Analysis
-
max time kernel
144s -
max time network
159s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
27/05/2024, 01:10
Behavioral task
behavioral1
Sample
8342c29aacd500b5d424822648331736379f18bdb6bc27a7e7a579544570fa8a.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
8342c29aacd500b5d424822648331736379f18bdb6bc27a7e7a579544570fa8a.exe
Resource
win10v2004-20240426-en
General
-
Target
8342c29aacd500b5d424822648331736379f18bdb6bc27a7e7a579544570fa8a.exe
-
Size
46.5MB
-
MD5
236b78f3cd3a0b771d318f044dda8f45
-
SHA1
f890ca2ffb6218fa01df6844fe2a51b184e912b8
-
SHA256
8342c29aacd500b5d424822648331736379f18bdb6bc27a7e7a579544570fa8a
-
SHA512
8c6f2131f7566d64a5a8973cf4a3bad7d733e02d098326f30ec4f88785237c26d7361acfc674de084997356d2bb082ea8ec14b7ac4485fa63102b40c2dcb3d1e
-
SSDEEP
786432:uNu/WmUoEqtPbDiTr+LykgDYGUvqptKaQ393283Ka3rPJHE2NOAsh8bOC:vUoEqtfiTAIldpt435x3rjs2qC
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Modifies WinLogon for persistence 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\inf\\.NET CLR Networking 4.0.0.0\\0019\\Arcane CheatSetup.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\inf\\.NET CLR Networking 4.0.0.0\\0019\\Arcane CheatSetup.exe\", \"C:\\Users\\All Users\\Package Cache\\browserwinsvc.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\inf\\.NET CLR Networking 4.0.0.0\\0019\\Arcane CheatSetup.exe\", \"C:\\Users\\All Users\\Package Cache\\browserwinsvc.exe\", \"C:\\MSOCache\\All Users\\{90140000-0011-0000-0000-0000000FF1CE}-C\\browserwinsvc.exe\"" browserwinsvc.exe -
Process spawned unexpected child process 9 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1800 680 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1048 680 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1532 680 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 940 680 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1776 680 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1816 680 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2340 680 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 868 680 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2020 680 schtasks.exe 35 -
resource yara_rule behavioral1/files/0x000b000000015c3c-15.dat dcrat behavioral1/memory/2172-14-0x0000000000400000-0x0000000003281000-memory.dmp dcrat behavioral1/files/0x0009000000015e02-33.dat dcrat behavioral1/memory/2632-35-0x00000000000A0000-0x0000000000212000-memory.dmp dcrat behavioral1/memory/1468-86-0x0000000000B20000-0x0000000000C92000-memory.dmp dcrat -
Detects executables packed with SmartAssembly 1 IoCs
resource yara_rule behavioral1/memory/2632-48-0x00000000005F0000-0x00000000005FA000-memory.dmp INDICATOR_EXE_Packed_SmartAssembly -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2152 powershell.exe 1940 powershell.exe 2040 powershell.exe 1604 powershell.exe -
Executes dropped EXE 5 IoCs
pid Process 2084 Arcane CheatSetup.exe 2476 Arcane Cheat.exe 3020 Arcane CheatSetup.tmp 2632 browserwinsvc.exe 1468 browserwinsvc.exe -
Loads dropped DLL 7 IoCs
pid Process 2172 8342c29aacd500b5d424822648331736379f18bdb6bc27a7e7a579544570fa8a.exe 2172 8342c29aacd500b5d424822648331736379f18bdb6bc27a7e7a579544570fa8a.exe 2084 Arcane CheatSetup.exe 2512 cmd.exe 2512 cmd.exe 3020 Arcane CheatSetup.tmp 3020 Arcane CheatSetup.tmp -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\browserwinsvc = "\"C:\\MSOCache\\All Users\\{90140000-0011-0000-0000-0000000FF1CE}-C\\browserwinsvc.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Windows\CurrentVersion\Run\Arcane CheatSetup = "\"C:\\Windows\\inf\\.NET CLR Networking 4.0.0.0\\0019\\Arcane CheatSetup.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Arcane CheatSetup = "\"C:\\Windows\\inf\\.NET CLR Networking 4.0.0.0\\0019\\Arcane CheatSetup.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Windows\CurrentVersion\Run\browserwinsvc = "\"C:\\Users\\All Users\\Package Cache\\browserwinsvc.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\browserwinsvc = "\"C:\\Users\\All Users\\Package Cache\\browserwinsvc.exe\"" browserwinsvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Windows\CurrentVersion\Run\browserwinsvc = "\"C:\\MSOCache\\All Users\\{90140000-0011-0000-0000-0000000FF1CE}-C\\browserwinsvc.exe\"" browserwinsvc.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com 11 ipinfo.io 12 ipinfo.io -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\inf\.NET CLR Networking 4.0.0.0\0019\Arcane CheatSetup.exe browserwinsvc.exe File opened for modification C:\Windows\inf\.NET CLR Networking 4.0.0.0\0019\Arcane CheatSetup.exe browserwinsvc.exe File created C:\Windows\inf\.NET CLR Networking 4.0.0.0\0019\cbd9f2acd67bf3 browserwinsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 9 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1048 schtasks.exe 1816 schtasks.exe 868 schtasks.exe 1800 schtasks.exe 940 schtasks.exe 1776 schtasks.exe 2340 schtasks.exe 2020 schtasks.exe 1532 schtasks.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 browserwinsvc.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 browserwinsvc.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 2632 browserwinsvc.exe 2632 browserwinsvc.exe 2040 powershell.exe 2152 powershell.exe 1604 powershell.exe 1940 powershell.exe 1468 browserwinsvc.exe 1468 browserwinsvc.exe 1468 browserwinsvc.exe 1468 browserwinsvc.exe 1468 browserwinsvc.exe 1468 browserwinsvc.exe 1468 browserwinsvc.exe 1468 browserwinsvc.exe 1468 browserwinsvc.exe 1468 browserwinsvc.exe 1468 browserwinsvc.exe 1468 browserwinsvc.exe 1468 browserwinsvc.exe 1468 browserwinsvc.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 3020 Arcane CheatSetup.tmp 1468 browserwinsvc.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2632 browserwinsvc.exe Token: SeDebugPrivilege 2040 powershell.exe Token: SeDebugPrivilege 2152 powershell.exe Token: SeDebugPrivilege 1604 powershell.exe Token: SeDebugPrivilege 1940 powershell.exe Token: SeDebugPrivilege 1468 browserwinsvc.exe -
Suspicious use of WriteProcessMemory 51 IoCs
description pid Process procid_target PID 2172 wrote to memory of 2084 2172 8342c29aacd500b5d424822648331736379f18bdb6bc27a7e7a579544570fa8a.exe 28 PID 2172 wrote to memory of 2084 2172 8342c29aacd500b5d424822648331736379f18bdb6bc27a7e7a579544570fa8a.exe 28 PID 2172 wrote to memory of 2084 2172 8342c29aacd500b5d424822648331736379f18bdb6bc27a7e7a579544570fa8a.exe 28 PID 2172 wrote to memory of 2084 2172 8342c29aacd500b5d424822648331736379f18bdb6bc27a7e7a579544570fa8a.exe 28 PID 2172 wrote to memory of 2084 2172 8342c29aacd500b5d424822648331736379f18bdb6bc27a7e7a579544570fa8a.exe 28 PID 2172 wrote to memory of 2084 2172 8342c29aacd500b5d424822648331736379f18bdb6bc27a7e7a579544570fa8a.exe 28 PID 2172 wrote to memory of 2084 2172 8342c29aacd500b5d424822648331736379f18bdb6bc27a7e7a579544570fa8a.exe 28 PID 2172 wrote to memory of 2476 2172 8342c29aacd500b5d424822648331736379f18bdb6bc27a7e7a579544570fa8a.exe 29 PID 2172 wrote to memory of 2476 2172 8342c29aacd500b5d424822648331736379f18bdb6bc27a7e7a579544570fa8a.exe 29 PID 2172 wrote to memory of 2476 2172 8342c29aacd500b5d424822648331736379f18bdb6bc27a7e7a579544570fa8a.exe 29 PID 2172 wrote to memory of 2476 2172 8342c29aacd500b5d424822648331736379f18bdb6bc27a7e7a579544570fa8a.exe 29 PID 2084 wrote to memory of 3020 2084 Arcane CheatSetup.exe 30 PID 2084 wrote to memory of 3020 2084 Arcane CheatSetup.exe 30 PID 2084 wrote to memory of 3020 2084 Arcane CheatSetup.exe 30 PID 2084 wrote to memory of 3020 2084 Arcane CheatSetup.exe 30 PID 2084 wrote to memory of 3020 2084 Arcane CheatSetup.exe 30 PID 2084 wrote to memory of 3020 2084 Arcane CheatSetup.exe 30 PID 2084 wrote to memory of 3020 2084 Arcane CheatSetup.exe 30 PID 2476 wrote to memory of 2744 2476 Arcane Cheat.exe 31 PID 2476 wrote to memory of 2744 2476 Arcane Cheat.exe 31 PID 2476 wrote to memory of 2744 2476 Arcane Cheat.exe 31 PID 2476 wrote to memory of 2744 2476 Arcane Cheat.exe 31 PID 2744 wrote to memory of 2512 2744 WScript.exe 32 PID 2744 wrote to memory of 2512 2744 WScript.exe 32 PID 2744 wrote to memory of 2512 2744 WScript.exe 32 PID 2744 wrote to memory of 2512 2744 WScript.exe 32 PID 2512 wrote to memory of 2632 2512 cmd.exe 34 PID 2512 wrote to memory of 2632 2512 cmd.exe 34 PID 2512 wrote to memory of 2632 2512 cmd.exe 34 PID 2512 wrote to memory of 2632 2512 cmd.exe 34 PID 2632 wrote to memory of 1604 2632 browserwinsvc.exe 45 PID 2632 wrote to memory of 1604 2632 browserwinsvc.exe 45 PID 2632 wrote to memory of 1604 2632 browserwinsvc.exe 45 PID 2632 wrote to memory of 2040 2632 browserwinsvc.exe 46 PID 2632 wrote to memory of 2040 2632 browserwinsvc.exe 46 PID 2632 wrote to memory of 2040 2632 browserwinsvc.exe 46 PID 2632 wrote to memory of 1940 2632 browserwinsvc.exe 48 PID 2632 wrote to memory of 1940 2632 browserwinsvc.exe 48 PID 2632 wrote to memory of 1940 2632 browserwinsvc.exe 48 PID 2632 wrote to memory of 2152 2632 browserwinsvc.exe 49 PID 2632 wrote to memory of 2152 2632 browserwinsvc.exe 49 PID 2632 wrote to memory of 2152 2632 browserwinsvc.exe 49 PID 2632 wrote to memory of 800 2632 browserwinsvc.exe 53 PID 2632 wrote to memory of 800 2632 browserwinsvc.exe 53 PID 2632 wrote to memory of 800 2632 browserwinsvc.exe 53 PID 800 wrote to memory of 2976 800 cmd.exe 55 PID 800 wrote to memory of 2976 800 cmd.exe 55 PID 800 wrote to memory of 2976 800 cmd.exe 55 PID 800 wrote to memory of 1468 800 cmd.exe 56 PID 800 wrote to memory of 1468 800 cmd.exe 56 PID 800 wrote to memory of 1468 800 cmd.exe 56 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\8342c29aacd500b5d424822648331736379f18bdb6bc27a7e7a579544570fa8a.exe"C:\Users\Admin\AppData\Local\Temp\8342c29aacd500b5d424822648331736379f18bdb6bc27a7e7a579544570fa8a.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Users\Admin\AppData\Local\Temp\Arcane CheatSetup.exe"C:\Users\Admin\AppData\Local\Temp\Arcane CheatSetup.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Users\Admin\AppData\Local\Temp\is-3F596.tmp\Arcane CheatSetup.tmp"C:\Users\Admin\AppData\Local\Temp\is-3F596.tmp\Arcane CheatSetup.tmp" /SL5="$7011C,46527891,119296,C:\Users\Admin\AppData\Local\Temp\Arcane CheatSetup.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: GetForegroundWindowSpam
PID:3020
-
-
-
C:\Users\Admin\AppData\Local\Temp\Arcane Cheat.exe"C:\Users\Admin\AppData\Local\Temp\Arcane Cheat.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2476 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Surrogateprovidercomponentsessionmonitor\lEI1Ux7.vbe"3⤵
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Surrogateprovidercomponentsessionmonitor\bjWdhUfYhC7CKzpdCHePv6eJ.bat" "4⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2512 -
C:\Surrogateprovidercomponentsessionmonitor\browserwinsvc.exe"C:\Surrogateprovidercomponentsessionmonitor\browserwinsvc.exe"5⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Surrogateprovidercomponentsessionmonitor\browserwinsvc.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1604
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\inf\.NET CLR Networking 4.0.0.0\0019\Arcane CheatSetup.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2040
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Package Cache\browserwinsvc.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1940
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\browserwinsvc.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2152
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\gAMO6HhV0o.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:800 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:2976
-
-
C:\Users\All Users\Package Cache\browserwinsvc.exe"C:\Users\All Users\Package Cache\browserwinsvc.exe"7⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1468
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Arcane CheatSetupA" /sc MINUTE /mo 14 /tr "'C:\Windows\inf\.NET CLR Networking 4.0.0.0\0019\Arcane CheatSetup.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1800
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Arcane CheatSetup" /sc ONLOGON /tr "'C:\Windows\inf\.NET CLR Networking 4.0.0.0\0019\Arcane CheatSetup.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1048
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Arcane CheatSetupA" /sc MINUTE /mo 11 /tr "'C:\Windows\inf\.NET CLR Networking 4.0.0.0\0019\Arcane CheatSetup.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "browserwinsvcb" /sc MINUTE /mo 8 /tr "'C:\Users\All Users\Package Cache\browserwinsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "browserwinsvc" /sc ONLOGON /tr "'C:\Users\All Users\Package Cache\browserwinsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1776
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "browserwinsvcb" /sc MINUTE /mo 6 /tr "'C:\Users\All Users\Package Cache\browserwinsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1816
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "browserwinsvcb" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\browserwinsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2340
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "browserwinsvc" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\browserwinsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "browserwinsvcb" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\browserwinsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2020
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
63B
MD56de687cf7ca366429c953cb49905b70a
SHA158e2c1823c038d8da8a2f042672027184066279e
SHA25680d02a1cb8e68ffbc609a6c4914600604153ce929d46994200f837d354a5a611
SHA5126bfa7a07d6adf167458cece0ba3a110479ee7677feb58c0ae9ba5c8913bcdda13664060ce0261abc1668c18831d5c73f6bc570be8595323d46704b810fc024ef
-
Filesize
241B
MD53944ff0b2b8a1617f5e571ebc259a0e6
SHA117137e6ccd0437adecb866e9b44f94cebbbdd878
SHA256693c79dbd630e1180ddb96b8d51895a9f27a01ae25c27aebbc55be5e4874335d
SHA5120e76c530e8739f559989e3657ed06a91d121ba37dc18d15c2feca9ac986bad1adcfc6e86d54b097483f08c8bfd890079280c46029f71707c02d02af96d767b03
-
Filesize
1.7MB
MD5593631a643aa6ab0af08189773812e6d
SHA16004dfe157f5be08b4591819bc7f76b5b12a08d9
SHA256da0500db781ce974a0c4d9b6f245d2302f90dc932d23402d1441e3d5c77c6cd4
SHA512057b00aa42a3b2da1dfaa646aa6bd0c8d9cdd3f34848f595b56aed2bf02f5d89092a7b2722bb24d3f860619fb305c994546ec6d43c6da1ef2fa82acc6cd5a643
-
Filesize
215B
MD5e7741ec5697db40efac8852867c4de35
SHA1c74db242a8528e97dcbab2006a55d25c17b0ccd7
SHA256346d84a207c2c5d97b7e428dba9acbcf89f765bc4c0b8141f7ea2ccb2f4a6c77
SHA512b3fa1467b10680d1d1f36b4075ce93ba8963da9a0d6dac54d7e95f45e42d1d583afea6188d2a53f9a483bc562b881bed5e9fa9013eefc5f73923a58096869371
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5b9c790b6253cbad75922d040446a938c
SHA1aadb20abc37a90d3124d437efbf6c8d5d45691d3
SHA256d7f29df53c414b1059ad178f1f3e6515a3e1e5274644f9625b5012df0a6c8355
SHA512d7a20faf7febdfd6739f400f087c3928963a8b1029c24ec915e2f23e4b6ad0230dc55b14dd7c05c83a5ebba3f4a56faf6fec873dd3fd54290a2cd4594495692a
-
Filesize
1.4MB
MD5e780bb029d808cb41937f4f7cd022b45
SHA1ad1a7bc098d991e576cf59aa87d844e2991da43a
SHA256772574576b825f97aa91ce0d24b0ba83fdb0de3a0545296e1d6d28f1349f1456
SHA5120152df85a9ebe44f750bfbb53735400cb08b406dcde80c2fba7627d00533b485ae1b3cb419f9c895f22b05582fb25e0ae2f6b12e9afb78f721c75fe019e6dda5
-
Filesize
44.8MB
MD581e98d594505e0008d35ff1e1d2e4e41
SHA1d1852f516c8ffb87ca8a7e8146eafcd8d8a57369
SHA256152dbb49fb78f6daa7ff14b44ea558e5164041cd7fe8a372e41a6d9f0d382512
SHA512f9e4a531d5ba36d9924f0fa230bda219e17bacadc0c6a0e9a4f0cc96f96ff92a775cf33a5fd81291165fa36c0031d16efbdf8bb4c499e20ebbcd30e60e515930
-
Filesize
1.1MB
MD5129b8e200a6e90e813080c9ce0474063
SHA1b5352cdae50e5ddf3eb62f75f2e77042386b8841
SHA256cf0018affdd0b7921f922f1741ad229ec52c8a7d6c2b19889a149e0cc24aa839
SHA51210949e7f0b6dd55e0a5d97e4531ef61427920cccc2136c0dd3607cdc79afa0d8a7178965a07039948da97f0200ead8fe5a54921620c943c7fc76dd5ef5a7c841
-
Filesize
22KB
MD592dc6ef532fbb4a5c3201469a5b5eb63
SHA13e89ff837147c16b4e41c30d6c796374e0b8e62c
SHA2569884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87
SHA5129908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3