Analysis
-
max time kernel
208s -
max time network
211s -
platform
windows7_x64 -
resource
win7-en-20210920 -
submitted
24-09-2021 01:55
Static task
static1
Behavioral task
behavioral1
Sample
fed0dec9c86e3f1057e7cf1c7eb22c8d528da1f6a966de89587b41f7b78e2f98.bin.exe
Resource
win7-en-20210920
General
-
Target
fed0dec9c86e3f1057e7cf1c7eb22c8d528da1f6a966de89587b41f7b78e2f98.bin.exe
-
Size
358KB
-
MD5
d952cb0acf14545d0e6da5509db9088d
-
SHA1
9e4c5b31c821cc46f8eba61d65442f0bdbe67b98
-
SHA256
fed0dec9c86e3f1057e7cf1c7eb22c8d528da1f6a966de89587b41f7b78e2f98
-
SHA512
e66869cc859af82d4ad9db0c877d949905e3f28876e1022f434083e6f26492e3edac72624ce3143ca85446f4bce7ed208e41f846c5bcb13af7343047c7df8ebc
Malware Config
Extracted
xpertrat
3.0.10
Test
kapasky-antivirus.firewall-gateway.net:4000
L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0
Signatures
-
XpertRAT Core Payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/932-80-0x0000000000400000-0x0000000000443000-memory.dmp xpertrat behavioral1/memory/932-81-0x0000000000401364-mapping.dmp xpertrat -
Adds policy Run key to start application 2 TTPs 2 IoCs
Processes:
iexplore.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0 = "C:\\Users\\Admin\\AppData\\Roaming\\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0\\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0.exe" iexplore.exe -
Deletes itself 1 IoCs
Processes:
notepad.exepid process 1304 notepad.exe -
Processes:
fed0dec9c86e3f1057e7cf1c7eb22c8d528da1f6a966de89587b41f7b78e2f98.bin.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UACDisableNotify = "0" fed0dec9c86e3f1057e7cf1c7eb22c8d528da1f6a966de89587b41f7b78e2f98.bin.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
iexplore.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Windows\CurrentVersion\Run\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0 = "C:\\Users\\Admin\\AppData\\Roaming\\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0\\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0.exe" iexplore.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0 = "C:\\Users\\Admin\\AppData\\Roaming\\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0\\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0.exe" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run iexplore.exe -
Processes:
fed0dec9c86e3f1057e7cf1c7eb22c8d528da1f6a966de89587b41f7b78e2f98.bin.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fed0dec9c86e3f1057e7cf1c7eb22c8d528da1f6a966de89587b41f7b78e2f98.bin.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
fed0dec9c86e3f1057e7cf1c7eb22c8d528da1f6a966de89587b41f7b78e2f98.bin.exefed0dec9c86e3f1057e7cf1c7eb22c8d528da1f6a966de89587b41f7b78e2f98.bin.exedescription pid process target process PID 2008 set thread context of 1508 2008 fed0dec9c86e3f1057e7cf1c7eb22c8d528da1f6a966de89587b41f7b78e2f98.bin.exe fed0dec9c86e3f1057e7cf1c7eb22c8d528da1f6a966de89587b41f7b78e2f98.bin.exe PID 1508 set thread context of 932 1508 fed0dec9c86e3f1057e7cf1c7eb22c8d528da1f6a966de89587b41f7b78e2f98.bin.exe iexplore.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 11 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exefed0dec9c86e3f1057e7cf1c7eb22c8d528da1f6a966de89587b41f7b78e2f98.bin.exefed0dec9c86e3f1057e7cf1c7eb22c8d528da1f6a966de89587b41f7b78e2f98.bin.exepid process 1452 powershell.exe 1576 powershell.exe 1940 powershell.exe 1844 powershell.exe 1924 powershell.exe 2008 fed0dec9c86e3f1057e7cf1c7eb22c8d528da1f6a966de89587b41f7b78e2f98.bin.exe 2008 fed0dec9c86e3f1057e7cf1c7eb22c8d528da1f6a966de89587b41f7b78e2f98.bin.exe 1508 fed0dec9c86e3f1057e7cf1c7eb22c8d528da1f6a966de89587b41f7b78e2f98.bin.exe 1508 fed0dec9c86e3f1057e7cf1c7eb22c8d528da1f6a966de89587b41f7b78e2f98.bin.exe 1508 fed0dec9c86e3f1057e7cf1c7eb22c8d528da1f6a966de89587b41f7b78e2f98.bin.exe 1508 fed0dec9c86e3f1057e7cf1c7eb22c8d528da1f6a966de89587b41f7b78e2f98.bin.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 1452 powershell.exe Token: SeIncreaseQuotaPrivilege 1452 powershell.exe Token: SeSecurityPrivilege 1452 powershell.exe Token: SeTakeOwnershipPrivilege 1452 powershell.exe Token: SeLoadDriverPrivilege 1452 powershell.exe Token: SeSystemProfilePrivilege 1452 powershell.exe Token: SeSystemtimePrivilege 1452 powershell.exe Token: SeProfSingleProcessPrivilege 1452 powershell.exe Token: SeIncBasePriorityPrivilege 1452 powershell.exe Token: SeCreatePagefilePrivilege 1452 powershell.exe Token: SeBackupPrivilege 1452 powershell.exe Token: SeRestorePrivilege 1452 powershell.exe Token: SeShutdownPrivilege 1452 powershell.exe Token: SeDebugPrivilege 1452 powershell.exe Token: SeSystemEnvironmentPrivilege 1452 powershell.exe Token: SeRemoteShutdownPrivilege 1452 powershell.exe Token: SeUndockPrivilege 1452 powershell.exe Token: SeManageVolumePrivilege 1452 powershell.exe Token: 33 1452 powershell.exe Token: 34 1452 powershell.exe Token: 35 1452 powershell.exe Token: SeDebugPrivilege 1576 powershell.exe Token: SeIncreaseQuotaPrivilege 1576 powershell.exe Token: SeSecurityPrivilege 1576 powershell.exe Token: SeTakeOwnershipPrivilege 1576 powershell.exe Token: SeLoadDriverPrivilege 1576 powershell.exe Token: SeSystemProfilePrivilege 1576 powershell.exe Token: SeSystemtimePrivilege 1576 powershell.exe Token: SeProfSingleProcessPrivilege 1576 powershell.exe Token: SeIncBasePriorityPrivilege 1576 powershell.exe Token: SeCreatePagefilePrivilege 1576 powershell.exe Token: SeBackupPrivilege 1576 powershell.exe Token: SeRestorePrivilege 1576 powershell.exe Token: SeShutdownPrivilege 1576 powershell.exe Token: SeDebugPrivilege 1576 powershell.exe Token: SeSystemEnvironmentPrivilege 1576 powershell.exe Token: SeRemoteShutdownPrivilege 1576 powershell.exe Token: SeUndockPrivilege 1576 powershell.exe Token: SeManageVolumePrivilege 1576 powershell.exe Token: 33 1576 powershell.exe Token: 34 1576 powershell.exe Token: 35 1576 powershell.exe Token: SeDebugPrivilege 1940 powershell.exe Token: SeIncreaseQuotaPrivilege 1940 powershell.exe Token: SeSecurityPrivilege 1940 powershell.exe Token: SeTakeOwnershipPrivilege 1940 powershell.exe Token: SeLoadDriverPrivilege 1940 powershell.exe Token: SeSystemProfilePrivilege 1940 powershell.exe Token: SeSystemtimePrivilege 1940 powershell.exe Token: SeProfSingleProcessPrivilege 1940 powershell.exe Token: SeIncBasePriorityPrivilege 1940 powershell.exe Token: SeCreatePagefilePrivilege 1940 powershell.exe Token: SeBackupPrivilege 1940 powershell.exe Token: SeRestorePrivilege 1940 powershell.exe Token: SeShutdownPrivilege 1940 powershell.exe Token: SeDebugPrivilege 1940 powershell.exe Token: SeSystemEnvironmentPrivilege 1940 powershell.exe Token: SeRemoteShutdownPrivilege 1940 powershell.exe Token: SeUndockPrivilege 1940 powershell.exe Token: SeManageVolumePrivilege 1940 powershell.exe Token: 33 1940 powershell.exe Token: 34 1940 powershell.exe Token: 35 1940 powershell.exe Token: SeDebugPrivilege 1844 powershell.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
fed0dec9c86e3f1057e7cf1c7eb22c8d528da1f6a966de89587b41f7b78e2f98.bin.exeiexplore.exepid process 1508 fed0dec9c86e3f1057e7cf1c7eb22c8d528da1f6a966de89587b41f7b78e2f98.bin.exe 932 iexplore.exe -
Suspicious use of WriteProcessMemory 42 IoCs
Processes:
fed0dec9c86e3f1057e7cf1c7eb22c8d528da1f6a966de89587b41f7b78e2f98.bin.exefed0dec9c86e3f1057e7cf1c7eb22c8d528da1f6a966de89587b41f7b78e2f98.bin.exeiexplore.exedescription pid process target process PID 2008 wrote to memory of 1452 2008 fed0dec9c86e3f1057e7cf1c7eb22c8d528da1f6a966de89587b41f7b78e2f98.bin.exe powershell.exe PID 2008 wrote to memory of 1452 2008 fed0dec9c86e3f1057e7cf1c7eb22c8d528da1f6a966de89587b41f7b78e2f98.bin.exe powershell.exe PID 2008 wrote to memory of 1452 2008 fed0dec9c86e3f1057e7cf1c7eb22c8d528da1f6a966de89587b41f7b78e2f98.bin.exe powershell.exe PID 2008 wrote to memory of 1452 2008 fed0dec9c86e3f1057e7cf1c7eb22c8d528da1f6a966de89587b41f7b78e2f98.bin.exe powershell.exe PID 2008 wrote to memory of 1576 2008 fed0dec9c86e3f1057e7cf1c7eb22c8d528da1f6a966de89587b41f7b78e2f98.bin.exe powershell.exe PID 2008 wrote to memory of 1576 2008 fed0dec9c86e3f1057e7cf1c7eb22c8d528da1f6a966de89587b41f7b78e2f98.bin.exe powershell.exe PID 2008 wrote to memory of 1576 2008 fed0dec9c86e3f1057e7cf1c7eb22c8d528da1f6a966de89587b41f7b78e2f98.bin.exe powershell.exe PID 2008 wrote to memory of 1576 2008 fed0dec9c86e3f1057e7cf1c7eb22c8d528da1f6a966de89587b41f7b78e2f98.bin.exe powershell.exe PID 2008 wrote to memory of 1940 2008 fed0dec9c86e3f1057e7cf1c7eb22c8d528da1f6a966de89587b41f7b78e2f98.bin.exe powershell.exe PID 2008 wrote to memory of 1940 2008 fed0dec9c86e3f1057e7cf1c7eb22c8d528da1f6a966de89587b41f7b78e2f98.bin.exe powershell.exe PID 2008 wrote to memory of 1940 2008 fed0dec9c86e3f1057e7cf1c7eb22c8d528da1f6a966de89587b41f7b78e2f98.bin.exe powershell.exe PID 2008 wrote to memory of 1940 2008 fed0dec9c86e3f1057e7cf1c7eb22c8d528da1f6a966de89587b41f7b78e2f98.bin.exe powershell.exe PID 2008 wrote to memory of 1844 2008 fed0dec9c86e3f1057e7cf1c7eb22c8d528da1f6a966de89587b41f7b78e2f98.bin.exe powershell.exe PID 2008 wrote to memory of 1844 2008 fed0dec9c86e3f1057e7cf1c7eb22c8d528da1f6a966de89587b41f7b78e2f98.bin.exe powershell.exe PID 2008 wrote to memory of 1844 2008 fed0dec9c86e3f1057e7cf1c7eb22c8d528da1f6a966de89587b41f7b78e2f98.bin.exe powershell.exe PID 2008 wrote to memory of 1844 2008 fed0dec9c86e3f1057e7cf1c7eb22c8d528da1f6a966de89587b41f7b78e2f98.bin.exe powershell.exe PID 2008 wrote to memory of 1924 2008 fed0dec9c86e3f1057e7cf1c7eb22c8d528da1f6a966de89587b41f7b78e2f98.bin.exe powershell.exe PID 2008 wrote to memory of 1924 2008 fed0dec9c86e3f1057e7cf1c7eb22c8d528da1f6a966de89587b41f7b78e2f98.bin.exe powershell.exe PID 2008 wrote to memory of 1924 2008 fed0dec9c86e3f1057e7cf1c7eb22c8d528da1f6a966de89587b41f7b78e2f98.bin.exe powershell.exe PID 2008 wrote to memory of 1924 2008 fed0dec9c86e3f1057e7cf1c7eb22c8d528da1f6a966de89587b41f7b78e2f98.bin.exe powershell.exe PID 2008 wrote to memory of 1508 2008 fed0dec9c86e3f1057e7cf1c7eb22c8d528da1f6a966de89587b41f7b78e2f98.bin.exe fed0dec9c86e3f1057e7cf1c7eb22c8d528da1f6a966de89587b41f7b78e2f98.bin.exe PID 2008 wrote to memory of 1508 2008 fed0dec9c86e3f1057e7cf1c7eb22c8d528da1f6a966de89587b41f7b78e2f98.bin.exe fed0dec9c86e3f1057e7cf1c7eb22c8d528da1f6a966de89587b41f7b78e2f98.bin.exe PID 2008 wrote to memory of 1508 2008 fed0dec9c86e3f1057e7cf1c7eb22c8d528da1f6a966de89587b41f7b78e2f98.bin.exe fed0dec9c86e3f1057e7cf1c7eb22c8d528da1f6a966de89587b41f7b78e2f98.bin.exe PID 2008 wrote to memory of 1508 2008 fed0dec9c86e3f1057e7cf1c7eb22c8d528da1f6a966de89587b41f7b78e2f98.bin.exe fed0dec9c86e3f1057e7cf1c7eb22c8d528da1f6a966de89587b41f7b78e2f98.bin.exe PID 2008 wrote to memory of 1508 2008 fed0dec9c86e3f1057e7cf1c7eb22c8d528da1f6a966de89587b41f7b78e2f98.bin.exe fed0dec9c86e3f1057e7cf1c7eb22c8d528da1f6a966de89587b41f7b78e2f98.bin.exe PID 2008 wrote to memory of 1508 2008 fed0dec9c86e3f1057e7cf1c7eb22c8d528da1f6a966de89587b41f7b78e2f98.bin.exe fed0dec9c86e3f1057e7cf1c7eb22c8d528da1f6a966de89587b41f7b78e2f98.bin.exe PID 2008 wrote to memory of 1508 2008 fed0dec9c86e3f1057e7cf1c7eb22c8d528da1f6a966de89587b41f7b78e2f98.bin.exe fed0dec9c86e3f1057e7cf1c7eb22c8d528da1f6a966de89587b41f7b78e2f98.bin.exe PID 2008 wrote to memory of 1508 2008 fed0dec9c86e3f1057e7cf1c7eb22c8d528da1f6a966de89587b41f7b78e2f98.bin.exe fed0dec9c86e3f1057e7cf1c7eb22c8d528da1f6a966de89587b41f7b78e2f98.bin.exe PID 1508 wrote to memory of 932 1508 fed0dec9c86e3f1057e7cf1c7eb22c8d528da1f6a966de89587b41f7b78e2f98.bin.exe iexplore.exe PID 1508 wrote to memory of 932 1508 fed0dec9c86e3f1057e7cf1c7eb22c8d528da1f6a966de89587b41f7b78e2f98.bin.exe iexplore.exe PID 1508 wrote to memory of 932 1508 fed0dec9c86e3f1057e7cf1c7eb22c8d528da1f6a966de89587b41f7b78e2f98.bin.exe iexplore.exe PID 1508 wrote to memory of 932 1508 fed0dec9c86e3f1057e7cf1c7eb22c8d528da1f6a966de89587b41f7b78e2f98.bin.exe iexplore.exe PID 1508 wrote to memory of 932 1508 fed0dec9c86e3f1057e7cf1c7eb22c8d528da1f6a966de89587b41f7b78e2f98.bin.exe iexplore.exe PID 1508 wrote to memory of 932 1508 fed0dec9c86e3f1057e7cf1c7eb22c8d528da1f6a966de89587b41f7b78e2f98.bin.exe iexplore.exe PID 1508 wrote to memory of 932 1508 fed0dec9c86e3f1057e7cf1c7eb22c8d528da1f6a966de89587b41f7b78e2f98.bin.exe iexplore.exe PID 1508 wrote to memory of 932 1508 fed0dec9c86e3f1057e7cf1c7eb22c8d528da1f6a966de89587b41f7b78e2f98.bin.exe iexplore.exe PID 1508 wrote to memory of 932 1508 fed0dec9c86e3f1057e7cf1c7eb22c8d528da1f6a966de89587b41f7b78e2f98.bin.exe iexplore.exe PID 932 wrote to memory of 1304 932 iexplore.exe notepad.exe PID 932 wrote to memory of 1304 932 iexplore.exe notepad.exe PID 932 wrote to memory of 1304 932 iexplore.exe notepad.exe PID 932 wrote to memory of 1304 932 iexplore.exe notepad.exe PID 932 wrote to memory of 1304 932 iexplore.exe notepad.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
fed0dec9c86e3f1057e7cf1c7eb22c8d528da1f6a966de89587b41f7b78e2f98.bin.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fed0dec9c86e3f1057e7cf1c7eb22c8d528da1f6a966de89587b41f7b78e2f98.bin.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\fed0dec9c86e3f1057e7cf1c7eb22c8d528da1f6a966de89587b41f7b78e2f98.bin.exe"C:\Users\Admin\AppData\Local\Temp\fed0dec9c86e3f1057e7cf1c7eb22c8d528da1f6a966de89587b41f7b78e2f98.bin.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection 8.8.8.8, 8.8.4.4, time.google.com2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1452 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection 8.8.8.8, 8.8.4.4, time.google.com2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1576 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection 8.8.8.8, 8.8.4.4, time.google.com2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1940 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection 8.8.8.8, 8.8.4.4, time.google.com2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1844 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection 8.8.8.8, 8.8.4.4, time.google.com2⤵
- Suspicious behavior: EnumeratesProcesses
PID:1924 -
C:\Users\Admin\AppData\Local\Temp\fed0dec9c86e3f1057e7cf1c7eb22c8d528da1f6a966de89587b41f7b78e2f98.bin.exeC:\Users\Admin\AppData\Local\Temp\fed0dec9c86e3f1057e7cf1c7eb22c8d528da1f6a966de89587b41f7b78e2f98.bin.exe2⤵
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1508 -
C:\Program Files (x86)\Internet Explorer\iexplore.exeC:\Users\Admin\AppData\Local\Temp\fed0dec9c86e3f1057e7cf1c7eb22c8d528da1f6a966de89587b41f7b78e2f98.bin.exe3⤵
- Adds policy Run key to start application
- Adds Run key to start application
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:932 -
C:\Windows\SysWOW64\notepad.exenotepad.exe4⤵
- Deletes itself
PID:1304
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
MD576cd8d226492556dc0b73e1039d9fc34
SHA166fb87694d88d0619e9d1f4abda2ab3c6c6b8d52
SHA256b96718f840c6cdcade3e950bc61be4d36b1e5e2f52c26ec8b1d1ceb6809eb631
SHA51211370de10ebf3aaed79be1ba3a0f7102bbcf7a650e61098ae95ef60ae3b183c962defa763462a4e5de12ddeade63322c9360f528f8c458e61352ab4e61609253
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
MD576cd8d226492556dc0b73e1039d9fc34
SHA166fb87694d88d0619e9d1f4abda2ab3c6c6b8d52
SHA256b96718f840c6cdcade3e950bc61be4d36b1e5e2f52c26ec8b1d1ceb6809eb631
SHA51211370de10ebf3aaed79be1ba3a0f7102bbcf7a650e61098ae95ef60ae3b183c962defa763462a4e5de12ddeade63322c9360f528f8c458e61352ab4e61609253
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
MD576cd8d226492556dc0b73e1039d9fc34
SHA166fb87694d88d0619e9d1f4abda2ab3c6c6b8d52
SHA256b96718f840c6cdcade3e950bc61be4d36b1e5e2f52c26ec8b1d1ceb6809eb631
SHA51211370de10ebf3aaed79be1ba3a0f7102bbcf7a650e61098ae95ef60ae3b183c962defa763462a4e5de12ddeade63322c9360f528f8c458e61352ab4e61609253
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
MD576cd8d226492556dc0b73e1039d9fc34
SHA166fb87694d88d0619e9d1f4abda2ab3c6c6b8d52
SHA256b96718f840c6cdcade3e950bc61be4d36b1e5e2f52c26ec8b1d1ceb6809eb631
SHA51211370de10ebf3aaed79be1ba3a0f7102bbcf7a650e61098ae95ef60ae3b183c962defa763462a4e5de12ddeade63322c9360f528f8c458e61352ab4e61609253