Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-12-2024 19:49

General

  • Target

    Update.exe

  • Size

    413KB

  • MD5

    a47bdfa348d4ed9f8203656f8a62499a

  • SHA1

    7247d8dd2f0ee2f17164ceaac818952991dd8899

  • SHA256

    d84951f196002ba7b00af849ecb2b29ea9e61b3cee7a0dadb6fd595da3bd60b4

  • SHA512

    9ae9a0591684c34d3c0e883b8ca7275405c4c22cd80f6505e31aef86dff91ed97419d7a78727620e5a5b4d7e40f9e3fee4a2f85fc29c607d258108c9bb3c209c

  • SSDEEP

    6144:qNmEjkzQT1TVNe6AsBq61H+crK8mlbb/z3WdYfBJcxsq3GM:u1TVVwK1H+QPmxWKfBJcxsSGM

Malware Config

Extracted

Family

quasar

Version

3.1.5

Botnet

Office04

C2

me-intranet.gl.at.ply.gg:13055

Mutex

$Sxr-plkPjnJnOsZ1prJqWh

Attributes
  • encryption_key

    sF4pQelXUnjCz70tuoBe

  • install_name

    COM Surrogate.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    COM Surrogate

  • subdirectory

    Windows

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar family
  • Quasar payload 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell and hide display window.

  • Drops file in Drivers directory 2 IoCs
  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 6 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 17 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Update.exe
    "C:\Users\Admin\AppData\Local\Temp\Update.exe"
    1⤵
    • Drops file in Drivers directory
    • Checks computer location settings
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:548
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks" /create /tn "COM Surrogate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\Update.exe" /rl HIGHEST /f
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:3792
    • C:\Windows\SysWOW64\Windows\COM Surrogate.exe
      "C:\Windows\SysWOW64\Windows\COM Surrogate.exe"
      2⤵
      • Drops file in Drivers directory
      • Checks computer location settings
      • Executes dropped EXE
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4988
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks" /create /tn "COM Surrogate" /sc ONLOGON /tr "C:\Windows\SysWOW64\Windows\COM Surrogate.exe" /rl HIGHEST /f
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:4560
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\guXe5Jf6s4SP.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        PID:760
        • C:\Windows\SysWOW64\chcp.com
          chcp 65001
          4⤵
          • System Location Discovery: System Language Discovery
          PID:2508
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 10 localhost
          4⤵
          • System Location Discovery: System Language Discovery
          • System Network Configuration Discovery: Internet Connection Discovery
          • Runs ping.exe
          PID:4104
        • C:\Windows\SysWOW64\Windows\COM Surrogate.exe
          "C:\Windows\SysWOW64\Windows\COM Surrogate.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:1508
          • C:\Windows\SysWOW64\Windows\COM Surrogate.exe
            "C:\Windows\SysWOW64\Windows\COM Surrogate.exe" --local-service
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Loads dropped DLL
            • Drops file in System32 directory
            • System Location Discovery: System Language Discovery
            PID:4844
          • C:\Windows\SysWOW64\Windows\COM Surrogate.exe
            "C:\Windows\SysWOW64\Windows\COM Surrogate.exe" --local-control
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            • Checks processor information in registry
            • Suspicious use of SendNotifyMessage
            PID:3832
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks" /delete /tn "COM Surrogate" /f
        3⤵
        • System Location Discovery: System Language Discovery
        PID:4644
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" -WindowStyle Hidden -Command "Add-MpPreference -ExclusionPath (Get-Item -LiteralPath $env:SystemRoot).Root"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4528
      • C:\Windows\SysWOW64\ipconfig.exe
        "C:\Windows\System32\ipconfig.exe" /flushdns
        3⤵
        • System Location Discovery: System Language Discovery
        • Gathers network information
        PID:4536
      • C:\Windows\SysWOW64\SCHTASKS.exe
        "SCHTASKS.exe" /create /tn "$77COM Surrogate.exe" /tr "'C:\Windows\SysWOW64\Windows\COM Surrogate.exe'" /sc onlogon /rl HIGHEST
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:464
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" -WindowStyle Hidden -Command "Add-MpPreference -ExclusionPath (Get-Item -LiteralPath $env:SystemRoot).Root"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2220
    • C:\Windows\SysWOW64\ipconfig.exe
      "C:\Windows\System32\ipconfig.exe" /flushdns
      2⤵
      • System Location Discovery: System Language Discovery
      • Gathers network information
      PID:3328
    • C:\Windows\SysWOW64\SCHTASKS.exe
      "SCHTASKS.exe" /create /tn "$77Update.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\Update.exe'" /sc onlogon /rl HIGHEST
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:1176
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4008
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff9f58546f8,0x7ff9f5854708,0x7ff9f5854718
      2⤵
        PID:3968
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1996,8402294995666227968,1843736382541007714,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2076 /prefetch:2
        2⤵
          PID:3792
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1996,8402294995666227968,1843736382541007714,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4944
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1996,8402294995666227968,1843736382541007714,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2824 /prefetch:8
          2⤵
            PID:4668
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,8402294995666227968,1843736382541007714,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3400 /prefetch:1
            2⤵
              PID:2908
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,8402294995666227968,1843736382541007714,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3432 /prefetch:1
              2⤵
                PID:776
            • C:\Windows\System32\CompPkgSrv.exe
              C:\Windows\System32\CompPkgSrv.exe -Embedding
              1⤵
                PID:2240
              • C:\Windows\System32\CompPkgSrv.exe
                C:\Windows\System32\CompPkgSrv.exe -Embedding
                1⤵
                  PID:3956
                • C:\Windows\system32\taskmgr.exe
                  "C:\Windows\system32\taskmgr.exe" /4
                  1⤵
                  • Checks SCSI registry key(s)
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of SendNotifyMessage
                  PID:4196

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                  Filesize

                  2KB

                  MD5

                  33943ddf7ab410f98e2bff392ed62441

                  SHA1

                  f27016ff8b33cb2b8df39364d0ae2bf8a2c00e52

                  SHA256

                  186b4f81ac762e8bda66248fd38ce38190d108b5c430293f64c1dcef5ff32b65

                  SHA512

                  918d18568c816149d1dd848e1a5bfba9f3e84c9e4e23d4e4982c05cf9366ceac265ba82333aa2a917d2374fd6eb62877f28a92b226baee03918d8608af2d7ede

                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                  Filesize

                  152B

                  MD5

                  37f660dd4b6ddf23bc37f5c823d1c33a

                  SHA1

                  1c35538aa307a3e09d15519df6ace99674ae428b

                  SHA256

                  4e2510a1d5a50a94fe4ce0f74932ab780758a8cbdc6d176a9ce8ab92309f26f8

                  SHA512

                  807b8b8dc9109b6f78fc63655450bf12b9a006ff63e8f29ade8899d45fdf4a6c068c5c46a3efbc4232b9e1e35d6494f00ded5cdb3e235c8a25023bfbd823992d

                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                  Filesize

                  152B

                  MD5

                  d7cb450b1315c63b1d5d89d98ba22da5

                  SHA1

                  694005cd9e1a4c54e0b83d0598a8a0c089df1556

                  SHA256

                  38355fd694faf1223518e40bac1996bdceaf44191214b0a23c4334d5fb07d031

                  SHA512

                  df04d4f4b77bae447a940b28aeac345b21b299d8d26e28ecbb3c1c9e9a0e07c551e412d545c7dbb147a92c12bad7ae49ac35af021c34b88e2c6c5f7a0b65f6a8

                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                  Filesize

                  6KB

                  MD5

                  6b95054114b9b5cf260f7fb27b99d91c

                  SHA1

                  6624b971b3708d3f0272ca6139dc1fdb5caf60dd

                  SHA256

                  003ff43afcfb69a6252f82a2fae37a57502c5835c8f89426590795bc63505258

                  SHA512

                  317fe21e6f72411aa828ebff83f390c6289ce23128f7d181d7935e49c4cafaaa324edae6ee5c57e08daf19cbb478b3762ffa9b609c840e94d31eb80f86d55bd4

                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                  Filesize

                  5KB

                  MD5

                  3b2cbc64ce64811c7dc1f7e1ef6eb779

                  SHA1

                  35356b2c9b6e0c7b532161012fbca7195a6b5934

                  SHA256

                  124689b2a4cf07a4e8d15f0b261ecb036cfa27eec2d510f5b04e85689444787e

                  SHA512

                  1228ee09b692dbcbd6822316d0e397c0c377c198aba2a8aea4d8dc895c72d036bad8ad3ff37cd290e360f4e843c45dcfbe09a1c60d066ad45a33574a669167af

                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                  Filesize

                  10KB

                  MD5

                  7e9bfe15ecbf1c220b095a6faefafec5

                  SHA1

                  a0cb510bb87547342affbd4cfd7d38152080f328

                  SHA256

                  4a610f581bb50af3fc466665ee0dfff14a5b3a273a831b02fedb466b2cf042b4

                  SHA512

                  c68b7edc9d01e758bef5200ef72d68232a780c2512b6453519f89eb420b979c74b13c2a99b306f0c6ec410c47870d839c71c42eae61c4b005f94e380976d2473

                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\ShaderCache\GPUCache\data_1

                  Filesize

                  264KB

                  MD5

                  f50f89a0a91564d0b8a211f8921aa7de

                  SHA1

                  112403a17dd69d5b9018b8cede023cb3b54eab7d

                  SHA256

                  b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                  SHA512

                  bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                  Filesize

                  19KB

                  MD5

                  1bf47bdcfc8c09ef1fb663ee9690a56d

                  SHA1

                  48af215fe7d09f31af344a9fd61f12f1d3db5b08

                  SHA256

                  c1093f3e6fcb67d43447532711d718dc5d39d26d0416a060ba2fe5ef9ca28289

                  SHA512

                  a699a3df4a82102868990864d2d34b723747f9b03fd2c851daf74a143c0ce479d0fbd5f7df28441825abb692490726c855ff5475291cc2e2d9f30275ca3447ab

                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_avri2oqj.ocv.ps1

                  Filesize

                  60B

                  MD5

                  d17fe0a3f47be24a6453e9ef58c94641

                  SHA1

                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                  SHA256

                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                  SHA512

                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                • C:\Users\Admin\AppData\Local\Temp\eOpv5APw40B6.exe

                  Filesize

                  319KB

                  MD5

                  4f36ad506793eb7412fb21ee1b6c0f1a

                  SHA1

                  a643b1cfab7c0dad224d55f4b6125aa18b9ca8bb

                  SHA256

                  f4d67a34302d810602efe06d9239a929963c3fa2ebc41fc23334350dfebc33d0

                  SHA512

                  fc28194da0551eb9cba4deba495bc1e7c0c7088ccd978e0d3765ac021140b34e4ea7314514123e5a2e76ac7162288b9bed34b54382736dbc047a41bfd3664df9

                • C:\Users\Admin\AppData\Local\Temp\eOpv5APw40B6.exe

                  Filesize

                  4.8MB

                  MD5

                  ecae8b9c820ce255108f6050c26c37a1

                  SHA1

                  42333349841ddcec2b5c073abc0cae651bb03e5f

                  SHA256

                  1a70f4eef11fbecb721b9bab1c9ff43a8c4cd7b2cafef08c033c77070c6fe069

                  SHA512

                  9dc317682d4a89351e876b47f57e7fd26176f054b7322433c2c02dd074aabf8bfb19e6d1137a4b3ee6cd3463eaf8c0de124385928c561bdfe38440f336035ed4

                • C:\Users\Admin\AppData\Local\Temp\guXe5Jf6s4SP.bat

                  Filesize

                  376B

                  MD5

                  c26daff775e93510b9a5b5b34c89aa6c

                  SHA1

                  eb63125a8f0af971a924efb69dcbf6fafad3f9bd

                  SHA256

                  16615cca5e3d8fc79925c30386881ecebab917b1513d0b02b781feeeca144f0d

                  SHA512

                  ecf73b0178543af5989946edfbae7051e1a916d862917b05ac0af2bd9051c71b3ba1e531fb2c63031e836efd8bcdd755b328f7509715f3cb39b60999742c5295

                • C:\Users\Admin\AppData\Roaming\AnyDesk\ad.trace

                  Filesize

                  6KB

                  MD5

                  c2c007ffc46e668a5e6390218a364453

                  SHA1

                  b3a7ca4a8b7dacdf69c3cbe454e09db311c300b9

                  SHA256

                  b70e27e47b3b73c499f1c7cc3249527ff52f6dd46916b2b2389e460c5a3cdeec

                  SHA512

                  d5e3d7110411eb5a95e708592ff2034a51f4f502645e3fab1328afa389b81b943fcd4a4b2af0b5aeaaeb6e262a62fec61756a5b0797a61f3332f7d7938843305

                • C:\Users\Admin\AppData\Roaming\AnyDesk\service.conf

                  Filesize

                  2KB

                  MD5

                  7b65719ca128b80e855a1c78ccc96cdf

                  SHA1

                  fb5675f4a22c58eec07a9361ae66dc738ec397ef

                  SHA256

                  249856620fbca7ffb0ddcd90a35342ab37995f4c0c5052cf831ce9a99d63d4f4

                  SHA512

                  0605cc0ec2a9a61e15788f0b24e178fb47356e26ab1a711e458d46471444dc4eba0751adf20fc8b28c866bf69ff29b0cc93e7ca72241c0b872741d96687f6093

                • C:\Users\Admin\AppData\Roaming\AnyDesk\service.conf

                  Filesize

                  2KB

                  MD5

                  23568010bebd079fce9cf62e50e4701c

                  SHA1

                  24b1e94a60627f15f046fa1d7efbccc70dc45a37

                  SHA256

                  d4a341a8bd946be9977688c0bfa1ca7856c8b45d153f2989a3a522a7eef0aff2

                  SHA512

                  09ba7f396f3cdc4296a20ed52de65dddf381c8a4a4162f86aa434bfbe0c5c9b13ca8548ec6658b3b44152a3f94278e27ce2360190388202fa284ef6941fd7dba

                • C:\Users\Admin\AppData\Roaming\AnyDesk\system.conf

                  Filesize

                  312B

                  MD5

                  0c04ad1083dc5c7c45e3ee2cd344ae38

                  SHA1

                  f1cf190f8ca93000e56d49732e9e827e2554c46f

                  SHA256

                  6452273c017db7cbe0ffc5b109bbf3f8d3282fb91bfa3c5eabc4fb8f1fc98cb0

                  SHA512

                  6c414b39bbc1f1f08446c6c6da6f6e1ceb9303bbf183ae279c872d91641ea8d67ec5e5c4e0824da3837eca73ec29fe70e92b72c09458c8ce50fa6f08791d1492

                • C:\Users\Admin\AppData\Roaming\AnyDesk\system.conf

                  Filesize

                  468B

                  MD5

                  e973f2122c0903b5bd1f951b0b921e1d

                  SHA1

                  048cab9d65de7cd14ac3fcc39b3cbf6102c235b1

                  SHA256

                  3f807248ae130c76c09c13ed975c03b11df7ee341b2dd50ea45738d3f98d97ae

                  SHA512

                  bb0f94c198d1cf4a720ef0ba3ca257def1a0f9680ee396560e14aea6d622db95b5aa84c1bb5c106c0b994914bc0ba2361785eff98e8642f575781b24bf6e2cba

                • C:\Users\Admin\AppData\Roaming\AnyDesk\system.conf

                  Filesize

                  468B

                  MD5

                  a648f5f3f3d6ff58b0fa1f3e313a3655

                  SHA1

                  3b6c263ac4367b2ba786b9e4f7052f82474f79a7

                  SHA256

                  a5b515c23ad030b100f615948f883b2c6675d10e8264cc42fbf398642c1aae01

                  SHA512

                  6630d4b694fa223addda7ca759a6c82811a22bc2599327fb8bce929e42684153c7f8b30fafdf8e5d226e8899c9968d87550a36e863b7fd4a7de8663eee330590

                • C:\Users\Admin\AppData\Roaming\AnyDesk\system.conf

                  Filesize

                  766B

                  MD5

                  d280d3029b2b36018a659d5e585f4875

                  SHA1

                  27b2076302e444f8e0c0110fa5e87e0f2ba2cd33

                  SHA256

                  493f830c123c91e71d76147115026318fc0df84d8e80a5442af9b75d7ba79b79

                  SHA512

                  2ce6d5d732ecd5c1dbd4b61851d6fafef20f573b1d922a5bc3037b26550807b9b0e3238938f77241cc312110be4fbde566107ad7a17b95602b9f0e2774d35304

                • C:\Users\Admin\AppData\Roaming\AnyDesk\system.conf

                  Filesize

                  823B

                  MD5

                  157eb3ae4b5f0a5771d2f190f4d6a419

                  SHA1

                  ae11fc291d26575da2d4589376224557fc245caf

                  SHA256

                  b1de85431bdc0a057c985b8420796b9ebbc64e2a59910cbb688f00c49342ffe7

                  SHA512

                  0d5faf9a65c830d4b42a99dd253ee541ef77f91c2f4b58b24dd1e5680efcc4897de7fbaf866f4b36c32324f84c3f28b48ef99d53dc3585ef4264eed01808b1c9

                • C:\Users\Admin\AppData\Roaming\AnyDesk\system.conf

                  Filesize

                  832B

                  MD5

                  db4eb6b0af1ccced5ebf66bec473a53b

                  SHA1

                  d083c0f8a5711df5d1f78d0ca049599cd3b01791

                  SHA256

                  4b49ba4406a06eb5c7202cf5ffd6e6568fcdb19c53f71ff3bd585f244d689ed7

                  SHA512

                  1bf5e11408b0e0bf7664f5b358ede1a53cb1010a6a12b784c9e309d78d717a603c5f855722742a0da090b50e26e71ecb5886b222bd21166e453fe1a95ea24f88

                • C:\Users\Admin\AppData\Roaming\AnyDesk\user.conf

                  Filesize

                  1KB

                  MD5

                  664bf5406a9d3937ac228a43f0a8feb9

                  SHA1

                  657fa7278839ccf817a7636f970c9cae5dad58df

                  SHA256

                  c8e65135027479206af0ed09db721e5dcf517a6bb565f0b9f8c669b64d4668c0

                  SHA512

                  56f8e2f08dbffab349716e1384c38519bfa420b49818d3ec11f97635ecf2705b045c8e4e3e970549d0e8fd7c72abe3b345609a639e08f809c9fd72fc1585db71

                • C:\Users\Admin\AppData\Roaming\AnyDesk\user.conf

                  Filesize

                  1KB

                  MD5

                  9595998b2c460c80655c7d84e6c282b4

                  SHA1

                  8d53827b2759d4017e3164056ac63791b184e1bf

                  SHA256

                  2aca7f5bb0679bdd9e656b2f43cf95d1ae63f52becf1bd23ca7937645c92a48e

                  SHA512

                  45b57a629bcae8e0becdca620aed9ea63499ef21aeda1687faf4277060df6e6a4ee075556dd9c75f799d761b57fac0c38b5e65acab6c7df25001c2c567ad76c1

                • C:\Users\Admin\AppData\Roaming\AnyDesk\user.conf

                  Filesize

                  1KB

                  MD5

                  9e76738491d26ff8e7a73732d14e1486

                  SHA1

                  ca1d9ff64fb22ab97b28ef67083e0f9ddaf41d04

                  SHA256

                  5ff5e5e36f1efc7a09be33def26c76c58e015456db371513363ceaa8d5ed8a8c

                  SHA512

                  398d9e2ce23bce865a6ee1cbe9ee0f915312ba5c6b7c341bb12d9f0c5336abb1d6a73a1a5f3a440418d452b58a86dec1dee5414d3c76e0c54d7606e60846c9ea

                • C:\Users\Admin\AppData\Roaming\AnyDesk\user.conf

                  Filesize

                  1KB

                  MD5

                  0cc5b474681bd88c03bc415c8fd9a071

                  SHA1

                  7d85f7f1396c8d775804e18edf742465351f51cb

                  SHA256

                  45628a6d1bcf943e3766a67b9e09981528ccb846a941e99aa8d8d73399c2bfbc

                  SHA512

                  5cc0d7a7d3985d67e172a6c29270ae183fb9a8f57299e6f569182ada041382902d6030946712088d4c58731d0ae5cdb120131d157482dfcd8b2587799cf2a7e8

                • C:\Users\Admin\AppData\Roaming\AnyDesk\user.conf

                  Filesize

                  1KB

                  MD5

                  ce7b03748c7681b0590d7466eb5ba288

                  SHA1

                  202c2c9e538336d482b8fc29bb1314658e08a199

                  SHA256

                  995b2d80b0281cc6ab5d4e6245ad7bb722549c249979882e4d798e50f2bfddbb

                  SHA512

                  ca8bfc8b51d6972664b0f6f613a57ecbd6ff21b3508f8c5cc907b3d18a9f63c90cdb4acf5022a674f656a7bf2ea4f86d266c4ff2f82402456540763b14aae2a4

                • C:\Users\Admin\AppData\Roaming\AnyDesk\user.conf

                  Filesize

                  2KB

                  MD5

                  101a5d2326efb08d5ebb4eb62c490b33

                  SHA1

                  fa8e8a13280a1109f02426e3610667752b0bf81e

                  SHA256

                  055dbe89e7a5fe12f334c22e73209c3d9316073545cff1ca44b2154cf8838cd8

                  SHA512

                  c07bc5e5efd578d4961a3607bdc39508b0c71299490e9e8b665d819e7403048635a3ee8f13cc12b3b1d87ef1f42112fcf9526bf276a9a562cb8e917adb54d6a4

                • C:\Users\Admin\AppData\Roaming\AnyDesk\user.conf

                  Filesize

                  2KB

                  MD5

                  581382bc2df578e1c91da7a934f479fd

                  SHA1

                  501a059015b846ace3c0821b6141bc53268de5dd

                  SHA256

                  9de6c54739833f536f388de2b1332957f69efe9d3670270e31b7a35440491110

                  SHA512

                  6b34ba55a5a3504d427e3e6f60b93e1f9ce00a1a0c8a9d6395dd3576338533fc8536b192de20bb1e6ea91eb5857139554133ef2074f164037f815128fef17238

                • C:\Users\Admin\AppData\Roaming\AnyDesk\user.conf

                  Filesize

                  3KB

                  MD5

                  b1b9dce91530bbb455f9af50c83dbb1e

                  SHA1

                  abfb4b3312ecaeb63d6542d2504ceff251679fd1

                  SHA256

                  22a82012d03bba5bfe4c47824ace15c71168ea86c2fdda861c018dfa4cdf4ca0

                  SHA512

                  d4a51100e43a3298472680f1469381d77a741039adf8ac74aeedfec10303d2cec80fcc7b95231de111ae82435e00499211b35934276c3f2ef7e87fca48531fd8

                • C:\Users\Admin\AppData\Roaming\AnyDesk\user.conf

                  Filesize

                  3KB

                  MD5

                  d0663016c7559a00353b3d0f8b1b8675

                  SHA1

                  2840038a5275ed9d5aa9a6b251fbb75e4dd1c17d

                  SHA256

                  a9de4c59ee460d5a35d785d50890bc354543ef9b41b945cdfcfcc6bbea427b2b

                  SHA512

                  cd1b14a9b275ae185f0f86938b2964871e712eaf70bafb2377512bdfcfb4cd986f0152c665fb80ec73dfd7bfd35027972a1aa56865bb1dcef0988ecb52200708

                • C:\Users\Admin\AppData\Roaming\AnyDesk\user.conf

                  Filesize

                  7KB

                  MD5

                  a32b01fdf3555de306e144ccfbad0d4e

                  SHA1

                  6fb0fe23c6b75cf3f04b27d7fd453a798967c168

                  SHA256

                  98093418934064f9a2a199cca8dd3a248c61ed8e7feb92783d7541a90dd22ac5

                  SHA512

                  219c8a27652e17da47059453b39852e6aaeff5345ccfe7367737b95995272f7609c9c14ca26e9eec6163d31499edd2a49d6113a1e3169e99663fd7fedfccc68a

                • C:\Users\Admin\AppData\Roaming\AnyDesk\user.conf

                  Filesize

                  7KB

                  MD5

                  2bfe6f0f7117f1f381a64cd4e94c54be

                  SHA1

                  1692f7f085c59d7690f6e03abf68a87b3ab5b09e

                  SHA256

                  d7e117eff41924b6e335e5a5d08672947dd30cf400277a4fda7bdfa9840745a3

                  SHA512

                  01f55bb278371a37f2ab1f1ff01fcc302412cabab85f2f8facd3c351350adb874a15e0549253ba0575f4797e017e9c416ed5c6c960e6f20192ffd64eecb525e6

                • C:\Users\Admin\AppData\Roaming\AnyDesk\user.conf

                  Filesize

                  7KB

                  MD5

                  4e225b32177117d01edc952a76dbba81

                  SHA1

                  866d123853a17b330e4c7d764771181beaedc515

                  SHA256

                  ad6460be836e3c2d5615dec6ad10539dc61ac9a95c482d788e57a6b8c13d9085

                  SHA512

                  b62a7f7c56cf534bf4ce410f6eaefa5120e57f179fe95bc8f3480094e7806933586b46c554db057b9b2c030a89252039e9e2b5f807ab30cd6210646bbee940a6

                • C:\Windows\SysWOW64\Windows\COM Surrogate.exe

                  Filesize

                  413KB

                  MD5

                  a47bdfa348d4ed9f8203656f8a62499a

                  SHA1

                  7247d8dd2f0ee2f17164ceaac818952991dd8899

                  SHA256

                  d84951f196002ba7b00af849ecb2b29ea9e61b3cee7a0dadb6fd595da3bd60b4

                  SHA512

                  9ae9a0591684c34d3c0e883b8ca7275405c4c22cd80f6505e31aef86dff91ed97419d7a78727620e5a5b4d7e40f9e3fee4a2f85fc29c607d258108c9bb3c209c

                • C:\Windows\SysWOW64\Windows\gcapi.dll

                  Filesize

                  385KB

                  MD5

                  1ce7d5a1566c8c449d0f6772a8c27900

                  SHA1

                  60854185f6338e1bfc7497fd41aa44c5c00d8f85

                  SHA256

                  73170761d6776c0debacfbbc61b6988cb8270a20174bf5c049768a264bb8ffaf

                  SHA512

                  7e3411be8614170ae91db1626c452997dc6db663d79130872a124af982ee1d457cefba00abd7f5269adce3052403be31238aecc3934c7379d224cb792d519753

                • C:\Windows\system32\drivers\etc\hosts

                  Filesize

                  2KB

                  MD5

                  6f659e4ae2a45db61c0e3503e3ee0909

                  SHA1

                  856fc74f53fb45365eb17963e70aaf7370455ab8

                  SHA256

                  8ec814587f3e5f223a56a65ac1d08e5314aa674c7fdcf7a8ac820adb950c4add

                  SHA512

                  20ab339a2bf41f5a5a48dd3bbbd8b77b53c85ac8b44b3be534ef7b8a4fa7c853019a8e615c1cfd539603bff43dc1b446d620fc53eeb9b89fe564b77f560c1d86

                • memory/548-33-0x0000000075240000-0x00000000759F0000-memory.dmp

                  Filesize

                  7.7MB

                • memory/548-7-0x0000000006950000-0x000000000698C000-memory.dmp

                  Filesize

                  240KB

                • memory/548-0-0x000000007524E000-0x000000007524F000-memory.dmp

                  Filesize

                  4KB

                • memory/548-6-0x0000000006410000-0x0000000006422000-memory.dmp

                  Filesize

                  72KB

                • memory/548-5-0x00000000055B0000-0x0000000005616000-memory.dmp

                  Filesize

                  408KB

                • memory/548-4-0x0000000075240000-0x00000000759F0000-memory.dmp

                  Filesize

                  7.7MB

                • memory/548-3-0x0000000005630000-0x00000000056C2000-memory.dmp

                  Filesize

                  584KB

                • memory/548-2-0x0000000005BE0000-0x0000000006184000-memory.dmp

                  Filesize

                  5.6MB

                • memory/548-1-0x0000000000B50000-0x0000000000BBE000-memory.dmp

                  Filesize

                  440KB

                • memory/1508-284-0x00000000006F0000-0x0000000001B9F000-memory.dmp

                  Filesize

                  20.7MB

                • memory/1508-520-0x00000000006F0000-0x0000000001B9F000-memory.dmp

                  Filesize

                  20.7MB

                • memory/2220-40-0x0000000006AB0000-0x0000000006AD2000-memory.dmp

                  Filesize

                  136KB

                • memory/2220-57-0x0000000007AE0000-0x0000000007AEE000-memory.dmp

                  Filesize

                  56KB

                • memory/2220-15-0x0000000004F80000-0x0000000004FB6000-memory.dmp

                  Filesize

                  216KB

                • memory/2220-16-0x0000000005750000-0x0000000005D78000-memory.dmp

                  Filesize

                  6.2MB

                • memory/2220-18-0x0000000075240000-0x00000000759F0000-memory.dmp

                  Filesize

                  7.7MB

                • memory/2220-19-0x0000000075240000-0x00000000759F0000-memory.dmp

                  Filesize

                  7.7MB

                • memory/2220-21-0x0000000005D80000-0x0000000005DE6000-memory.dmp

                  Filesize

                  408KB

                • memory/2220-20-0x0000000005570000-0x0000000005592000-memory.dmp

                  Filesize

                  136KB

                • memory/2220-28-0x0000000005F60000-0x00000000062B4000-memory.dmp

                  Filesize

                  3.3MB

                • memory/2220-34-0x0000000006540000-0x000000000655E000-memory.dmp

                  Filesize

                  120KB

                • memory/2220-35-0x0000000006570000-0x00000000065BC000-memory.dmp

                  Filesize

                  304KB

                • memory/2220-38-0x00000000074E0000-0x0000000007576000-memory.dmp

                  Filesize

                  600KB

                • memory/2220-39-0x0000000006A00000-0x0000000006A1A000-memory.dmp

                  Filesize

                  104KB

                • memory/2220-63-0x0000000075240000-0x00000000759F0000-memory.dmp

                  Filesize

                  7.7MB

                • memory/2220-41-0x0000000007680000-0x00000000076B2000-memory.dmp

                  Filesize

                  200KB

                • memory/2220-42-0x00000000722C0000-0x000000007230C000-memory.dmp

                  Filesize

                  304KB

                • memory/2220-52-0x00000000076C0000-0x00000000076DE000-memory.dmp

                  Filesize

                  120KB

                • memory/2220-53-0x00000000076F0000-0x0000000007793000-memory.dmp

                  Filesize

                  652KB

                • memory/2220-54-0x0000000008760000-0x0000000008DDA000-memory.dmp

                  Filesize

                  6.5MB

                • memory/2220-55-0x0000000007A70000-0x0000000007A7A000-memory.dmp

                  Filesize

                  40KB

                • memory/2220-60-0x0000000007B20000-0x0000000007B28000-memory.dmp

                  Filesize

                  32KB

                • memory/2220-59-0x0000000008220000-0x000000000823A000-memory.dmp

                  Filesize

                  104KB

                • memory/2220-56-0x0000000007AA0000-0x0000000007AB1000-memory.dmp

                  Filesize

                  68KB

                • memory/2220-58-0x0000000007AF0000-0x0000000007B04000-memory.dmp

                  Filesize

                  80KB

                • memory/3832-298-0x00000000006F0000-0x0000000001B9F000-memory.dmp

                  Filesize

                  20.7MB

                • memory/4196-158-0x0000016E6B340000-0x0000016E6B341000-memory.dmp

                  Filesize

                  4KB

                • memory/4196-163-0x0000016E6B340000-0x0000016E6B341000-memory.dmp

                  Filesize

                  4KB

                • memory/4196-164-0x0000016E6B340000-0x0000016E6B341000-memory.dmp

                  Filesize

                  4KB

                • memory/4196-166-0x0000016E6B340000-0x0000016E6B341000-memory.dmp

                  Filesize

                  4KB

                • memory/4196-165-0x0000016E6B340000-0x0000016E6B341000-memory.dmp

                  Filesize

                  4KB

                • memory/4196-169-0x0000016E6B340000-0x0000016E6B341000-memory.dmp

                  Filesize

                  4KB

                • memory/4196-168-0x0000016E6B340000-0x0000016E6B341000-memory.dmp

                  Filesize

                  4KB

                • memory/4196-167-0x0000016E6B340000-0x0000016E6B341000-memory.dmp

                  Filesize

                  4KB

                • memory/4196-159-0x0000016E6B340000-0x0000016E6B341000-memory.dmp

                  Filesize

                  4KB

                • memory/4196-157-0x0000016E6B340000-0x0000016E6B341000-memory.dmp

                  Filesize

                  4KB

                • memory/4528-254-0x0000000005F20000-0x0000000006274000-memory.dmp

                  Filesize

                  3.3MB

                • memory/4528-279-0x0000000007C40000-0x0000000007C51000-memory.dmp

                  Filesize

                  68KB

                • memory/4528-280-0x0000000007CB0000-0x0000000007CC4000-memory.dmp

                  Filesize

                  80KB

                • memory/4528-278-0x0000000007940000-0x00000000079E3000-memory.dmp

                  Filesize

                  652KB

                • memory/4528-267-0x00000000066A0000-0x00000000066EC000-memory.dmp

                  Filesize

                  304KB

                • memory/4528-268-0x0000000072240000-0x000000007228C000-memory.dmp

                  Filesize

                  304KB

                • memory/4844-325-0x0000000005460000-0x000000000547B000-memory.dmp

                  Filesize

                  108KB

                • memory/4844-324-0x0000000005460000-0x000000000547B000-memory.dmp

                  Filesize

                  108KB

                • memory/4844-321-0x0000000005460000-0x000000000547B000-memory.dmp

                  Filesize

                  108KB

                • memory/4844-300-0x00000000006F0000-0x0000000001B9F000-memory.dmp

                  Filesize

                  20.7MB

                • memory/4988-37-0x0000000007020000-0x000000000702A000-memory.dmp

                  Filesize

                  40KB

                • memory/4988-265-0x0000000075240000-0x00000000759F0000-memory.dmp

                  Filesize

                  7.7MB

                • memory/4988-64-0x0000000075240000-0x00000000759F0000-memory.dmp

                  Filesize

                  7.7MB

                • memory/4988-17-0x0000000075240000-0x00000000759F0000-memory.dmp

                  Filesize

                  7.7MB

                • memory/4988-14-0x0000000075240000-0x00000000759F0000-memory.dmp

                  Filesize

                  7.7MB