Analysis
-
max time kernel
147s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
10-12-2024 20:23
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20240903-en
General
-
Target
file.exe
-
Size
654KB
-
MD5
ae806b6f5e02484c2be2b49da35b3d26
-
SHA1
66ae8df94cd9e804fab01bc6be77cfec8d544226
-
SHA256
7a31e73a61251309c51a343c14af5149915110c0f818747f7de78344739f21c5
-
SHA512
8ea9cfe94bc4dbfc0a6c43b811461e6da4cab55fe6a3ddd1a4795f0887b2a311a6e9d9a464bb9253985c5a68cc206c36a703319463e5daca92adbe056e16a968
-
SSDEEP
12288:77MfJIBvlbmLC3sCPtRzSXiBdja/z2UmG5pc4M1xK/5BFz2430RUwy9EXX+CNkkR:SIme3LLAiBdMmGpNkspz2i0RUwFOCND
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
185.208.158.187:4449
tnybaidkzovl
-
delay
10
-
install
true
-
install_file
NotepadUpdate.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1384 powershell.exe 2340 powershell.exe -
Executes dropped EXE 2 IoCs
pid Process 1012 NotepadUpdate.exe 2992 NotepadUpdate.exe -
Loads dropped DLL 2 IoCs
pid Process 2248 cmd.exe 1012 NotepadUpdate.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2496 set thread context of 2400 2496 file.exe 34 PID 1012 set thread context of 2992 1012 NotepadUpdate.exe 47 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NotepadUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NotepadUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 916 timeout.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\E12DFB4B41D7D9C32B30514BAC1D81D8385E2D46 NotepadUpdate.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\E12DFB4B41D7D9C32B30514BAC1D81D8385E2D46\Blob = 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 NotepadUpdate.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\E12DFB4B41D7D9C32B30514BAC1D81D8385E2D46\Blob = 190000000100000010000000e843ac3b52ec8c297fa948c9b1fb2819030000000100000014000000e12dfb4b41d7d9c32b30514bac1d81d8385e2d461d0000000100000010000000f919b9ccce1e59c2e785f7dc2ccf67080b00000001000000140000005500530045005200540072007500730074000000140000000100000014000000daed6474149c143cabdd99a9bd5b284d8b3cc9d8090000000100000016000000301406082b0601050507030306082b060105050703080f0000000100000014000000f45a0858c9cd920e647bad539ab9f1cfc77f24cb20000000010000006a040000308204663082034ea003020102021044be0c8b500024b411d3362de0b35f1b300d06092a864886f70d0101050500308195310b3009060355040613025553310b3009060355040813025554311730150603550407130e53616c74204c616b652043697479311e301c060355040a131554686520555345525452555354204e6574776f726b3121301f060355040b1318687474703a2f2f7777772e7573657274727573742e636f6d311d301b0603550403131455544e2d5553455246697273742d4f626a656374301e170d3939303730393138333132305a170d3139303730393138343033365a308195310b3009060355040613025553310b3009060355040813025554311730150603550407130e53616c74204c616b652043697479311e301c060355040a131554686520555345525452555354204e6574776f726b3121301f060355040b1318687474703a2f2f7777772e7573657274727573742e636f6d311d301b0603550403131455544e2d5553455246697273742d4f626a65637430820122300d06092a864886f70d01010105000382010f003082010a0282010100ceaa813fa3a36178aa31005595119e270f1f1cdf3a9b826830c04a611df12f0efabe79f7a523ef55519684cddbe3b96e3e31d80a2067c7f4d9bf94eb47043e02ce2aa25d870409f6309d188a97b2aa1cfc41d2a136cbfb3d91bae7d97035fae4e790c39ba39bd33cf5129977b1b709e068e61cb8f39463886a6afe0b76c9bef422e467b9ab1a5e77c18507dd0d6cbfee06c7776a419ea70fd7fbee9417b7fc85bea4abc41c31ddd7b6d1e4f0efdf168fb25293d7a1d489a1072ebfe10112421e1ae1d89534db647928ffba2e11c2e5e85b9248fb470bc26cdaad328341f3a5e54170fd65906dfafa51c4f9bd962b19042cd36da7dcf07f6f8365e26aab8786750203010001a381af3081ac300b0603551d0f0404030201c6300f0603551d130101ff040530030101ff301d0603551d0e04160414daed6474149c143cabdd99a9bd5b284d8b3cc9d830420603551d1f043b30393037a035a0338631687474703a2f2f63726c2e7573657274727573742e636f6d2f55544e2d5553455246697273742d4f626a6563742e63726c30290603551d250422302006082b0601050507030306082b06010505070308060a2b0601040182370a0304300d06092a864886f70d01010505000382010100081f52b1374478dbfdceb9da959698aa556480b55a40dd21a5c5c1f35f2c4cc8475a69eae8f03535f4d025f3c8a6a4874abd1bb17308bdd4c3cab635bb59867731cda78014ae13effcb148f96b25252d51b62c6d45c198c88a565d3eee434e3e6b278ed03a4b850b5fd3ed6aa775cbd15a872f3975135a72b002819fbef00f845420626c69d4e14dc60d9943010d12968c789dbf50a2b144aa6acf177acf6f0fd4f824555ff0341649663e5046c96371383162b862b9f353ad6cb52ba212aa194f09da5ee793c68e1408fef0308018a086854dc87dd78b03fe6ed5f79d16ac922ca023e59c91521f94df179473c3b3c1c17105200078bd13521da83ecd001fc8 NotepadUpdate.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\E12DFB4B41D7D9C32B30514BAC1D81D8385E2D46\Blob = 040000000100000010000000a7f2e41606411150306b9ce3b49cb0c90f0000000100000014000000f45a0858c9cd920e647bad539ab9f1cfc77f24cb090000000100000016000000301406082b0601050507030306082b06010505070308140000000100000014000000daed6474149c143cabdd99a9bd5b284d8b3cc9d80b000000010000001400000055005300450052005400720075007300740000001d0000000100000010000000f919b9ccce1e59c2e785f7dc2ccf6708030000000100000014000000e12dfb4b41d7d9c32b30514bac1d81d8385e2d46190000000100000010000000e843ac3b52ec8c297fa948c9b1fb281920000000010000006a040000308204663082034ea003020102021044be0c8b500024b411d3362de0b35f1b300d06092a864886f70d0101050500308195310b3009060355040613025553310b3009060355040813025554311730150603550407130e53616c74204c616b652043697479311e301c060355040a131554686520555345525452555354204e6574776f726b3121301f060355040b1318687474703a2f2f7777772e7573657274727573742e636f6d311d301b0603550403131455544e2d5553455246697273742d4f626a656374301e170d3939303730393138333132305a170d3139303730393138343033365a308195310b3009060355040613025553310b3009060355040813025554311730150603550407130e53616c74204c616b652043697479311e301c060355040a131554686520555345525452555354204e6574776f726b3121301f060355040b1318687474703a2f2f7777772e7573657274727573742e636f6d311d301b0603550403131455544e2d5553455246697273742d4f626a65637430820122300d06092a864886f70d01010105000382010f003082010a0282010100ceaa813fa3a36178aa31005595119e270f1f1cdf3a9b826830c04a611df12f0efabe79f7a523ef55519684cddbe3b96e3e31d80a2067c7f4d9bf94eb47043e02ce2aa25d870409f6309d188a97b2aa1cfc41d2a136cbfb3d91bae7d97035fae4e790c39ba39bd33cf5129977b1b709e068e61cb8f39463886a6afe0b76c9bef422e467b9ab1a5e77c18507dd0d6cbfee06c7776a419ea70fd7fbee9417b7fc85bea4abc41c31ddd7b6d1e4f0efdf168fb25293d7a1d489a1072ebfe10112421e1ae1d89534db647928ffba2e11c2e5e85b9248fb470bc26cdaad328341f3a5e54170fd65906dfafa51c4f9bd962b19042cd36da7dcf07f6f8365e26aab8786750203010001a381af3081ac300b0603551d0f0404030201c6300f0603551d130101ff040530030101ff301d0603551d0e04160414daed6474149c143cabdd99a9bd5b284d8b3cc9d830420603551d1f043b30393037a035a0338631687474703a2f2f63726c2e7573657274727573742e636f6d2f55544e2d5553455246697273742d4f626a6563742e63726c30290603551d250422302006082b0601050507030306082b06010505070308060a2b0601040182370a0304300d06092a864886f70d01010505000382010100081f52b1374478dbfdceb9da959698aa556480b55a40dd21a5c5c1f35f2c4cc8475a69eae8f03535f4d025f3c8a6a4874abd1bb17308bdd4c3cab635bb59867731cda78014ae13effcb148f96b25252d51b62c6d45c198c88a565d3eee434e3e6b278ed03a4b850b5fd3ed6aa775cbd15a872f3975135a72b002819fbef00f845420626c69d4e14dc60d9943010d12968c789dbf50a2b144aa6acf177acf6f0fd4f824555ff0341649663e5046c96371383162b862b9f353ad6cb52ba212aa194f09da5ee793c68e1408fef0308018a086854dc87dd78b03fe6ed5f79d16ac922ca023e59c91521f94df179473c3b3c1c17105200078bd13521da83ecd001fc8 NotepadUpdate.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 324 schtasks.exe 1260 schtasks.exe 2148 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 31 IoCs
pid Process 2496 file.exe 2496 file.exe 1384 powershell.exe 2400 file.exe 2400 file.exe 2400 file.exe 1012 NotepadUpdate.exe 1012 NotepadUpdate.exe 2340 powershell.exe 2992 NotepadUpdate.exe 2992 NotepadUpdate.exe 2992 NotepadUpdate.exe 2992 NotepadUpdate.exe 2992 NotepadUpdate.exe 2992 NotepadUpdate.exe 2992 NotepadUpdate.exe 2992 NotepadUpdate.exe 2992 NotepadUpdate.exe 2992 NotepadUpdate.exe 2992 NotepadUpdate.exe 2992 NotepadUpdate.exe 2992 NotepadUpdate.exe 2992 NotepadUpdate.exe 2992 NotepadUpdate.exe 2992 NotepadUpdate.exe 2992 NotepadUpdate.exe 2992 NotepadUpdate.exe 2992 NotepadUpdate.exe 2992 NotepadUpdate.exe 2992 NotepadUpdate.exe 2992 NotepadUpdate.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2496 file.exe Token: SeDebugPrivilege 2400 file.exe Token: SeDebugPrivilege 1384 powershell.exe Token: SeDebugPrivilege 1012 NotepadUpdate.exe Token: SeDebugPrivilege 2992 NotepadUpdate.exe Token: SeDebugPrivilege 2340 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2992 NotepadUpdate.exe -
Suspicious use of WriteProcessMemory 60 IoCs
description pid Process procid_target PID 2496 wrote to memory of 1384 2496 file.exe 30 PID 2496 wrote to memory of 1384 2496 file.exe 30 PID 2496 wrote to memory of 1384 2496 file.exe 30 PID 2496 wrote to memory of 1384 2496 file.exe 30 PID 2496 wrote to memory of 324 2496 file.exe 32 PID 2496 wrote to memory of 324 2496 file.exe 32 PID 2496 wrote to memory of 324 2496 file.exe 32 PID 2496 wrote to memory of 324 2496 file.exe 32 PID 2496 wrote to memory of 2400 2496 file.exe 34 PID 2496 wrote to memory of 2400 2496 file.exe 34 PID 2496 wrote to memory of 2400 2496 file.exe 34 PID 2496 wrote to memory of 2400 2496 file.exe 34 PID 2496 wrote to memory of 2400 2496 file.exe 34 PID 2496 wrote to memory of 2400 2496 file.exe 34 PID 2496 wrote to memory of 2400 2496 file.exe 34 PID 2496 wrote to memory of 2400 2496 file.exe 34 PID 2496 wrote to memory of 2400 2496 file.exe 34 PID 2400 wrote to memory of 2676 2400 file.exe 36 PID 2400 wrote to memory of 2676 2400 file.exe 36 PID 2400 wrote to memory of 2676 2400 file.exe 36 PID 2400 wrote to memory of 2676 2400 file.exe 36 PID 2400 wrote to memory of 2248 2400 file.exe 37 PID 2400 wrote to memory of 2248 2400 file.exe 37 PID 2400 wrote to memory of 2248 2400 file.exe 37 PID 2400 wrote to memory of 2248 2400 file.exe 37 PID 2676 wrote to memory of 1260 2676 cmd.exe 40 PID 2676 wrote to memory of 1260 2676 cmd.exe 40 PID 2676 wrote to memory of 1260 2676 cmd.exe 40 PID 2676 wrote to memory of 1260 2676 cmd.exe 40 PID 2248 wrote to memory of 916 2248 cmd.exe 41 PID 2248 wrote to memory of 916 2248 cmd.exe 41 PID 2248 wrote to memory of 916 2248 cmd.exe 41 PID 2248 wrote to memory of 916 2248 cmd.exe 41 PID 2248 wrote to memory of 1012 2248 cmd.exe 42 PID 2248 wrote to memory of 1012 2248 cmd.exe 42 PID 2248 wrote to memory of 1012 2248 cmd.exe 42 PID 2248 wrote to memory of 1012 2248 cmd.exe 42 PID 2248 wrote to memory of 1012 2248 cmd.exe 42 PID 2248 wrote to memory of 1012 2248 cmd.exe 42 PID 2248 wrote to memory of 1012 2248 cmd.exe 42 PID 1012 wrote to memory of 2340 1012 NotepadUpdate.exe 43 PID 1012 wrote to memory of 2340 1012 NotepadUpdate.exe 43 PID 1012 wrote to memory of 2340 1012 NotepadUpdate.exe 43 PID 1012 wrote to memory of 2340 1012 NotepadUpdate.exe 43 PID 1012 wrote to memory of 2148 1012 NotepadUpdate.exe 44 PID 1012 wrote to memory of 2148 1012 NotepadUpdate.exe 44 PID 1012 wrote to memory of 2148 1012 NotepadUpdate.exe 44 PID 1012 wrote to memory of 2148 1012 NotepadUpdate.exe 44 PID 1012 wrote to memory of 2992 1012 NotepadUpdate.exe 47 PID 1012 wrote to memory of 2992 1012 NotepadUpdate.exe 47 PID 1012 wrote to memory of 2992 1012 NotepadUpdate.exe 47 PID 1012 wrote to memory of 2992 1012 NotepadUpdate.exe 47 PID 1012 wrote to memory of 2992 1012 NotepadUpdate.exe 47 PID 1012 wrote to memory of 2992 1012 NotepadUpdate.exe 47 PID 1012 wrote to memory of 2992 1012 NotepadUpdate.exe 47 PID 1012 wrote to memory of 2992 1012 NotepadUpdate.exe 47 PID 1012 wrote to memory of 2992 1012 NotepadUpdate.exe 47 PID 1012 wrote to memory of 2992 1012 NotepadUpdate.exe 47 PID 1012 wrote to memory of 2992 1012 NotepadUpdate.exe 47 PID 1012 wrote to memory of 2992 1012 NotepadUpdate.exe 47
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2496 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\AtkzppDHiyvcIR.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1384
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\AtkzppDHiyvcIR" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC98B.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:324
-
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "NotepadUpdate" /tr '"C:\Users\Admin\AppData\Roaming\NotepadUpdate.exe"' & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "NotepadUpdate" /tr '"C:\Users\Admin\AppData\Roaming\NotepadUpdate.exe"'4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1260
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpF518.tmp.bat""3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:916
-
-
C:\Users\Admin\AppData\Roaming\NotepadUpdate.exe"C:\Users\Admin\AppData\Roaming\NotepadUpdate.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1012 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\AtkzppDHiyvcIR.exe"5⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2340
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\AtkzppDHiyvcIR" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3E77.tmp"5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2148
-
-
C:\Users\Admin\AppData\Roaming\NotepadUpdate.exe"C:\Users\Admin\AppData\Roaming\NotepadUpdate.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2992
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Modify Registry
1Subvert Trust Controls
1Install Root Certificate
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5791883a01d926da556a92c20077d3c53
SHA16fefd77ffacf9b312d1cc390cb6c45e4ece13b47
SHA256ccb429e7bde86d0b826837b57f2f0fe0b17a973f47a907656153679ee2b5334c
SHA5129ff2cea84327b41c8b6b0b12cd0c73a60d0be05cc11d26ddd6020e28bd3dd364e92bb34aea9e9f6769569dc97f0095a232befb3ae9cde1a2742f727a3e3ba44b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57e687f9b3acb733ff703983ea8f73c75
SHA1760dc61c1afb4a2f8c68aa4f18aec4cba1d1373d
SHA25683245e0946766dd57a48a07f8082f709183d1ccc0c1fd94dbdc0b6a67abe62e9
SHA512e761fa7ad65d157cbf3312ca6ff8e1c47efef97fa0c7b09cc6fab8f9ea0e06f77c075beee72870cd5aca5dcd5dfb9ddbf5730505299749a7362ba8ae16deca53
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
1KB
MD5b62fe7d9447efd885c05ae17b4771ae6
SHA17934a2a50ef99bfab82835de51e94dba256409af
SHA2565cc2d311075ed2ba5973cc1d47774da6dd2edcdbbae0530024bd735334483cb6
SHA5124bf7ead707318176e705567698db28262e0ccfb1381e2057a2944f4bbbb2de62d44ef416b767ee302fc3547c826d72366264ce316fafbd1cb900acc285700b32
-
Filesize
157B
MD5bd7326c49f6e0ac967b621640ae1d11b
SHA1db7aedcf39c1d50845868a2a45fbe567c54b7c58
SHA256fa775ab01d6cea381599dc2cce5a212d0be16eb99a79e6efb25c4d145df6baf1
SHA512cbe3451a06764e11353a3c2bf003fb1add1d27a7a3e8fdf234677fbb7ee626b46522489323880c2beb842b71c4e2d7dc8975bc41a1a14ba2614a98999ac86709
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\AE5QE5HS26XR4G99KG11.temp
Filesize7KB
MD57b27126975078f4832e93ce1b938ef19
SHA1ddf1dab9a1b0f397564db5612d1312266b294cba
SHA256525e3758b956f57da753f0c30d97e61500a860b18f692b6cabed06fafbac81cf
SHA5120b9e00838ec9c472ba8e57ea7ce2bd4133699356416deb651b76fd98a6d22e3c9bfe77d45a6824218f40e112725065cd4e5462d2a86e56bcae39a3d55dd00856
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD56e739d4b900f50d6b249ed53753725a1
SHA1fcb9465f0b2f613ed646877e907fd9c7fbb16acd
SHA256791c9a3deeacda3a78788916e0c7006a49ca968d76c296dbb0e9c4da42d3bca2
SHA5120dc0e7707579b3fbdfcc414268f6c9e89d361a0669f251564d2d45b9b2f0bbbbbbc36c95b822bd9525ca18b58716ba0b07857ab5ffd03b1aa64eb4fb106a59ee
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b
-
Filesize
654KB
MD5ae806b6f5e02484c2be2b49da35b3d26
SHA166ae8df94cd9e804fab01bc6be77cfec8d544226
SHA2567a31e73a61251309c51a343c14af5149915110c0f818747f7de78344739f21c5
SHA5128ea9cfe94bc4dbfc0a6c43b811461e6da4cab55fe6a3ddd1a4795f0887b2a311a6e9d9a464bb9253985c5a68cc206c36a703319463e5daca92adbe056e16a968