Analysis
-
max time kernel
150s -
max time network
136s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
14-12-2024 20:25
Static task
static1
Behavioral task
behavioral1
Sample
2024-12-14_517bcba070388f8c144d70c3801b2ba1_formbook_luca-stealer_magniber.exe
Resource
win7-20240708-en
General
-
Target
2024-12-14_517bcba070388f8c144d70c3801b2ba1_formbook_luca-stealer_magniber.exe
-
Size
16.2MB
-
MD5
517bcba070388f8c144d70c3801b2ba1
-
SHA1
681bd0a6f96983b243a6ab9f485bb1e2a90053b3
-
SHA256
284d0b2873a26c06c5006b3e75ca0d8d1460f78a7b91ac343ec57c57963eb819
-
SHA512
00b6a670f02645c1a3529d0ff851d287be7beb2eda505255825efad60168667122620f0e02e9005abbf231fcb5863cd7b116fad97867d36c61a998448d1d3ff3
-
SSDEEP
393216:ap8aa+p8aaMp8aaGp8aaQp8aaqp8aa0p8aaSp8aa4:OxaaxaAxaixa8xa+xaoxamxa4
Malware Config
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Extracted
remcos
ABILLION+NAIRA
nzobaku.ddns.net:8081
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-S0L1LJ
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Xred family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2092 powershell.exe 2508 powershell.exe 2916 powershell.exe 2016 powershell.exe -
Executes dropped EXE 4 IoCs
pid Process 1920 ._cache_2024-12-14_517bcba070388f8c144d70c3801b2ba1_formbook_luca-stealer_magniber.exe 1028 Synaptics.exe 956 Synaptics.exe 2980 ._cache_Synaptics.exe -
Loads dropped DLL 6 IoCs
pid Process 764 2024-12-14_517bcba070388f8c144d70c3801b2ba1_formbook_luca-stealer_magniber.exe 764 2024-12-14_517bcba070388f8c144d70c3801b2ba1_formbook_luca-stealer_magniber.exe 764 2024-12-14_517bcba070388f8c144d70c3801b2ba1_formbook_luca-stealer_magniber.exe 956 Synaptics.exe 956 Synaptics.exe 956 Synaptics.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" 2024-12-14_517bcba070388f8c144d70c3801b2ba1_formbook_luca-stealer_magniber.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2756 set thread context of 764 2756 2024-12-14_517bcba070388f8c144d70c3801b2ba1_formbook_luca-stealer_magniber.exe 37 PID 1028 set thread context of 956 1028 Synaptics.exe 46 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EXCEL.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-12-14_517bcba070388f8c144d70c3801b2ba1_formbook_luca-stealer_magniber.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-12-14_517bcba070388f8c144d70c3801b2ba1_formbook_luca-stealer_magniber.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_2024-12-14_517bcba070388f8c144d70c3801b2ba1_formbook_luca-stealer_magniber.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2908 schtasks.exe 2204 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1468 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 2756 2024-12-14_517bcba070388f8c144d70c3801b2ba1_formbook_luca-stealer_magniber.exe 2756 2024-12-14_517bcba070388f8c144d70c3801b2ba1_formbook_luca-stealer_magniber.exe 2756 2024-12-14_517bcba070388f8c144d70c3801b2ba1_formbook_luca-stealer_magniber.exe 2756 2024-12-14_517bcba070388f8c144d70c3801b2ba1_formbook_luca-stealer_magniber.exe 2756 2024-12-14_517bcba070388f8c144d70c3801b2ba1_formbook_luca-stealer_magniber.exe 2916 powershell.exe 2508 powershell.exe 1028 Synaptics.exe 1028 Synaptics.exe 1028 Synaptics.exe 1028 Synaptics.exe 2016 powershell.exe 2092 powershell.exe 1028 Synaptics.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2756 2024-12-14_517bcba070388f8c144d70c3801b2ba1_formbook_luca-stealer_magniber.exe Token: SeDebugPrivilege 2916 powershell.exe Token: SeDebugPrivilege 2508 powershell.exe Token: SeDebugPrivilege 1028 Synaptics.exe Token: SeDebugPrivilege 2016 powershell.exe Token: SeDebugPrivilege 2092 powershell.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1920 ._cache_2024-12-14_517bcba070388f8c144d70c3801b2ba1_formbook_luca-stealer_magniber.exe 1468 EXCEL.EXE -
Suspicious use of WriteProcessMemory 60 IoCs
description pid Process procid_target PID 2756 wrote to memory of 2508 2756 2024-12-14_517bcba070388f8c144d70c3801b2ba1_formbook_luca-stealer_magniber.exe 31 PID 2756 wrote to memory of 2508 2756 2024-12-14_517bcba070388f8c144d70c3801b2ba1_formbook_luca-stealer_magniber.exe 31 PID 2756 wrote to memory of 2508 2756 2024-12-14_517bcba070388f8c144d70c3801b2ba1_formbook_luca-stealer_magniber.exe 31 PID 2756 wrote to memory of 2508 2756 2024-12-14_517bcba070388f8c144d70c3801b2ba1_formbook_luca-stealer_magniber.exe 31 PID 2756 wrote to memory of 2916 2756 2024-12-14_517bcba070388f8c144d70c3801b2ba1_formbook_luca-stealer_magniber.exe 33 PID 2756 wrote to memory of 2916 2756 2024-12-14_517bcba070388f8c144d70c3801b2ba1_formbook_luca-stealer_magniber.exe 33 PID 2756 wrote to memory of 2916 2756 2024-12-14_517bcba070388f8c144d70c3801b2ba1_formbook_luca-stealer_magniber.exe 33 PID 2756 wrote to memory of 2916 2756 2024-12-14_517bcba070388f8c144d70c3801b2ba1_formbook_luca-stealer_magniber.exe 33 PID 2756 wrote to memory of 2908 2756 2024-12-14_517bcba070388f8c144d70c3801b2ba1_formbook_luca-stealer_magniber.exe 34 PID 2756 wrote to memory of 2908 2756 2024-12-14_517bcba070388f8c144d70c3801b2ba1_formbook_luca-stealer_magniber.exe 34 PID 2756 wrote to memory of 2908 2756 2024-12-14_517bcba070388f8c144d70c3801b2ba1_formbook_luca-stealer_magniber.exe 34 PID 2756 wrote to memory of 2908 2756 2024-12-14_517bcba070388f8c144d70c3801b2ba1_formbook_luca-stealer_magniber.exe 34 PID 2756 wrote to memory of 764 2756 2024-12-14_517bcba070388f8c144d70c3801b2ba1_formbook_luca-stealer_magniber.exe 37 PID 2756 wrote to memory of 764 2756 2024-12-14_517bcba070388f8c144d70c3801b2ba1_formbook_luca-stealer_magniber.exe 37 PID 2756 wrote to memory of 764 2756 2024-12-14_517bcba070388f8c144d70c3801b2ba1_formbook_luca-stealer_magniber.exe 37 PID 2756 wrote to memory of 764 2756 2024-12-14_517bcba070388f8c144d70c3801b2ba1_formbook_luca-stealer_magniber.exe 37 PID 2756 wrote to memory of 764 2756 2024-12-14_517bcba070388f8c144d70c3801b2ba1_formbook_luca-stealer_magniber.exe 37 PID 2756 wrote to memory of 764 2756 2024-12-14_517bcba070388f8c144d70c3801b2ba1_formbook_luca-stealer_magniber.exe 37 PID 2756 wrote to memory of 764 2756 2024-12-14_517bcba070388f8c144d70c3801b2ba1_formbook_luca-stealer_magniber.exe 37 PID 2756 wrote to memory of 764 2756 2024-12-14_517bcba070388f8c144d70c3801b2ba1_formbook_luca-stealer_magniber.exe 37 PID 2756 wrote to memory of 764 2756 2024-12-14_517bcba070388f8c144d70c3801b2ba1_formbook_luca-stealer_magniber.exe 37 PID 2756 wrote to memory of 764 2756 2024-12-14_517bcba070388f8c144d70c3801b2ba1_formbook_luca-stealer_magniber.exe 37 PID 2756 wrote to memory of 764 2756 2024-12-14_517bcba070388f8c144d70c3801b2ba1_formbook_luca-stealer_magniber.exe 37 PID 2756 wrote to memory of 764 2756 2024-12-14_517bcba070388f8c144d70c3801b2ba1_formbook_luca-stealer_magniber.exe 37 PID 764 wrote to memory of 1920 764 2024-12-14_517bcba070388f8c144d70c3801b2ba1_formbook_luca-stealer_magniber.exe 38 PID 764 wrote to memory of 1920 764 2024-12-14_517bcba070388f8c144d70c3801b2ba1_formbook_luca-stealer_magniber.exe 38 PID 764 wrote to memory of 1920 764 2024-12-14_517bcba070388f8c144d70c3801b2ba1_formbook_luca-stealer_magniber.exe 38 PID 764 wrote to memory of 1920 764 2024-12-14_517bcba070388f8c144d70c3801b2ba1_formbook_luca-stealer_magniber.exe 38 PID 764 wrote to memory of 1028 764 2024-12-14_517bcba070388f8c144d70c3801b2ba1_formbook_luca-stealer_magniber.exe 39 PID 764 wrote to memory of 1028 764 2024-12-14_517bcba070388f8c144d70c3801b2ba1_formbook_luca-stealer_magniber.exe 39 PID 764 wrote to memory of 1028 764 2024-12-14_517bcba070388f8c144d70c3801b2ba1_formbook_luca-stealer_magniber.exe 39 PID 764 wrote to memory of 1028 764 2024-12-14_517bcba070388f8c144d70c3801b2ba1_formbook_luca-stealer_magniber.exe 39 PID 1028 wrote to memory of 2016 1028 Synaptics.exe 40 PID 1028 wrote to memory of 2016 1028 Synaptics.exe 40 PID 1028 wrote to memory of 2016 1028 Synaptics.exe 40 PID 1028 wrote to memory of 2016 1028 Synaptics.exe 40 PID 1028 wrote to memory of 2092 1028 Synaptics.exe 42 PID 1028 wrote to memory of 2092 1028 Synaptics.exe 42 PID 1028 wrote to memory of 2092 1028 Synaptics.exe 42 PID 1028 wrote to memory of 2092 1028 Synaptics.exe 42 PID 1028 wrote to memory of 2204 1028 Synaptics.exe 44 PID 1028 wrote to memory of 2204 1028 Synaptics.exe 44 PID 1028 wrote to memory of 2204 1028 Synaptics.exe 44 PID 1028 wrote to memory of 2204 1028 Synaptics.exe 44 PID 1028 wrote to memory of 956 1028 Synaptics.exe 46 PID 1028 wrote to memory of 956 1028 Synaptics.exe 46 PID 1028 wrote to memory of 956 1028 Synaptics.exe 46 PID 1028 wrote to memory of 956 1028 Synaptics.exe 46 PID 1028 wrote to memory of 956 1028 Synaptics.exe 46 PID 1028 wrote to memory of 956 1028 Synaptics.exe 46 PID 1028 wrote to memory of 956 1028 Synaptics.exe 46 PID 1028 wrote to memory of 956 1028 Synaptics.exe 46 PID 1028 wrote to memory of 956 1028 Synaptics.exe 46 PID 1028 wrote to memory of 956 1028 Synaptics.exe 46 PID 1028 wrote to memory of 956 1028 Synaptics.exe 46 PID 1028 wrote to memory of 956 1028 Synaptics.exe 46 PID 956 wrote to memory of 2980 956 Synaptics.exe 47 PID 956 wrote to memory of 2980 956 Synaptics.exe 47 PID 956 wrote to memory of 2980 956 Synaptics.exe 47 PID 956 wrote to memory of 2980 956 Synaptics.exe 47
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-12-14_517bcba070388f8c144d70c3801b2ba1_formbook_luca-stealer_magniber.exe"C:\Users\Admin\AppData\Local\Temp\2024-12-14_517bcba070388f8c144d70c3801b2ba1_formbook_luca-stealer_magniber.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\2024-12-14_517bcba070388f8c144d70c3801b2ba1_formbook_luca-stealer_magniber.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2508
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\BLznCuyzwk.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2916
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BLznCuyzwk" /XML "C:\Users\Admin\AppData\Local\Temp\tmp363D.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2908
-
-
C:\Users\Admin\AppData\Local\Temp\2024-12-14_517bcba070388f8c144d70c3801b2ba1_formbook_luca-stealer_magniber.exe"C:\Users\Admin\AppData\Local\Temp\2024-12-14_517bcba070388f8c144d70c3801b2ba1_formbook_luca-stealer_magniber.exe"2⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:764 -
C:\Users\Admin\AppData\Local\Temp\._cache_2024-12-14_517bcba070388f8c144d70c3801b2ba1_formbook_luca-stealer_magniber.exe"C:\Users\Admin\AppData\Local\Temp\._cache_2024-12-14_517bcba070388f8c144d70c3801b2ba1_formbook_luca-stealer_magniber.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1920
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1028 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2016
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\BLznCuyzwk.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2092
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BLznCuyzwk" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8833.tmp"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2204
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:956 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"5⤵
- Executes dropped EXE
PID:2980
-
-
-
-
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding1⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:1468
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
16.2MB
MD5517bcba070388f8c144d70c3801b2ba1
SHA1681bd0a6f96983b243a6ab9f485bb1e2a90053b3
SHA256284d0b2873a26c06c5006b3e75ca0d8d1460f78a7b91ac343ec57c57963eb819
SHA51200b6a670f02645c1a3529d0ff851d287be7beb2eda505255825efad60168667122620f0e02e9005abbf231fcb5863cd7b116fad97867d36c61a998448d1d3ff3
-
Filesize
144B
MD57115f58d878c5c189c4c5c63367c457a
SHA116f33c795ade4d7d80c09c093e272383eb6e7e1c
SHA256365b7de4b0556338c8e6668a03edf9009b1ef0f6eae1420b12e664ba2adebbec
SHA512c07b439e662465900ca37afc3dda41c4fa43034ae362f82df45ac88995a61417aff61a8f0091c859a3a03a5630bb4f006f19e7d3bf22b91399ece913ece3cc53
-
C:\Users\Admin\AppData\Local\Temp\._cache_2024-12-14_517bcba070388f8c144d70c3801b2ba1_formbook_luca-stealer_magniber.exe
Filesize483KB
MD5f3b57ccad1c0a308635e17aa591e4038
SHA1ca67ad3c74523b844fc23563f7b288f0389fd645
SHA2565ad6b9a917f35be0a1d66c771069c2143ad765737eedd85436acbc0f95a4c0e7
SHA5125ed754a1b254e8a4b03e0445ac0081c94aaf179c2974827ce4ff10b7deb765d819243b2084212d7c91be9ddc07bf94f55e35f85564781b4124b61647a2f0977a
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04
-
Filesize
1KB
MD501d22a7de1d30bc58c67f53236453099
SHA1558fa8e714e605ad0855681c4c0c3e0e4b54a1a5
SHA256970e0796054e994c7a7126fd9641f737aeaa4d3d027c65fb5f21dbaacdec81eb
SHA512d8fb5c4b9ff216abb9094d8bd9bf5cf5afc8ac0f98bd0282d4c871bdd7e7083de3644437bf323ed03365799d3073154401baf7284296efa39d7638729662dd4d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5218378712d1d7a0b17cf01494f7e9b67
SHA134498a5a38fe52ccd041483d84ff01b49a06bda8
SHA2566170ae2310767a385e0440cde314be5a1ba3ff9604cd283196be1f6e68f4f9d5
SHA512d96937711a17c9a8316a16cdd1256d0b1bfdc7bf2a4bbc26f69026f60b3fbe1d9c2b8b746ba4b576fde897dcb63e09bb3e35807085abec96a1aa946b6a54082f
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD58430bf594b35eaa403ce621d823a1eeb
SHA154103ab57a0b19ce17a98d40394c7df52ec3c66e
SHA256efdf121cec86d27ab2915b46f71b64f486d89cfede526b37822ed4d68778bcdf
SHA5126c31911f396186eba1e9f6b3f49fce9f46bb7d59ddc1a6279c4c5b2a84a02817dc63e17c86af304de5e4b05304c1a3ab3dff5e8c39e1a92a0b4deae80e89c455