Analysis
-
max time kernel
149s -
max time network
22s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
03-12-2024 15:10
Static task
static1
Behavioral task
behavioral1
Sample
986ecce2a6a989bacd39a4c89770ff42976919b2884d3e68e0ef2af2974d3383.exe
Resource
win7-20240729-en
General
-
Target
986ecce2a6a989bacd39a4c89770ff42976919b2884d3e68e0ef2af2974d3383.exe
-
Size
1.6MB
-
MD5
f4a936f84d8916968c7373204b8ae63f
-
SHA1
6b98a8f443329a2d532ec53613898f99e2a0b6ef
-
SHA256
986ecce2a6a989bacd39a4c89770ff42976919b2884d3e68e0ef2af2974d3383
-
SHA512
97fe86f5a16c6190601f19ab796a6e319131d3697e9915008367aa584371369a51404679eebabb1847309dda9a68a315eed3cbb0688225870f23bdfed9e7a133
-
SSDEEP
49152:5dPQwh6G//OyxCjRW/iHIteZMqbRDENiPw3FTFX:j3h6d68gwIteZNiiPwVpX
Malware Config
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Extracted
remcos
ABILLION+NAIRA
nzobaku.ddns.net:8081
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-S0L1LJ
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Xred family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2864 powershell.exe 2744 powershell.exe 1956 powershell.exe 2004 powershell.exe -
Executes dropped EXE 7 IoCs
pid Process 1748 ._cache_986ecce2a6a989bacd39a4c89770ff42976919b2884d3e68e0ef2af2974d3383.exe 2288 Synaptics.exe 1940 Synaptics.exe 656 Synaptics.exe 1628 Synaptics.exe 2880 Synaptics.exe 972 Synaptics.exe -
Loads dropped DLL 3 IoCs
pid Process 2568 986ecce2a6a989bacd39a4c89770ff42976919b2884d3e68e0ef2af2974d3383.exe 2568 986ecce2a6a989bacd39a4c89770ff42976919b2884d3e68e0ef2af2974d3383.exe 2568 986ecce2a6a989bacd39a4c89770ff42976919b2884d3e68e0ef2af2974d3383.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" 986ecce2a6a989bacd39a4c89770ff42976919b2884d3e68e0ef2af2974d3383.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 584 set thread context of 2568 584 986ecce2a6a989bacd39a4c89770ff42976919b2884d3e68e0ef2af2974d3383.exe 35 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 986ecce2a6a989bacd39a4c89770ff42976919b2884d3e68e0ef2af2974d3383.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_986ecce2a6a989bacd39a4c89770ff42976919b2884d3e68e0ef2af2974d3383.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 986ecce2a6a989bacd39a4c89770ff42976919b2884d3e68e0ef2af2974d3383.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2844 schtasks.exe 1808 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 584 986ecce2a6a989bacd39a4c89770ff42976919b2884d3e68e0ef2af2974d3383.exe 584 986ecce2a6a989bacd39a4c89770ff42976919b2884d3e68e0ef2af2974d3383.exe 584 986ecce2a6a989bacd39a4c89770ff42976919b2884d3e68e0ef2af2974d3383.exe 584 986ecce2a6a989bacd39a4c89770ff42976919b2884d3e68e0ef2af2974d3383.exe 584 986ecce2a6a989bacd39a4c89770ff42976919b2884d3e68e0ef2af2974d3383.exe 2744 powershell.exe 2864 powershell.exe 2288 Synaptics.exe 2288 Synaptics.exe 2288 Synaptics.exe 2288 Synaptics.exe 1956 powershell.exe 2004 powershell.exe 2288 Synaptics.exe 2288 Synaptics.exe 2288 Synaptics.exe 2288 Synaptics.exe 2288 Synaptics.exe 2288 Synaptics.exe 2288 Synaptics.exe 2288 Synaptics.exe 2288 Synaptics.exe 2288 Synaptics.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 584 986ecce2a6a989bacd39a4c89770ff42976919b2884d3e68e0ef2af2974d3383.exe Token: SeDebugPrivilege 2744 powershell.exe Token: SeDebugPrivilege 2864 powershell.exe Token: SeDebugPrivilege 2288 Synaptics.exe Token: SeDebugPrivilege 1956 powershell.exe Token: SeDebugPrivilege 2004 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1748 ._cache_986ecce2a6a989bacd39a4c89770ff42976919b2884d3e68e0ef2af2974d3383.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 584 wrote to memory of 2864 584 986ecce2a6a989bacd39a4c89770ff42976919b2884d3e68e0ef2af2974d3383.exe 29 PID 584 wrote to memory of 2864 584 986ecce2a6a989bacd39a4c89770ff42976919b2884d3e68e0ef2af2974d3383.exe 29 PID 584 wrote to memory of 2864 584 986ecce2a6a989bacd39a4c89770ff42976919b2884d3e68e0ef2af2974d3383.exe 29 PID 584 wrote to memory of 2864 584 986ecce2a6a989bacd39a4c89770ff42976919b2884d3e68e0ef2af2974d3383.exe 29 PID 584 wrote to memory of 2744 584 986ecce2a6a989bacd39a4c89770ff42976919b2884d3e68e0ef2af2974d3383.exe 31 PID 584 wrote to memory of 2744 584 986ecce2a6a989bacd39a4c89770ff42976919b2884d3e68e0ef2af2974d3383.exe 31 PID 584 wrote to memory of 2744 584 986ecce2a6a989bacd39a4c89770ff42976919b2884d3e68e0ef2af2974d3383.exe 31 PID 584 wrote to memory of 2744 584 986ecce2a6a989bacd39a4c89770ff42976919b2884d3e68e0ef2af2974d3383.exe 31 PID 584 wrote to memory of 2844 584 986ecce2a6a989bacd39a4c89770ff42976919b2884d3e68e0ef2af2974d3383.exe 33 PID 584 wrote to memory of 2844 584 986ecce2a6a989bacd39a4c89770ff42976919b2884d3e68e0ef2af2974d3383.exe 33 PID 584 wrote to memory of 2844 584 986ecce2a6a989bacd39a4c89770ff42976919b2884d3e68e0ef2af2974d3383.exe 33 PID 584 wrote to memory of 2844 584 986ecce2a6a989bacd39a4c89770ff42976919b2884d3e68e0ef2af2974d3383.exe 33 PID 584 wrote to memory of 2568 584 986ecce2a6a989bacd39a4c89770ff42976919b2884d3e68e0ef2af2974d3383.exe 35 PID 584 wrote to memory of 2568 584 986ecce2a6a989bacd39a4c89770ff42976919b2884d3e68e0ef2af2974d3383.exe 35 PID 584 wrote to memory of 2568 584 986ecce2a6a989bacd39a4c89770ff42976919b2884d3e68e0ef2af2974d3383.exe 35 PID 584 wrote to memory of 2568 584 986ecce2a6a989bacd39a4c89770ff42976919b2884d3e68e0ef2af2974d3383.exe 35 PID 584 wrote to memory of 2568 584 986ecce2a6a989bacd39a4c89770ff42976919b2884d3e68e0ef2af2974d3383.exe 35 PID 584 wrote to memory of 2568 584 986ecce2a6a989bacd39a4c89770ff42976919b2884d3e68e0ef2af2974d3383.exe 35 PID 584 wrote to memory of 2568 584 986ecce2a6a989bacd39a4c89770ff42976919b2884d3e68e0ef2af2974d3383.exe 35 PID 584 wrote to memory of 2568 584 986ecce2a6a989bacd39a4c89770ff42976919b2884d3e68e0ef2af2974d3383.exe 35 PID 584 wrote to memory of 2568 584 986ecce2a6a989bacd39a4c89770ff42976919b2884d3e68e0ef2af2974d3383.exe 35 PID 584 wrote to memory of 2568 584 986ecce2a6a989bacd39a4c89770ff42976919b2884d3e68e0ef2af2974d3383.exe 35 PID 584 wrote to memory of 2568 584 986ecce2a6a989bacd39a4c89770ff42976919b2884d3e68e0ef2af2974d3383.exe 35 PID 584 wrote to memory of 2568 584 986ecce2a6a989bacd39a4c89770ff42976919b2884d3e68e0ef2af2974d3383.exe 35 PID 2568 wrote to memory of 1748 2568 986ecce2a6a989bacd39a4c89770ff42976919b2884d3e68e0ef2af2974d3383.exe 36 PID 2568 wrote to memory of 1748 2568 986ecce2a6a989bacd39a4c89770ff42976919b2884d3e68e0ef2af2974d3383.exe 36 PID 2568 wrote to memory of 1748 2568 986ecce2a6a989bacd39a4c89770ff42976919b2884d3e68e0ef2af2974d3383.exe 36 PID 2568 wrote to memory of 1748 2568 986ecce2a6a989bacd39a4c89770ff42976919b2884d3e68e0ef2af2974d3383.exe 36 PID 2568 wrote to memory of 2288 2568 986ecce2a6a989bacd39a4c89770ff42976919b2884d3e68e0ef2af2974d3383.exe 37 PID 2568 wrote to memory of 2288 2568 986ecce2a6a989bacd39a4c89770ff42976919b2884d3e68e0ef2af2974d3383.exe 37 PID 2568 wrote to memory of 2288 2568 986ecce2a6a989bacd39a4c89770ff42976919b2884d3e68e0ef2af2974d3383.exe 37 PID 2568 wrote to memory of 2288 2568 986ecce2a6a989bacd39a4c89770ff42976919b2884d3e68e0ef2af2974d3383.exe 37 PID 2288 wrote to memory of 1956 2288 Synaptics.exe 38 PID 2288 wrote to memory of 1956 2288 Synaptics.exe 38 PID 2288 wrote to memory of 1956 2288 Synaptics.exe 38 PID 2288 wrote to memory of 1956 2288 Synaptics.exe 38 PID 2288 wrote to memory of 2004 2288 Synaptics.exe 40 PID 2288 wrote to memory of 2004 2288 Synaptics.exe 40 PID 2288 wrote to memory of 2004 2288 Synaptics.exe 40 PID 2288 wrote to memory of 2004 2288 Synaptics.exe 40 PID 2288 wrote to memory of 1808 2288 Synaptics.exe 42 PID 2288 wrote to memory of 1808 2288 Synaptics.exe 42 PID 2288 wrote to memory of 1808 2288 Synaptics.exe 42 PID 2288 wrote to memory of 1808 2288 Synaptics.exe 42 PID 2288 wrote to memory of 1940 2288 Synaptics.exe 44 PID 2288 wrote to memory of 1940 2288 Synaptics.exe 44 PID 2288 wrote to memory of 1940 2288 Synaptics.exe 44 PID 2288 wrote to memory of 1940 2288 Synaptics.exe 44 PID 2288 wrote to memory of 656 2288 Synaptics.exe 45 PID 2288 wrote to memory of 656 2288 Synaptics.exe 45 PID 2288 wrote to memory of 656 2288 Synaptics.exe 45 PID 2288 wrote to memory of 656 2288 Synaptics.exe 45 PID 2288 wrote to memory of 1628 2288 Synaptics.exe 46 PID 2288 wrote to memory of 1628 2288 Synaptics.exe 46 PID 2288 wrote to memory of 1628 2288 Synaptics.exe 46 PID 2288 wrote to memory of 1628 2288 Synaptics.exe 46 PID 2288 wrote to memory of 2880 2288 Synaptics.exe 47 PID 2288 wrote to memory of 2880 2288 Synaptics.exe 47 PID 2288 wrote to memory of 2880 2288 Synaptics.exe 47 PID 2288 wrote to memory of 2880 2288 Synaptics.exe 47 PID 2288 wrote to memory of 972 2288 Synaptics.exe 48 PID 2288 wrote to memory of 972 2288 Synaptics.exe 48 PID 2288 wrote to memory of 972 2288 Synaptics.exe 48 PID 2288 wrote to memory of 972 2288 Synaptics.exe 48
Processes
-
C:\Users\Admin\AppData\Local\Temp\986ecce2a6a989bacd39a4c89770ff42976919b2884d3e68e0ef2af2974d3383.exe"C:\Users\Admin\AppData\Local\Temp\986ecce2a6a989bacd39a4c89770ff42976919b2884d3e68e0ef2af2974d3383.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:584 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\986ecce2a6a989bacd39a4c89770ff42976919b2884d3e68e0ef2af2974d3383.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2864
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\BLznCuyzwk.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2744
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BLznCuyzwk" /XML "C:\Users\Admin\AppData\Local\Temp\tmpBE40.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2844
-
-
C:\Users\Admin\AppData\Local\Temp\986ecce2a6a989bacd39a4c89770ff42976919b2884d3e68e0ef2af2974d3383.exe"C:\Users\Admin\AppData\Local\Temp\986ecce2a6a989bacd39a4c89770ff42976919b2884d3e68e0ef2af2974d3383.exe"2⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Users\Admin\AppData\Local\Temp\._cache_986ecce2a6a989bacd39a4c89770ff42976919b2884d3e68e0ef2af2974d3383.exe"C:\Users\Admin\AppData\Local\Temp\._cache_986ecce2a6a989bacd39a4c89770ff42976919b2884d3e68e0ef2af2974d3383.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1748
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2288 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1956
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\BLznCuyzwk.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2004
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BLznCuyzwk" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1046.tmp"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1808
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Executes dropped EXE
PID:1940
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Executes dropped EXE
PID:656
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Executes dropped EXE
PID:1628
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Executes dropped EXE
PID:2880
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Executes dropped EXE
PID:972
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.6MB
MD5f4a936f84d8916968c7373204b8ae63f
SHA16b98a8f443329a2d532ec53613898f99e2a0b6ef
SHA256986ecce2a6a989bacd39a4c89770ff42976919b2884d3e68e0ef2af2974d3383
SHA51297fe86f5a16c6190601f19ab796a6e319131d3697e9915008367aa584371369a51404679eebabb1847309dda9a68a315eed3cbb0688225870f23bdfed9e7a133
-
Filesize
144B
MD5206b20bccc538ce8909a2f5560ca85b0
SHA143eb2385ccd3abf38325fad89f11695c1c9e1a5c
SHA25634956443fac5c3a2d6f6df6d0d8ddfe0da2c8b0aef179a3bd39622a09b8d3284
SHA51210e0c1412c34e6a4d959003ae64d26e2543b593fb94bfc049464a0e0ed1417c5edaf563eb12e62195999c637af84d7e9f0675c7e4395468702335acf0b166220
-
C:\Users\Admin\AppData\Local\Temp\._cache_986ecce2a6a989bacd39a4c89770ff42976919b2884d3e68e0ef2af2974d3383.exe
Filesize483KB
MD5f3b57ccad1c0a308635e17aa591e4038
SHA1ca67ad3c74523b844fc23563f7b288f0389fd645
SHA2565ad6b9a917f35be0a1d66c771069c2143ad765737eedd85436acbc0f95a4c0e7
SHA5125ed754a1b254e8a4b03e0445ac0081c94aaf179c2974827ce4ff10b7deb765d819243b2084212d7c91be9ddc07bf94f55e35f85564781b4124b61647a2f0977a
-
Filesize
1KB
MD54420f1845444a28b25016def81fc6ebf
SHA1df06cca676bdc320f12dfb4197e02ebe52ff6fb3
SHA256c1315c75084c44b3cd8edab27703eb68b01457324178e92bb32696ed1523c73c
SHA512d4a4404c15183e623dd6cd9c65c0fdee9a02b5eb521308a3f769c6df996dbdf0630ebcd3e81a2e302c9fbb00c704f73c7625fb1b090c8bd39d3e696d588db8e3
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5491a3787a8fbbfbce1e0250bd9370cef
SHA1f1ef60c62e868a38c36eaea592b5dc59f3a49373
SHA2566c783c4e55967bd39130e2723f270926bedec4d9b0bfe836ea4da32ba711afe2
SHA5127a23660365fd87b8a8bc52a91a108892b9228f49bcddbb0da86ffa8febd281aac5c3dd08255bca832d2b7237d20dd9c5950a40bcbd9ffa546cf8abe368642e3e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD55232c3230ddc37340a2b0c42d6560a5e
SHA1ff2ffbca0985e21e6c9b56cf96571fc756c8edfa
SHA256fd48671ff072f3129899b4b39c135f305b8e92ff2be859267ce4690c02b23022
SHA5127b48d702546d25ba1f762d950b9f5a5857709c29dfffb1e117a850f97cb685a6dbf66675e22ff0aedc1ea4395c0389df77c3e4cfabd064a4f8cfccfe88e42dbe