Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
210s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
27/07/2024, 12:25
Static task
static1
Behavioral task
behavioral1
Sample
DRAFT DOCUMENTS.js
Resource
win7-20240704-en
General
-
Target
DRAFT DOCUMENTS.js
-
Size
479KB
-
MD5
b5f0861bf48f0fb76e6c504eba4a0128
-
SHA1
7cf3a28b5255bbda0cff658a6f2a08b132d75e80
-
SHA256
f3075816f60feaf04e278ad2ed3ab2aff1345b77c0978f1ebbd1bf3dd3b9677a
-
SHA512
dfc3d832a2bb39546f80e8b96c2337317f5a33d6dac3a948fe805683c7416711088dbbe9b4361ff98f2becd492ffa65b2af0cb86772a414dbacaf821a9b21ff4
-
SSDEEP
12288:ljuNGDcp8kQrSKUjlhkEgV/54KG9dvbcYImaKu82ZYHs5dMM8AQ11WGrp0sa:KGDcpIEjW
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 4 2552 wscript.exe -
Drops file in System32 directory 13 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 26 IoCs
pid Process 2656 powershell.exe 2656 powershell.exe 2216 powershell.exe 2216 powershell.exe 1692 powershell.exe 1692 powershell.exe 2984 powershell.exe 2984 powershell.exe 2068 powershell.exe 2068 powershell.exe 3024 powershell.exe 3024 powershell.exe 1848 powershell.exe 1848 powershell.exe 1504 powershell.exe 1504 powershell.exe 2768 powershell.exe 2768 powershell.exe 1708 powershell.exe 1708 powershell.exe 2804 powershell.exe 2804 powershell.exe 2008 powershell.exe 2008 powershell.exe 1344 powershell.exe 1344 powershell.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
description pid Process Token: SeDebugPrivilege 2656 powershell.exe Token: SeDebugPrivilege 2216 powershell.exe Token: SeDebugPrivilege 1692 powershell.exe Token: SeDebugPrivilege 2984 powershell.exe Token: SeDebugPrivilege 2068 powershell.exe Token: SeDebugPrivilege 3024 powershell.exe Token: 33 268 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 268 AUDIODG.EXE Token: 33 268 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 268 AUDIODG.EXE Token: SeDebugPrivilege 1848 powershell.exe Token: SeDebugPrivilege 1504 powershell.exe Token: SeDebugPrivilege 2768 powershell.exe Token: SeDebugPrivilege 1708 powershell.exe Token: SeDebugPrivilege 2804 powershell.exe Token: SeDebugPrivilege 2008 powershell.exe Token: SeDebugPrivilege 1344 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2844 wrote to memory of 2760 2844 taskeng.exe 31 PID 2844 wrote to memory of 2760 2844 taskeng.exe 31 PID 2844 wrote to memory of 2760 2844 taskeng.exe 31 PID 2760 wrote to memory of 2656 2760 WScript.exe 33 PID 2760 wrote to memory of 2656 2760 WScript.exe 33 PID 2760 wrote to memory of 2656 2760 WScript.exe 33 PID 2656 wrote to memory of 1368 2656 powershell.exe 35 PID 2656 wrote to memory of 1368 2656 powershell.exe 35 PID 2656 wrote to memory of 1368 2656 powershell.exe 35 PID 2760 wrote to memory of 2216 2760 WScript.exe 36 PID 2760 wrote to memory of 2216 2760 WScript.exe 36 PID 2760 wrote to memory of 2216 2760 WScript.exe 36 PID 2216 wrote to memory of 2196 2216 powershell.exe 38 PID 2216 wrote to memory of 2196 2216 powershell.exe 38 PID 2216 wrote to memory of 2196 2216 powershell.exe 38 PID 2760 wrote to memory of 1692 2760 WScript.exe 39 PID 2760 wrote to memory of 1692 2760 WScript.exe 39 PID 2760 wrote to memory of 1692 2760 WScript.exe 39 PID 1692 wrote to memory of 2328 1692 powershell.exe 41 PID 1692 wrote to memory of 2328 1692 powershell.exe 41 PID 1692 wrote to memory of 2328 1692 powershell.exe 41 PID 2760 wrote to memory of 2984 2760 WScript.exe 42 PID 2760 wrote to memory of 2984 2760 WScript.exe 42 PID 2760 wrote to memory of 2984 2760 WScript.exe 42 PID 2984 wrote to memory of 1484 2984 powershell.exe 44 PID 2984 wrote to memory of 1484 2984 powershell.exe 44 PID 2984 wrote to memory of 1484 2984 powershell.exe 44 PID 2760 wrote to memory of 2068 2760 WScript.exe 45 PID 2760 wrote to memory of 2068 2760 WScript.exe 45 PID 2760 wrote to memory of 2068 2760 WScript.exe 45 PID 2068 wrote to memory of 2400 2068 powershell.exe 47 PID 2068 wrote to memory of 2400 2068 powershell.exe 47 PID 2068 wrote to memory of 2400 2068 powershell.exe 47 PID 2760 wrote to memory of 3024 2760 WScript.exe 48 PID 2760 wrote to memory of 3024 2760 WScript.exe 48 PID 2760 wrote to memory of 3024 2760 WScript.exe 48 PID 3024 wrote to memory of 932 3024 powershell.exe 50 PID 3024 wrote to memory of 932 3024 powershell.exe 50 PID 3024 wrote to memory of 932 3024 powershell.exe 50 PID 2760 wrote to memory of 1848 2760 WScript.exe 53 PID 2760 wrote to memory of 1848 2760 WScript.exe 53 PID 2760 wrote to memory of 1848 2760 WScript.exe 53 PID 1848 wrote to memory of 2392 1848 powershell.exe 55 PID 1848 wrote to memory of 2392 1848 powershell.exe 55 PID 1848 wrote to memory of 2392 1848 powershell.exe 55 PID 2760 wrote to memory of 1504 2760 WScript.exe 56 PID 2760 wrote to memory of 1504 2760 WScript.exe 56 PID 2760 wrote to memory of 1504 2760 WScript.exe 56 PID 1504 wrote to memory of 1688 1504 powershell.exe 58 PID 1504 wrote to memory of 1688 1504 powershell.exe 58 PID 1504 wrote to memory of 1688 1504 powershell.exe 58 PID 2760 wrote to memory of 2768 2760 WScript.exe 59 PID 2760 wrote to memory of 2768 2760 WScript.exe 59 PID 2760 wrote to memory of 2768 2760 WScript.exe 59 PID 2768 wrote to memory of 2692 2768 powershell.exe 61 PID 2768 wrote to memory of 2692 2768 powershell.exe 61 PID 2768 wrote to memory of 2692 2768 powershell.exe 61 PID 2760 wrote to memory of 1708 2760 WScript.exe 62 PID 2760 wrote to memory of 1708 2760 WScript.exe 62 PID 2760 wrote to memory of 1708 2760 WScript.exe 62 PID 1708 wrote to memory of 2164 1708 powershell.exe 64 PID 1708 wrote to memory of 2164 1708 powershell.exe 64 PID 1708 wrote to memory of 2164 1708 powershell.exe 64 PID 2760 wrote to memory of 2804 2760 WScript.exe 65 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\wscript.exewscript.exe "C:\Users\Admin\AppData\Local\Temp\DRAFT DOCUMENTS.js"1⤵
- Blocklisted process makes network request
PID:2552
-
C:\Windows\system32\taskeng.exetaskeng.exe {B347CD4E-551A-4304-A607-A40D208E4BFC} S-1-5-21-2212144002-1172735686-1556890956-1000:MVFYZPLM\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Windows\System32\WScript.exeC:\Windows\System32\WScript.exe "C:\Users\Admin\UfFiqQIFyjJeqsw.vbs"2⤵
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "2656" "1452"4⤵PID:1368
-
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2216 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "2216" "1448"4⤵PID:2196
-
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1692 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "1692" "1448"4⤵PID:2328
-
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2984 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "2984" "1444"4⤵PID:1484
-
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2068 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "2068" "1444"4⤵PID:2400
-
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "3024" "1448"4⤵PID:932
-
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1848 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "1848" "1448"4⤵PID:2392
-
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1504 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "1504" "1444"4⤵PID:1688
-
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "2768" "1448"4⤵PID:2692
-
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "1708" "1444"4⤵PID:2164
-
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2804 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "2804" "1448"4⤵PID:2304
-
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2008 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "2008" "1448"4⤵PID:1588
-
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1344 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "1344" "1444"4⤵PID:2144
-
-
-
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"3⤵PID:1092
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x49c1⤵
- Suspicious use of AdjustPrivilegeToken
PID:268
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD51771e59613677809d646f8ff97220773
SHA145cd86be2f396b6ac4c6adf642c4a385d975ee9d
SHA2564e4ec79a0ab3502cbecc5b4b1e341c248d0b6052b4c3863daf4c1d6253aef1de
SHA512ab0bf52cec76827bb13824fb0e0045c8cd4d3f88b4b6a8b0af0c26b196e00e17842bdf79c842c476608eca4ef32915ff36a0289319b9fba4de61065235ca2ea5
-
Filesize
1KB
MD5a4f792f6b7959957987ab37ce3c2459f
SHA1f4c387d3f7f5920855618afee4dfa18cf997e523
SHA2563e357d95f2bb68fe0284d4df639847b918508810a5b2ce9739a4500286e5de9e
SHA51299458a8478afe1608f0ed23a70f9b3c3a8bb5221b424bb6208c0af146d7a9d11ae18f786dd82eec1ba14c5e2827ffbf93ea0634e81d31c92b7dd465a3d43e301
-
Filesize
1KB
MD590f7af73f9ba9d1e68c3b76447b0af23
SHA121041885bd39fd0589dada88c7a24c79b0128099
SHA256ddb72701d462fbbb32d09e2e2962aae35fc8dabb26b663f484e95f144417328a
SHA5125cec7a9cc0f833b519219a0b25e4a6e931f501bd6b1306f33010639a438beced59ec1a7615e5f3c2af5f9ec2cb43958bdbebd02f574fc8c01fb64658cb0f5101
-
Filesize
1KB
MD50c5abd076061413d9210786c396212c8
SHA1916f1f301323c4ff03a60a677a44424de97ff9ac
SHA2567d5629c06bc1e6e32f33953a178ed77a3b7aefc2ee0c60b99f1dc7df94fa1b4a
SHA51281861cac12ada981770e0e164381d9bbb1214c564a66607c4b6e5ede75cc25995d5a3e5c39ab4c722c048e76d340df24e01e0d4926200d0f14838a7b4f93d580
-
Filesize
1KB
MD5241a49f67676e34c5c05dec85099d10e
SHA1c3c890630dd295e0b902247862d5faa4a42fb158
SHA2565b4b8b395c2e4e77dac4018fa94e1e70e62873f2211a8708260e4ad43604349d
SHA512e5ba878e0b3574157e0015010f9dba34307394d1a8d7cfbbb4df9448dce19b2eab52415ae2132e883ef7aba8837a33de508c90b578557f6ade526861e062ee21
-
Filesize
1KB
MD5978bfe426706141bb43109ee4cc7f045
SHA1b023406174c30aa00ad7ba67708bcc876710b36e
SHA2561adda6396f129a568fc82d619c8fa47974a984d2b8156e384b12af3ed040905b
SHA51263c0a93a784ef80894774c11cb14a75467698a140beb34069b05212a1524a4d83a85fb0af1ef84d9388b7a0afb53704839b405aebca8fa342e15b7c9937537b8
-
Filesize
1KB
MD5bd3b855502108254ef0a34c64ba6adb4
SHA1c46cdc5280de5dd657fb6584bdbddcf7b83e5b5f
SHA2566948e788e8956c6cef2634c14a36fd760faacc788d58f869927e192eafd1052d
SHA51258a2987cc5613e28a340b2ba9fa41b7435015ad2eaf657e566588d2a5fa3af5a9eb05112b0fea1603e56d0d64d03edd38d01b72249ef524220dec98ae2cbc270
-
Filesize
1KB
MD53253d79497e34e9525ebbe2228c3124a
SHA183780163871606aa7d590a9fe5048b3cb51ef555
SHA256ca0362b045c6fd4ab969f1ba8bd8851b117247a67a16076c469950624396fbb0
SHA51208c8411d9a699d0381770f4c20034fc763332185718da1eb11366488b66f10e7027d4d779f92bd0050164535e4dc2c3d293c2bb1f4342b264b1f9422df35b968
-
Filesize
1KB
MD5fbce2bab4f47b7bf8f2cdb423270d88d
SHA16bca5674fef7ffe072a48010ea2bee0eccec0177
SHA256b29f0dbfede78b05f386f8974bbc67e8463b05f3a5e6ba65efbcd367b060a628
SHA5122e90e7f7e997205a2dd26d425266ee8b1b56c20a0f06bd1ee0db0b97ed3bcf76dca960bb11855458eedaf4cb0ec090a1234e421bccf51dd98707070d4c8c0363
-
Filesize
1KB
MD53750c49f46dec7b63c3a57860a61a277
SHA191ed57f1f6a86129d211f5cdda78ecff6f649654
SHA256d3403db9606bceaaafa60c6c0ad8bcb15813f02e82d9f0edffa1505e790b68c6
SHA5126ac35fa97d13f8d91a0b49f79bab5bd9fccaae1f205471357117f17a54de709e1ea6f7f70da9896ec6cc0aaa21684d7a264ce030380967ca6a748ee3ae9c251c
-
Filesize
1KB
MD557cb14ad3734862ff0468aaa68dadd1b
SHA1bb5d34583e931033b9b7e550959ed4704e96e02d
SHA25623c2aefc6e249aafeb01e9d1b07d5ca0bd94d8467b96372dc313891792dafdad
SHA5123a73f8cd24dbf51ff544f870440086e11be0c77956f7e4a26dba0c62ec0adfd76fc4f7bce020002d58a72ba60d883325f4ca0506ad6563edbcb5e52dc5061bf3
-
Filesize
1KB
MD53403b330d1cda614acf6f9df97b203c4
SHA153871e02332691abba27752446f0a43be9eab100
SHA256a852f90a96e3607475ae9e1d261a401620ee40d43a41c6e5e3d208680391cc84
SHA5126347147eb8a696502e4a483ff0b5dde75198857fa16e758602b7d20db4cc1637a64b8bf300fd80c585e779e8ff38a5b6ea58d555f8b4fa3e86a9c7887e87da9f
-
Filesize
1KB
MD5ceb0513b7b2d7b80d82ea51f308eee54
SHA1b4e9a0f30ed42920f0894448215952b59c22bcb6
SHA25697becb2d5ea656766a54517aeafe6873a9958dcf4538ca721aa5e87ddeedc308
SHA512f7eaa2edfc7ba04bb38c864aafa5a7eb48ba0eab4ec74a75d77725832a4f3388195d762f36f640827933f3a16db186c3849cc0461a09a087adfcc1c160e01755
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5ecbee3b66b6523aa34d9b99efebcd94a
SHA194bf12b75c76b550845a6776be8104435a3f914a
SHA256e43f6bf9dd143df0e8788d955e2ae86cb6d978b2fd4988e6ed3a7d4288e9a0d2
SHA512b46fe5a63b81d918ddfb41dda22b528e440d5f794a4c61816d4dfb7926b932c0aad721bb662714789b7b23a1305b135bc7f0bdf80f81a587ca0c8212eb93c4ea
-
Filesize
1KB
MD5497215d7a2476941168d769ae3f69bdc
SHA1965596f250bfb962d6f084fb2f4bb4d349ee73b2
SHA2566d3a8a1889f3752e50f48670c0cc32f1462b9ccc8c438c0571a63a0ef44d5d6c
SHA51258b1bd95ea3b30bc04390ed2d4f051887f509df5d1ee0747a49b156e8851a7521a2be8a3f46498a7a96be7e4e678cd0a9ce18b3caea888119ea64e3a6785e5d2