Analysis
-
max time kernel
122s -
max time network
139s -
platform
windows7_x64 -
resource
win7v20210410 -
submitted
24-05-2021 05:40
Static task
static1
Behavioral task
behavioral1
Sample
vpn.exe
Resource
win7v20210410
Behavioral task
behavioral2
Sample
vpn.exe
Resource
win10v20210408
General
-
Target
vpn.exe
-
Size
1.3MB
-
MD5
bdbb82acdd6ea587bb10ca6b2e41fa6e
-
SHA1
e3a3795234acc91a711ecfe5e171777fe9a79458
-
SHA256
bc0ded251a44cc8a1240e278143cd6071904eb1d0fe12d8e6f8d8879f85762f5
-
SHA512
268862c7d1e7917b7a919781c381ca9b3177c8168de2fb1eb2c8c02d2bfa9eb86bf514713ef5695efd49c28f7bb2d74c3bc60075a1332239171b244d6ed4e1b6
Malware Config
Extracted
danabot
1827
3
184.95.51.183:443
184.95.51.175:443
192.210.198.12:443
184.95.51.180:443
-
embedded_hash
AEF96B4D339B580ABB737F203C2D0F52
Signatures
-
Blocklisted process makes network request 6 IoCs
Processes:
RUNDLL32.EXEWScript.exeflow pid process 17 108 RUNDLL32.EXE 20 568 WScript.exe 22 568 WScript.exe 24 568 WScript.exe 26 568 WScript.exe 28 568 WScript.exe -
Downloads MZ/PE file
-
Executes dropped EXE 3 IoCs
Processes:
Finita.exe.comFinita.exe.comkgeghyahrp.exepid process 1732 Finita.exe.com 1660 Finita.exe.com 1768 kgeghyahrp.exe -
Loads dropped DLL 12 IoCs
Processes:
cmd.exeFinita.exe.comattrib.exerundll32.exeRUNDLL32.EXEpid process 1748 cmd.exe 1732 Finita.exe.com 1152 attrib.exe 1152 attrib.exe 552 rundll32.exe 552 rundll32.exe 552 rundll32.exe 552 rundll32.exe 108 RUNDLL32.EXE 108 RUNDLL32.EXE 108 RUNDLL32.EXE 108 RUNDLL32.EXE -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops desktop.ini file(s) 3 IoCs
Processes:
RUNDLL32.EXEdescription ioc process File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini RUNDLL32.EXE File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini RUNDLL32.EXE File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\BQE06QBJ\desktop.ini RUNDLL32.EXE -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 6 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Finita.exe.comdescription pid process target process PID 1660 set thread context of 1152 1660 Finita.exe.com attrib.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
RUNDLL32.EXEattrib.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString RUNDLL32.EXE Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 attrib.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString attrib.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 RUNDLL32.EXE -
Processes:
WScript.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 WScript.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 WScript.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 WScript.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
powershell.exeRUNDLL32.EXEpowershell.exepid process 1332 powershell.exe 1332 powershell.exe 108 RUNDLL32.EXE 108 RUNDLL32.EXE 936 powershell.exe 936 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
rundll32.exeRUNDLL32.EXEpowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 552 rundll32.exe Token: SeDebugPrivilege 108 RUNDLL32.EXE Token: SeDebugPrivilege 1332 powershell.exe Token: SeDebugPrivilege 936 powershell.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
vpn.exeRUNDLL32.EXEpid process 1996 vpn.exe 108 RUNDLL32.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
vpn.execmd.execmd.exeFinita.exe.comFinita.exe.comattrib.exekgeghyahrp.exerundll32.exeRUNDLL32.EXEdescription pid process target process PID 1996 wrote to memory of 1172 1996 vpn.exe cmd.exe PID 1996 wrote to memory of 1172 1996 vpn.exe cmd.exe PID 1996 wrote to memory of 1172 1996 vpn.exe cmd.exe PID 1996 wrote to memory of 1172 1996 vpn.exe cmd.exe PID 1172 wrote to memory of 1748 1172 cmd.exe cmd.exe PID 1172 wrote to memory of 1748 1172 cmd.exe cmd.exe PID 1172 wrote to memory of 1748 1172 cmd.exe cmd.exe PID 1172 wrote to memory of 1748 1172 cmd.exe cmd.exe PID 1748 wrote to memory of 1788 1748 cmd.exe findstr.exe PID 1748 wrote to memory of 1788 1748 cmd.exe findstr.exe PID 1748 wrote to memory of 1788 1748 cmd.exe findstr.exe PID 1748 wrote to memory of 1788 1748 cmd.exe findstr.exe PID 1748 wrote to memory of 1732 1748 cmd.exe Finita.exe.com PID 1748 wrote to memory of 1732 1748 cmd.exe Finita.exe.com PID 1748 wrote to memory of 1732 1748 cmd.exe Finita.exe.com PID 1748 wrote to memory of 1732 1748 cmd.exe Finita.exe.com PID 1748 wrote to memory of 1728 1748 cmd.exe PING.EXE PID 1748 wrote to memory of 1728 1748 cmd.exe PING.EXE PID 1748 wrote to memory of 1728 1748 cmd.exe PING.EXE PID 1748 wrote to memory of 1728 1748 cmd.exe PING.EXE PID 1732 wrote to memory of 1660 1732 Finita.exe.com Finita.exe.com PID 1732 wrote to memory of 1660 1732 Finita.exe.com Finita.exe.com PID 1732 wrote to memory of 1660 1732 Finita.exe.com Finita.exe.com PID 1732 wrote to memory of 1660 1732 Finita.exe.com Finita.exe.com PID 1660 wrote to memory of 1152 1660 Finita.exe.com attrib.exe PID 1660 wrote to memory of 1152 1660 Finita.exe.com attrib.exe PID 1660 wrote to memory of 1152 1660 Finita.exe.com attrib.exe PID 1660 wrote to memory of 1152 1660 Finita.exe.com attrib.exe PID 1660 wrote to memory of 1152 1660 Finita.exe.com attrib.exe PID 1660 wrote to memory of 1152 1660 Finita.exe.com attrib.exe PID 1152 wrote to memory of 1768 1152 attrib.exe kgeghyahrp.exe PID 1152 wrote to memory of 1768 1152 attrib.exe kgeghyahrp.exe PID 1152 wrote to memory of 1768 1152 attrib.exe kgeghyahrp.exe PID 1152 wrote to memory of 1768 1152 attrib.exe kgeghyahrp.exe PID 1152 wrote to memory of 1712 1152 attrib.exe WScript.exe PID 1152 wrote to memory of 1712 1152 attrib.exe WScript.exe PID 1152 wrote to memory of 1712 1152 attrib.exe WScript.exe PID 1152 wrote to memory of 1712 1152 attrib.exe WScript.exe PID 1768 wrote to memory of 552 1768 kgeghyahrp.exe rundll32.exe PID 1768 wrote to memory of 552 1768 kgeghyahrp.exe rundll32.exe PID 1768 wrote to memory of 552 1768 kgeghyahrp.exe rundll32.exe PID 1768 wrote to memory of 552 1768 kgeghyahrp.exe rundll32.exe PID 1768 wrote to memory of 552 1768 kgeghyahrp.exe rundll32.exe PID 1768 wrote to memory of 552 1768 kgeghyahrp.exe rundll32.exe PID 1768 wrote to memory of 552 1768 kgeghyahrp.exe rundll32.exe PID 552 wrote to memory of 108 552 rundll32.exe RUNDLL32.EXE PID 552 wrote to memory of 108 552 rundll32.exe RUNDLL32.EXE PID 552 wrote to memory of 108 552 rundll32.exe RUNDLL32.EXE PID 552 wrote to memory of 108 552 rundll32.exe RUNDLL32.EXE PID 552 wrote to memory of 108 552 rundll32.exe RUNDLL32.EXE PID 552 wrote to memory of 108 552 rundll32.exe RUNDLL32.EXE PID 552 wrote to memory of 108 552 rundll32.exe RUNDLL32.EXE PID 1152 wrote to memory of 568 1152 attrib.exe WScript.exe PID 1152 wrote to memory of 568 1152 attrib.exe WScript.exe PID 1152 wrote to memory of 568 1152 attrib.exe WScript.exe PID 1152 wrote to memory of 568 1152 attrib.exe WScript.exe PID 108 wrote to memory of 1332 108 RUNDLL32.EXE powershell.exe PID 108 wrote to memory of 1332 108 RUNDLL32.EXE powershell.exe PID 108 wrote to memory of 1332 108 RUNDLL32.EXE powershell.exe PID 108 wrote to memory of 1332 108 RUNDLL32.EXE powershell.exe PID 108 wrote to memory of 936 108 RUNDLL32.EXE powershell.exe PID 108 wrote to memory of 936 108 RUNDLL32.EXE powershell.exe PID 108 wrote to memory of 936 108 RUNDLL32.EXE powershell.exe PID 108 wrote to memory of 936 108 RUNDLL32.EXE powershell.exe -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Users\Admin\AppData\Local\Temp\vpn.exe"C:\Users\Admin\AppData\Local\Temp\vpn.exe"1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c C:\Windows\system32\cmd < Mani.tiff2⤵
- Suspicious use of WriteProcessMemory
PID:1172 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1748 -
C:\Windows\SysWOW64\findstr.exefindstr /V /R "^evPBaEfWQqyNKZLtKkIKaOhysWAewfstsPVxTRBcMnTIddqdSDRELSGhpKpvtjVBJqvVrskTKhYTVEPwWppbbMznoHloItdmDsYfTtjBaYUnUMsEUimVrbrWHYMvuelFWndEGmiRXHtmSVDvfFhA$" Tramonto.tiff4⤵PID:1788
-
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Finita.exe.comFinita.exe.com c4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Finita.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Finita.exe.com c5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1660 -
C:\Windows\SysWOW64\attrib.exeC:\Windows\SysWOW64\attrib.exe6⤵
- Loads dropped DLL
- Checks processor information in registry
- Suspicious use of WriteProcessMemory
- Views/modifies file attributes
PID:1152 -
C:\Users\Admin\AppData\Local\Temp\kgeghyahrp.exe"C:\Users\Admin\AppData\Local\Temp\kgeghyahrp.exe"7⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1768 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\KGEGHY~1.DLL,Z C:\Users\Admin\AppData\Local\Temp\KGEGHY~1.EXE8⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:552 -
C:\Windows\SysWOW64\RUNDLL32.EXEC:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\KGEGHY~1.DLL,jjFdTJ8N9⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Drops desktop.ini file(s)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:108 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmp3D9C.tmp.ps1"10⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1332
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Executionpolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\tmp5765.tmp.ps1"10⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:936 -
C:\Windows\SysWOW64\nslookup.exe"C:\Windows\system32\nslookup.exe" -type=any localhost11⤵PID:1600
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /End /tn \Microsoft\Windows\Wininet\CacheTask10⤵PID:1912
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask10⤵PID:1888
-
-
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\htfokiu.vbs"7⤵PID:1712
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\dwknvpxgyts.vbs"7⤵
- Blocklisted process makes network request
- Modifies system certificate store
PID:568
-
-
-
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 304⤵
- Runs ping.exe
PID:1728
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
MD573e6a11d8cdae270086300b7c6fb291f
SHA1e69c0cc286611d3d168c5a313cb5a146b0316a39
SHA256a1aa1ab5c05c0a86015b19f4e699eb338d6b92d1dce09691fd940ca25865a158
SHA512f90fa33db7373ca590e2366f511f3ca4a25aed1081370e95e28904872c5a24d6b5c7a9bee760d115cfaea4dcf2c74b9124040793d3da0e472d71de60799b8b0c
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1602f747-c1a3-4345-8dec-4dcb8b1f72e5
MD502ff38ac870de39782aeee04d7b48231
SHA10390d39fa216c9b0ecdb38238304e518fb2b5095
SHA256fbd66a9baf753db31b8de23f2d51b67f8676687503653103080c45b16f1dc876
SHA51224a1ff76ee42ff7a5ea42843928c4df07b06178f7781cd840e1e086e88735d81506eb67259ff1e6ce5aaa7c5baea03886da265eb7e025ff4dc4c4b5f8cd3e341
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_2d686436-375c-4ee1-bd4a-9e44ccd248ba
MD575a8da7754349b38d64c87c938545b1b
SHA15c28c257d51f1c1587e29164cc03ea880c21b417
SHA256bf08151c174b5d00c9dbc7907b2c6a01b4be76bfa3afce1e8bd98a04ad833c96
SHA512798797bc74c56c874e9a5fdcb0157c04e37a1b3cce285ef064b01bceef8cec45f11a5198918c6c647220b62883606b5e12e3cca3ea369f3a66e69dea6e15f643
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4375eeb7-a65d-43f1-a616-02c5ad6c5370
MD5be4d72095faf84233ac17b94744f7084
SHA1cc78ce5b9c57573bd214a8f423ee622b00ebb1ec
SHA256b0d72c5c22e57913476ac8fc686a4593f137c6667d5094522c0a0685dabd7adc
SHA51243856e9b1032b8690ceea810c931bed3655e9190414bb220fb6afc136f31b8335e07604dffb28405d4006f266a54cff424c527d29924b1b732c9647a3252b097
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6fe5bd95-2cea-4aea-9c8c-dd67bac4295b
MD5df44874327d79bd75e4264cb8dc01811
SHA11396b06debed65ea93c24998d244edebd3c0209d
SHA25655de642c5c9e436ec01c57004dae797022442c3245daf7162d19a5585f221181
SHA51295dc9298b8db059bbe746f67e6a7f8515781c7053cc60c01532e47623a996be7e1bd23d1bd8f5f2045adff27454f44930d503c15b695690088841cedbd2a06c3
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_bc2fe8ee-69c0-48ce-8821-1fab80ab4eeb
MD5597009ea0430a463753e0f5b1d1a249e
SHA14e38b8bb65ecbd5c9f0d3d8c47f7caba33de6c62
SHA2563fd2a8217a845c43dbc0dc206c28be81d2687aa9ba62019d905aef10cfaec45d
SHA5125d722fa908e64575b2497c60d142e182011a10c6ed33813b3b4796b3147ece1bc96938518b4c8911a1bac3b7560528ebe3e8e754c11015516d335df5d7c6871d
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fa12b0a1-3d6a-4bab-a74a-253a75ca0598
MD55e3c7184a75d42dda1a83606a45001d8
SHA194ca15637721d88f30eb4b6220b805c5be0360ed
SHA2568278033a65d1ff48be4d86e11f87930d187692f59f8bf2f0a9d170de285afb59
SHA512fae99b6e9b106e0f1c30aa4082b25ae1ad643455c1295c2c16ad534e3e611b9b08492353ffe1af1cfdddc9b2b7c330747a64012c45e62b8f4a4982dcc214e05b
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fa12b0a1-3d6a-4bab-a74a-253a75ca0598
MD55e3c7184a75d42dda1a83606a45001d8
SHA194ca15637721d88f30eb4b6220b805c5be0360ed
SHA2568278033a65d1ff48be4d86e11f87930d187692f59f8bf2f0a9d170de285afb59
SHA512fae99b6e9b106e0f1c30aa4082b25ae1ad643455c1295c2c16ad534e3e611b9b08492353ffe1af1cfdddc9b2b7c330747a64012c45e62b8f4a4982dcc214e05b
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fd9bf4da-ec38-4847-85c5-d50f35796d4c
MD5a725bb9fafcf91f3c6b7861a2bde6db2
SHA18bb5b83f3cc37ff1e5ea4f02acae38e72364c114
SHA25651651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431
SHA5121c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fe80cd26-0cf7-4e38-9884-6dab53b04ca9
MD5b6d38f250ccc9003dd70efd3b778117f
SHA1d5a17c02cac698d4f0a4a9b7d71db2aa19e3f18a
SHA2564de9d7b5ccab7b67ca8efc83084c7ee6e5e872b7216ed4683bc5da950bf41265
SHA51267d8195836b7f280d3f9219fd0f58276342e55d5dfdd8a4c54355030d96685d73f1b2b6da0eb39322ec7c3a1d1c5ef06b52d22646cea30a96f822de1800d31e9
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
MD5863f82828a41b06e7e90e239d2006139
SHA1bc6945f8aa52e18ad39bf1dbbc2e7bd94b4137c5
SHA25699467ccb1952a47982f0bc95304e194e51b6f9576fecefb23d60ede7261db9eb
SHA5127fa81c981dd8d1dcb9ce82c2a097b6aa4bc1e3a6022af4f3bc84a4b48ef398f39fb7b5e1eed5f7677327a1cf46be649d88c6c9c4f364f7032d0595ee1c77eb18
-
MD5
4b87a8d6577a8af9c1f9f5afa00ba5bc
SHA1dee965fd0a9d0a42412ca0b0baa13a4978d87190
SHA25652349ced213bce059c6e174e59f2825336928f83df8165fe1e39cb1dee408048
SHA512fdb3410a3e8758cff8c6f0ed141442f8e6592afcae4554a5db1136029814fa6e36a3390ce3222526aeec9c55b7e03eca7b6c07388c5c54f7664fe165705e74e9
-
MD5
b78443b62765c7b88e4391dffe7bd63a
SHA15dd4495ed4c00d3254afa5f26ed52030ad4c824b
SHA25639a761a58e7b9b712c23e3c1431cd1916ad9168d6fff1f3ab04f4279794d5804
SHA51283dadfcb8647db3854e3c9f3e1b56f131876901d0ace16c03cf125be16b8969c87fc1674e2e86d0972eb2a177a7793b06f0d7467c1e434cab07f2612fd1c45f9
-
MD5
c56b5f0201a3b3de53e561fe76912bfd
SHA12a4062e10a5de813f5688221dbeb3f3ff33eb417
SHA256237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d
SHA512195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c
-
MD5
c56b5f0201a3b3de53e561fe76912bfd
SHA12a4062e10a5de813f5688221dbeb3f3ff33eb417
SHA256237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d
SHA512195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c
-
MD5
c56b5f0201a3b3de53e561fe76912bfd
SHA12a4062e10a5de813f5688221dbeb3f3ff33eb417
SHA256237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d
SHA512195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c
-
MD5
bc6c8dbac052de9c2ce0e66910428cf2
SHA1a62a8bee593cfc3794793240fc1f90bae69062cd
SHA25633b0d20127be2c9af6257c04f0fb94f56becf1b3d1bad8e8b8956de6b4ef5940
SHA512039df1d2328c3166f9755ac005a8830134ea807b66bc98accb463072987638944d3ed66fd83681b45313d1d65f3bc6b9573985476bd413bdaee664331365628a
-
MD5
9228f312c71f220ffc4bc19ca5e3cd40
SHA17ed0fb24ae15537837a22b098d02df701cbb8652
SHA256e9e0a7d479dd1c1d95131b2a25d30c515d3038a291766172f7bc6670275c42e9
SHA51239047987104bd70d56e009470064fca9d0b5511ec427d3668b0f472516a4dd120b59b0953e421137151e34e424ac0c1aac81f2a71ffd24df43e2c99a4c5ba1a6
-
MD5
4b87a8d6577a8af9c1f9f5afa00ba5bc
SHA1dee965fd0a9d0a42412ca0b0baa13a4978d87190
SHA25652349ced213bce059c6e174e59f2825336928f83df8165fe1e39cb1dee408048
SHA512fdb3410a3e8758cff8c6f0ed141442f8e6592afcae4554a5db1136029814fa6e36a3390ce3222526aeec9c55b7e03eca7b6c07388c5c54f7664fe165705e74e9
-
MD5
7ac078a4c0a0c82464f31418b512cad7
SHA1edafdb4391106484521c3a76890690ee525a9d68
SHA2568c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418
SHA512e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507
-
MD5
96c614ab093dfd151fad5d1e86be6c78
SHA1b28028e1a373ee3bd7052db68a9e0d1139239bfc
SHA25637ac55376fbefed78ed34839833e8c8aa50aff9f8ae47cc70317e502c8e961f2
SHA512c18c6f65fe852fc63c80e84c6b75c9b55e9b4fd41671d0932412771730354b7adc635846a0437a4d24e8243447cffbaaf94b93a7db9b7f5edc6de65ba8b66a21
-
MD5
39f29eb8ea9116dca686b6cc5a544964
SHA120460705f5b49814be99b1d1a0df76c8bab28453
SHA256a872f5a30e10fe88014c51b4e3bce336f55543125c5c5bcb33ff9c342c61183b
SHA512a518217c11aec41fccb20d9a742e6387e5fb80bdf35988ddb9a5f2bd59b34ad58f4e4d139bc6292b74c17cb8793a7bb521da343dd142171cbee6f2b0fae368d9
-
MD5
5bc7147d609b0623dfe21086fcdc5f9e
SHA15e4e171c462dc5289096db664d43a74622dab659
SHA256ac8cece3968678d5f16e91b9f293f14ab5cbeb405be893bb2b795bbb12a4e840
SHA512dbc77c5813fd396f237556c4074bd86832531bb4889dc2b4a2bd31871845b54780af027c5e7ed27503609010fe8f16ab5fd691ccacc6fff23f1669b8d3a56569
-
MD5
96c614ab093dfd151fad5d1e86be6c78
SHA1b28028e1a373ee3bd7052db68a9e0d1139239bfc
SHA25637ac55376fbefed78ed34839833e8c8aa50aff9f8ae47cc70317e502c8e961f2
SHA512c18c6f65fe852fc63c80e84c6b75c9b55e9b4fd41671d0932412771730354b7adc635846a0437a4d24e8243447cffbaaf94b93a7db9b7f5edc6de65ba8b66a21
-
MD5
1ede9ec660d942206ff1f1fdb4b09f63
SHA1d5b20565868fd763b604ebda4332655183df55a7
SHA25677a1175e14c247bb999cf24f59eef1f215f9c219239ed252c2db55a9dc032d10
SHA512ecf47c41d171977d0c256a7f5b2ad95a562974a2a5415945a39e8fce6899b8084d2ad612e7b576f784e6351635ef61c7c07a34b30e746b772e8756b30520c946
-
MD5
afea64dc5eb28db76268dbe9fad2a44f
SHA106f9c64acc5152b77de28e9f2ecf3cb51bcab068
SHA256d7cbc0a3ff0cf8dd8832e582126fa9ea83d72a54f094aa933d408a8a025e65f5
SHA51247631c650ac46ff92e1ec369ab6fb9913995b1a6b422543b32129f7f16ccaab4891e65b4b3a66129ca1b88c0154b7707b56c47db6e92127f1d53650e7841add3
-
MD5
1860260b2697808b80802352fe324782
SHA1f07b4cb6a8133d8dd942fc285d63cb3ce5a1ed6b
SHA2560c4bb6ae7726faa47aef8459bcf37bf9ca16f0b93fd52790932adaf7845d1fb1
SHA512d9fd458e2fe871e93199d7f3783133ded898d824024d9525e8c9af2af31892b13f3fb147d3bfda7dfd7659b7072f5cd1d6c3ebfe2dbf5893afd00e59a96aa94f
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
MD58466a0b403056044d661f3c9d44b7724
SHA145d49713b2a883431d8113555e40ae5883a987df
SHA256417cfc93338020975408f9711f4b56854df78b8f6a38167b3fb01a820b7e8230
SHA512bc51be3a27434f7215b7fca58ca0f0fa8b259c477722c7c37cd2dd8788b1806fb5f7d8097893ef629e23d980a071ff4b629fa51e0cb077e4ac1576d5d03481e1
-
MD5
c56b5f0201a3b3de53e561fe76912bfd
SHA12a4062e10a5de813f5688221dbeb3f3ff33eb417
SHA256237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d
SHA512195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c
-
MD5
c56b5f0201a3b3de53e561fe76912bfd
SHA12a4062e10a5de813f5688221dbeb3f3ff33eb417
SHA256237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d
SHA512195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c
-
MD5
7ac078a4c0a0c82464f31418b512cad7
SHA1edafdb4391106484521c3a76890690ee525a9d68
SHA2568c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418
SHA512e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507
-
MD5
7ac078a4c0a0c82464f31418b512cad7
SHA1edafdb4391106484521c3a76890690ee525a9d68
SHA2568c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418
SHA512e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507
-
MD5
7ac078a4c0a0c82464f31418b512cad7
SHA1edafdb4391106484521c3a76890690ee525a9d68
SHA2568c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418
SHA512e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507
-
MD5
7ac078a4c0a0c82464f31418b512cad7
SHA1edafdb4391106484521c3a76890690ee525a9d68
SHA2568c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418
SHA512e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507
-
MD5
7ac078a4c0a0c82464f31418b512cad7
SHA1edafdb4391106484521c3a76890690ee525a9d68
SHA2568c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418
SHA512e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507
-
MD5
7ac078a4c0a0c82464f31418b512cad7
SHA1edafdb4391106484521c3a76890690ee525a9d68
SHA2568c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418
SHA512e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507
-
MD5
7ac078a4c0a0c82464f31418b512cad7
SHA1edafdb4391106484521c3a76890690ee525a9d68
SHA2568c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418
SHA512e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507
-
MD5
7ac078a4c0a0c82464f31418b512cad7
SHA1edafdb4391106484521c3a76890690ee525a9d68
SHA2568c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418
SHA512e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507
-
MD5
96c614ab093dfd151fad5d1e86be6c78
SHA1b28028e1a373ee3bd7052db68a9e0d1139239bfc
SHA25637ac55376fbefed78ed34839833e8c8aa50aff9f8ae47cc70317e502c8e961f2
SHA512c18c6f65fe852fc63c80e84c6b75c9b55e9b4fd41671d0932412771730354b7adc635846a0437a4d24e8243447cffbaaf94b93a7db9b7f5edc6de65ba8b66a21
-
MD5
96c614ab093dfd151fad5d1e86be6c78
SHA1b28028e1a373ee3bd7052db68a9e0d1139239bfc
SHA25637ac55376fbefed78ed34839833e8c8aa50aff9f8ae47cc70317e502c8e961f2
SHA512c18c6f65fe852fc63c80e84c6b75c9b55e9b4fd41671d0932412771730354b7adc635846a0437a4d24e8243447cffbaaf94b93a7db9b7f5edc6de65ba8b66a21