc740d1059101dcb9bf09a06b774a92e5d7be72827a8c948602aaa1a03ffb3cedd9d29a2ddf5c832e327084b71463df1cc841959a51b073e07552

      • C:\Users\Admin\AppData\Roaming\AnyDesk\user.conf
        Filesize

        1KB

        MD5

        f5a99c52f87bfdda19dbd098c4939cdb

        SHA1

        21e3c38042408ff3a752c683276d0e849d33a9a1

        SHA256

        434055023673c216fdf5faccc95f26faa0d9e41bf184ea9d6ec1a77046cf166d

        SHA512

        63e9e51196c10e20aff28cd0a0a462f8f109be57738ed5bc56c9a619639fdc9b98be762df47bc136264e5f153a1b97202950bac7d03d17ce9ee74c9dcde4a1ab

      • C:\Users\Admin\AppData\Roaming\AnyDesk\user.conf
        Filesize

        1KB

        MD5

        f5a99c52f87bfdda19dbd098c4939cdb

        SHA1

        21e3c38042408ff3a752c683276d0e849d33a9a1

        SHA256

        434055023673c216fdf5faccc95f26faa0d9e41bf184ea9d6ec1a77046cf166d

        SHA512

        63e9e51196c10e20aff28cd0a0a462f8f109be57738ed5bc56c9a619639fdc9b98be762df47bc136264e5f153a1b97202950bac7d03d17ce9ee74c9dcde4a1ab

      • C:\Users\Admin\AppData\Roaming\AnyDesk\user.conf
        Filesize

        1KB

        MD5

        f5a99c52f87bfdda19dbd098c4939cdb

        SHA1

        21e3c38042408ff3a752c683276d0e849d33a9a1

        SHA256

        434055023673c216fdf5faccc95f26faa0d9e41bf184ea9d6ec1a77046cf166d

        SHA512

        63e9e51196c10e20aff28cd0a0a462f8f109be57738ed5bc56c9a619639fdc9b98be762df47bc136264e5f153a1b97202950bac7d03d17ce9ee74c9dcde4a1ab

      • C:\Users\Admin\AppData\Roaming\AnyDesk\user.conf
        Filesize

        1KB

        MD5

        9e5cc1e35b8fbb5d2f80a0633ce27d65

        SHA1

        9275594142dd837c26e43b7869f32b924e4d1476

        SHA256

        f1aa07a70d407a87add4b1facb5bb9a2c578d79a2786ca4d4fdf8771a4a952ed

        SHA512

        b01300180989b2cf0d0a9558c901ed7dafb2485ec35f46dc2c25632e764f63f6ca3c69913581a8361a18f6fddeac014d91919bc890f6c1ec0c05dec5ed4a6bbb

      • C:\Users\Admin\tempo\inóspito\Hw2fim.exe
        Filesize

        213KB

        MD5

        7fb1c5dfc2605843cec69a6fc4e96576

        SHA1

        b5e591d23a3798b89648033760d3710a403b32be

        SHA256

        330c1d3dd702af11b01ae38ced101e4c4217816e4887e9ebffe2e529cdc857d5

        SHA512

        0c62d01a97d01044a7f4083f2cf6a0e18397bc50cc9f0847bf6da2f604d1d89cd3010d005785077aca2d8249f870f2817a6b4d845235cda55ac5519aee5dc1b7

      • C:\Users\Admin\tempo\inóspito\Hw2fim.exe
        Filesize

        213KB

        MD5

        7fb1c5dfc2605843cec69a6fc4e96576

        SHA1

        b5e591d23a3798b89648033760d3710a403b32be

        SHA256

        330c1d3dd702af11b01ae38ced101e4c4217816e4887e9ebffe2e529cdc857d5

        SHA512

        0c62d01a97d01044a7f4083f2cf6a0e18397bc50cc9f0847bf6da2f604d1d89cd3010d005785077aca2d8249f870f2817a6b4d845235cda55ac5519aee5dc1b7

      • C:\Users\Admin\tempo\inóspito\Hw2fim.exe
        Filesize

        213KB

        MD5

        7fb1c5dfc2605843cec69a6fc4e96576

        SHA1

        b5e591d23a3798b89648033760d3710a403b32be

        SHA256

        330c1d3dd702af11b01ae38ced101e4c4217816e4887e9ebffe2e529cdc857d5

        SHA512

        0c62d01a97d01044a7f4083f2cf6a0e18397bc50cc9f0847bf6da2f604d1d89cd3010d005785077aca2d8249f870f2817a6b4d845235cda55ac5519aee5dc1b7

      • C:\Users\Admin\tempo\inóspito\MSVCR80.dll
        Filesize

        3.6MB

        MD5

        650316f36cab9b31d6d743109c55b87a

        SHA1

        2016b0aa7d44bff91f292acacd81998cc5ca79e1

        SHA256

        8e48344a0637941d305d3d368a96adeeb791b1ee1d4c4b7316fa492962f5e7fe

        SHA512

        8b69198d0f20e34f87b458ce90c19e5a7e3ecd53a6d896a356b58a9e2232e8d450c7b31d33e1a9439f5e705faabfdd7ed2be36b312c231fd60f116328207cbd8

      • C:\Users\Admin\tempo\inóspito\Update.zip
        Filesize

        34.0MB

        MD5

        2d3ba64c6b91723bcda584b7b086a7e7

        SHA1

        b00f3b74f16c29546427d27a70c85d63dc87601c

        SHA256

        bb5e945b4d14207d543169e43b1e39e6565a7a8ecdba3b663b73d7b653f9c911

        SHA512

        84c5af14cff7c2a20a7505032bee707248af6b79dd184752e308551b5a2aa3703f6d19e5151ec87eba04242d917da7a34584d9f69c69e095db352a09fdd20f9d

      • C:\Users\Admin\tempo\inóspito\custsat.dll
        Filesize

        33KB

        MD5

        1ff80ebe5082a13d02253b415aa26f60

        SHA1

        7da7551ec7f3f1e606edf9313595e4ebe45ac8d1

        SHA256

        e0088b6361c7ea8e611ba32542beff7ac12955991c82a5fe9ef5d9a97d6ca14f

        SHA512

        8c33e9427227835229d27f59206e55cd98c372e6a20981c6b0518a5f9b81c127b0f40276c21adac06a433c1947ab56f7f2166135d184dec1162b5071e3037e90

      • C:\Users\Admin\tempo\inóspito\custsat.dll
        Filesize

        33KB

        MD5

        1ff80ebe5082a13d02253b415aa26f60

        SHA1

        7da7551ec7f3f1e606edf9313595e4ebe45ac8d1

        SHA256

        e0088b6361c7ea8e611ba32542beff7ac12955991c82a5fe9ef5d9a97d6ca14f

        SHA512

        8c33e9427227835229d27f59206e55cd98c372e6a20981c6b0518a5f9b81c127b0f40276c21adac06a433c1947ab56f7f2166135d184dec1162b5071e3037e90

      • C:\Users\Admin\tempo\inóspito\custsat.dll
        Filesize

        33KB

        MD5

        1ff80ebe5082a13d02253b415aa26f60

        SHA1

        7da7551ec7f3f1e606edf9313595e4ebe45ac8d1

        SHA256

        e0088b6361c7ea8e611ba32542beff7ac12955991c82a5fe9ef5d9a97d6ca14f

        SHA512

        8c33e9427227835229d27f59206e55cd98c372e6a20981c6b0518a5f9b81c127b0f40276c21adac06a433c1947ab56f7f2166135d184dec1162b5071e3037e90

      • C:\Users\Admin\tempo\inóspito\msvcr80.dll
        Filesize

        3.6MB

        MD5

        650316f36cab9b31d6d743109c55b87a

        SHA1

        2016b0aa7d44bff91f292acacd81998cc5ca79e1

        SHA256

        8e48344a0637941d305d3d368a96adeeb791b1ee1d4c4b7316fa492962f5e7fe

        SHA512

        8b69198d0f20e34f87b458ce90c19e5a7e3ecd53a6d896a356b58a9e2232e8d450c7b31d33e1a9439f5e705faabfdd7ed2be36b312c231fd60f116328207cbd8

      • C:\Users\Admin\tempo\inóspito\msvcr80.dll
        Filesize

        3.6MB

        MD5

        650316f36cab9b31d6d743109c55b87a

        SHA1

        2016b0aa7d44bff91f292acacd81998cc5ca79e1

        SHA256

        8e48344a0637941d305d3d368a96adeeb791b1ee1d4c4b7316fa492962f5e7fe

        SHA512

        8b69198d0f20e34f87b458ce90c19e5a7e3ecd53a6d896a356b58a9e2232e8d450c7b31d33e1a9439f5e705faabfdd7ed2be36b312c231fd60f116328207cbd8

      • C:\Users\Admin\tempo\inóspito\netonxx
        Filesize

        89.4MB

        MD5

        90358f8902d4597a7d92c1430e98a713

        SHA1

        d71dff92a8d47e48eaf7e067dc3dc5349a2edd11

        SHA256

        e7a1403108c1c6270b6d31cc723f1ace8c4039f6010cb80a6ee5ed0a31f6f96d

        SHA512

        b1ce59c494a9e019c18f607980154f6e046e435746c0da36af50e15e5539c8af214fa62c5c6efecec204ffd29e16a905443c1153fb5581cbae7ebee1b59ee042

      • C:\Users\Public\Documents\AnyDesk\setup.exe
        Filesize

        3.8MB

        MD5

        9a1d9fe9b1223273c314632d04008384

        SHA1

        665cad3ed21f6443d1adacf18ca45dfaa8f52c99

        SHA256

        0f4bf8506a2560c568b9815124dfc43a11c561ed611829df841ec7aba8302359

        SHA512

        3ec400acd075a4078d7d9f06c853be4ee0fdd7a9d1628428326534df6c0f3ea8f745af9d29031e9259a1bee2f78dd48dfaebcb7e897c22736909a9d6b4f24ba5

      • C:\Users\Public\Documents\AnyDesk\setup.exe
        Filesize

        3.8MB

        MD5

        9a1d9fe9b1223273c314632d04008384

        SHA1

        665cad3ed21f6443d1adacf18ca45dfaa8f52c99

        SHA256

        0f4bf8506a2560c568b9815124dfc43a11c561ed611829df841ec7aba8302359

        SHA512

        3ec400acd075a4078d7d9f06c853be4ee0fdd7a9d1628428326534df6c0f3ea8f745af9d29031e9259a1bee2f78dd48dfaebcb7e897c22736909a9d6b4f24ba5

      • C:\Users\Public\Documents\AnyDesk\setup.exe
        Filesize

        3.8MB

        MD5

        9a1d9fe9b1223273c314632d04008384

        SHA1

        665cad3ed21f6443d1adacf18ca45dfaa8f52c99

        SHA256

        0f4bf8506a2560c568b9815124dfc43a11c561ed611829df841ec7aba8302359

        SHA512

        3ec400acd075a4078d7d9f06c853be4ee0fdd7a9d1628428326534df6c0f3ea8f745af9d29031e9259a1bee2f78dd48dfaebcb7e897c22736909a9d6b4f24ba5

      • C:\Users\Public\Documents\AnyDesk\setup.exe
        Filesize

        3.8MB

        MD5

        9a1d9fe9b1223273c314632d04008384

        SHA1

        665cad3ed21f6443d1adacf18ca45dfaa8f52c99

        SHA256

        0f4bf8506a2560c568b9815124dfc43a11c561ed611829df841ec7aba8302359

        SHA512

        3ec400acd075a4078d7d9f06c853be4ee0fdd7a9d1628428326534df6c0f3ea8f745af9d29031e9259a1bee2f78dd48dfaebcb7e897c22736909a9d6b4f24ba5

      • C:\Windows\Installer\MSIF91A.tmp
        Filesize

        436KB

        MD5

        475d20c0ea477a35660e3f67ecf0a1df

        SHA1

        67340739f51e1134ae8f0ffc5ae9dd710e8e3a08

        SHA256

        426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd

        SHA512

        99525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e

      • C:\Windows\Installer\MSIF91A.tmp
        Filesize

        436KB

        MD5

        475d20c0ea477a35660e3f67ecf0a1df

        SHA1

        67340739f51e1134ae8f0ffc5ae9dd710e8e3a08

        SHA256

        426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd

        SHA512

        99525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e

      • C:\Windows\Installer\MSIFA25.tmp
        Filesize

        436KB

        MD5

        475d20c0ea477a35660e3f67ecf0a1df

        SHA1

        67340739f51e1134ae8f0ffc5ae9dd710e8e3a08

        SHA256

        426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd

        SHA512

        99525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e

      • C:\Windows\Installer\MSIFA25.tmp
        Filesize

        436KB

        MD5

        475d20c0ea477a35660e3f67ecf0a1df

        SHA1

        67340739f51e1134ae8f0ffc5ae9dd710e8e3a08

        SHA256

        426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd

        SHA512

        99525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e

      • C:\Windows\Installer\MSIFA93.tmp
        Filesize

        436KB

        MD5

        475d20c0ea477a35660e3f67ecf0a1df

        SHA1

        67340739f51e1134ae8f0ffc5ae9dd710e8e3a08

        SHA256

        426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd

        SHA512

        99525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e

      • C:\Windows\Installer\MSIFA93.tmp
        Filesize

        436KB

        MD5

        475d20c0ea477a35660e3f67ecf0a1df

        SHA1

        67340739f51e1134ae8f0ffc5ae9dd710e8e3a08

        SHA256

        426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd

        SHA512

        99525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e

      • C:\Windows\Installer\MSIFA93.tmp
        Filesize

        436KB

        MD5

        475d20c0ea477a35660e3f67ecf0a1df

        SHA1

        67340739f51e1134ae8f0ffc5ae9dd710e8e3a08

        SHA256

        426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd

        SHA512

        99525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e

      • C:\Windows\Installer\MSIFB02.tmp
        Filesize

        436KB

        MD5

        475d20c0ea477a35660e3f67ecf0a1df

        SHA1

        67340739f51e1134ae8f0ffc5ae9dd710e8e3a08

        SHA256

        426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd

        SHA512

        99525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e

      • C:\Windows\Installer\MSIFB02.tmp
        Filesize

        436KB

        MD5

        475d20c0ea477a35660e3f67ecf0a1df

        SHA1

        67340739f51e1134ae8f0ffc5ae9dd710e8e3a08

        SHA256

        426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd

        SHA512

        99525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e

      • C:\Windows\Installer\MSIFCF8.tmp
        Filesize

        574KB

        MD5

        7b7d9e2c9b8236e7155f2f97254cb40e

        SHA1

        99621fc9d14511428d62d91c31865fb2c4625663

        SHA256

        df58faba241328b9645dcb5dec387ec5edd56e2d878384a4783f2c0a66f85897

        SHA512

        fbaa1560f03255f73be3e846959e4b7cbb1c24165d014ed01245639add6cc463975e5558567ab5704e18c9078a8a071c9e38dc1e499ba6e3dc507d4275b4a228

      • C:\Windows\Installer\MSIFCF8.tmp
        Filesize

        574KB

        MD5

        7b7d9e2c9b8236e7155f2f97254cb40e

        SHA1

        99621fc9d14511428d62d91c31865fb2c4625663

        SHA256

        df58faba241328b9645dcb5dec387ec5edd56e2d878384a4783f2c0a66f85897

        SHA512

        fbaa1560f03255f73be3e846959e4b7cbb1c24165d014ed01245639add6cc463975e5558567ab5704e18c9078a8a071c9e38dc1e499ba6e3dc507d4275b4a228

      • \??\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\System Volume Information\SPP\metadata-2
        Filesize

        23.0MB

        MD5

        27abbc9575af78ff45d384c372b31afb

        SHA1

        95ee9c422c759d01b132321a21859a4ffd8a4a53

        SHA256

        3f2aa417a3e83aceb604332e63d2592832150e409d61cce8ef9469b69a8dab8b

        SHA512

        637d2f1d302a459a6327f007712823de78789f83ba431597e3349e21ab8bf5dcdbc6c9539a6f76b2e44b875fd153a2a22c5b8737e4d53b905f09d1821e71e69d

      • \??\Volume{4cc777a5-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{e4cba516-f6fb-4d6d-87d0-3d9ae1edeb1a}_OnDiskSnapshotProp
        Filesize

        5KB

        MD5

        6b62ad22a1569981611fcbdfafe81b59

        SHA1

        1344d68309a9704e2baeb6aa3223d4e48fb6252d

        SHA256

        f257a4a42b8f418e55a629cfcab5017c0de8919846c20c13ee9a4e6d12042667

        SHA512

        d0e1078645c7a097ee16e330f033e3a894483bb0789491c0e0420d4609e3eed9ee5edbe29e4f0a5b22b8933d3d4243d10283db822a10b3d99ed79c9484818364

      • memory/1280-440-0x00000000016E0000-0x00000000016E1000-memory.dmp
        Filesize

        4KB

      • memory/1280-409-0x00000000000C0000-0x0000000001119000-memory.dmp
        Filesize

        16.3MB

      • memory/2516-194-0x0000000005400000-0x0000000005410000-memory.dmp
        Filesize

        64KB

      • memory/2516-192-0x00000000066E0000-0x00000000066FE000-memory.dmp
        Filesize

        120KB

      • memory/2516-179-0x0000000005400000-0x0000000005410000-memory.dmp
        Filesize

        64KB

      • memory/2516-177-0x0000000005A40000-0x0000000006068000-memory.dmp
        Filesize

        6.2MB

      • memory/2516-176-0x0000000002DC0000-0x0000000002DF6000-memory.dmp
        Filesize

        216KB

      • memory/2516-180-0x0000000005400000-0x0000000005410000-memory.dmp
        Filesize

        64KB

      • memory/2516-181-0x00000000059B0000-0x0000000005A16000-memory.dmp
        Filesize

        408KB

      • memory/2516-182-0x00000000060E0000-0x0000000006146000-memory.dmp
        Filesize

        408KB

      • memory/2516-203-0x0000000005400000-0x0000000005410000-memory.dmp
        Filesize

        64KB

      • memory/2516-178-0x0000000005910000-0x0000000005932000-memory.dmp
        Filesize

        136KB

      • memory/2516-204-0x0000000005400000-0x0000000005410000-memory.dmp
        Filesize

        64KB

      • memory/2516-199-0x00000000086C0000-0x0000000008C64000-memory.dmp
        Filesize

        5.6MB

      • memory/2516-195-0x0000000008040000-0x00000000086BA000-memory.dmp
        Filesize

        6.5MB

      • memory/2516-196-0x0000000006C30000-0x0000000006C4A000-memory.dmp
        Filesize

        104KB

      • memory/2516-197-0x00000000079C0000-0x0000000007A56000-memory.dmp
        Filesize

        600KB

      • memory/2516-205-0x0000000005400000-0x0000000005410000-memory.dmp
        Filesize

        64KB

      • memory/2516-198-0x0000000006CC0000-0x0000000006CE2000-memory.dmp
        Filesize

        136KB

      • memory/3792-377-0x00000000000C0000-0x0000000001119000-memory.dmp
        Filesize

        16.3MB

      • memory/4112-321-0x00000000000C0000-0x0000000001119000-memory.dmp
        Filesize

        16.3MB

      • memory/4112-436-0x0000000004CB0000-0x0000000004CB1000-memory.dmp
        Filesize

        4KB

      • memory/4112-327-0x0000000003180000-0x0000000003181000-memory.dmp
        Filesize

        4KB

      • memory/4112-471-0x00000000000C0000-0x0000000001119000-memory.dmp
        Filesize

        16.3MB

      • memory/4112-437-0x0000000004CC0000-0x0000000004CC1000-memory.dmp
        Filesize

        4KB

      • memory/5092-423-0x000000000FE50000-0x000000000FE58000-memory.dmp
        Filesize

        32KB

      • memory/5092-671-0x000000000F120000-0x000000000F121000-memory.dmp
        Filesize

        4KB

      • memory/5092-410-0x000000000FBD0000-0x000000000FBD8000-memory.dmp
        Filesize

        32KB

      • memory/5092-396-0x0000000011320000-0x0000000011339000-memory.dmp
        Filesize

        100KB

      • memory/5092-418-0x000000000FCA0000-0x000000000FCC1000-memory.dmp
        Filesize

        132KB

      • memory/5092-420-0x000000000FCD0000-0x000000000FCEF000-memory.dmp
        Filesize

        124KB

      • memory/5092-403-0x0000000011410000-0x0000000011462000-memory.dmp
        Filesize

        328KB

      • memory/5092-422-0x000000000FCF0000-0x000000000FCFE000-memory.dmp
        Filesize

        56KB

      • memory/5092-371-0x000000000F5A0000-0x000000000F5B8000-memory.dmp
        Filesize

        96KB

      • memory/5092-375-0x000000000F9C0000-0x000000000F9C6000-memory.dmp
        Filesize

        24KB

      • memory/5092-429-0x0000000011E70000-0x000000001249F000-memory.dmp
        Filesize

        6.2MB

      • memory/5092-430-0x00000000124A0000-0x00000000124C5000-memory.dmp
        Filesize

        148KB

      • memory/5092-431-0x00000000129B0000-0x0000000012F72000-memory.dmp
        Filesize

        5.8MB

      • memory/5092-433-0x0000000011970000-0x0000000011BEE000-memory.dmp
        Filesize

        2.5MB

      • memory/5092-381-0x00000000111A0000-0x00000000111D2000-memory.dmp
        Filesize

        200KB

      • memory/5092-417-0x000000000FC70000-0x000000000FC98000-memory.dmp
        Filesize

        160KB

      • memory/5092-416-0x000000000FC60000-0x000000000FC70000-memory.dmp
        Filesize

        64KB

      • memory/5092-368-0x000000000EE40000-0x000000000EE93000-memory.dmp
        Filesize

        332KB

      • memory/5092-354-0x0000000003490000-0x000000000349F000-memory.dmp
        Filesize

        60KB

      • memory/5092-398-0x0000000011340000-0x0000000011408000-memory.dmp
        Filesize

        800KB

      • memory/5092-340-0x000000000E7B0000-0x000000000E958000-memory.dmp
        Filesize

        1.7MB

      • memory/5092-349-0x0000000003460000-0x000000000347D000-memory.dmp
        Filesize

        116KB

      • memory/5092-350-0x000000000ECD0000-0x000000000EE39000-memory.dmp
        Filesize

        1.4MB

      • memory/5092-411-0x000000000FBE0000-0x000000000FC58000-memory.dmp
        Filesize

        480KB

      • memory/5092-345-0x000000000E960000-0x000000000EB8B000-memory.dmp
        Filesize

        2.2MB

      • memory/5092-369-0x000000000F140000-0x000000000F14A000-memory.dmp
        Filesize

        40KB

      • memory/5092-338-0x0000000000920000-0x00000000013FB000-memory.dmp
        Filesize

        10.9MB

      • memory/5092-408-0x000000000FB30000-0x000000000FBC1000-memory.dmp
        Filesize

        580KB

      • memory/5092-317-0x000000000F120000-0x000000000F121000-memory.dmp
        Filesize

        4KB

      • memory/5092-301-0x0000000008E30000-0x000000000E7A7000-memory.dmp
        Filesize

        89.5MB

      • memory/5092-587-0x0000000011410000-0x0000000011462000-memory.dmp
        Filesize

        328KB

      • memory/5092-300-0x00000000004D0000-0x00000000004D1000-memory.dmp
        Filesize

        4KB

      • memory/5092-298-0x0000000000920000-0x00000000013FB000-memory.dmp
        Filesize

        10.9MB

      • memory/5092-297-0x0000000000920000-0x00000000013FB000-memory.dmp
        Filesize

        10.9MB

      • memory/5092-296-0x0000000000920000-0x00000000013FB000-memory.dmp
        Filesize

        10.9MB

      • memory/5092-295-0x0000000000920000-0x00000000013FB000-memory.dmp
        Filesize

        10.9MB

      • memory/5092-370-0x000000000F150000-0x000000000F171000-memory.dmp
        Filesize

        132KB

      • memory/5092-293-0x00000000004A0000-0x00000000004AB000-memory.dmp
        Filesize

        44KB