Analysis
-
max time kernel
111s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-12-2024 00:38
Static task
static1
Behavioral task
behavioral1
Sample
723d78face05933cf734dc0c3690342fabfed7e944631faf5fea5a92926c9654N.exe
Resource
win7-20240903-en
General
-
Target
723d78face05933cf734dc0c3690342fabfed7e944631faf5fea5a92926c9654N.exe
-
Size
5.6MB
-
MD5
22de0ce7dcec490f21766a2c7d674980
-
SHA1
da17ee28aea4cc22d85e7450d4b4303d84e72557
-
SHA256
723d78face05933cf734dc0c3690342fabfed7e944631faf5fea5a92926c9654
-
SHA512
5e10dc82fb260c3a814a2dd50aacc3d5b75ec71e4c87b9d26b22fb86232cfe7eafe67fffcf7a31ee4c1b29b3e79bddedb20c9ae6f564130e175725fc2a88a337
-
SSDEEP
98304:F3h6d68gwIteZNiiPwVpa/fh6ImzzJoDfuBcMv+A73XA:FR668aaEL2Hh6ImzD+F
Malware Config
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Signatures
-
Remcos family
-
Xred family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2916 powershell.exe 2772 powershell.exe 376 powershell.exe 2116 powershell.exe -
Executes dropped EXE 4 IoCs
pid Process 2784 ._cache_723d78face05933cf734dc0c3690342fabfed7e944631faf5fea5a92926c9654N.exe 1128 Synaptics.exe 2496 Synaptics.exe 2308 ._cache_Synaptics.exe -
Loads dropped DLL 6 IoCs
pid Process 2648 723d78face05933cf734dc0c3690342fabfed7e944631faf5fea5a92926c9654N.exe 2648 723d78face05933cf734dc0c3690342fabfed7e944631faf5fea5a92926c9654N.exe 2648 723d78face05933cf734dc0c3690342fabfed7e944631faf5fea5a92926c9654N.exe 2496 Synaptics.exe 2496 Synaptics.exe 2496 Synaptics.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" 723d78face05933cf734dc0c3690342fabfed7e944631faf5fea5a92926c9654N.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2980 set thread context of 2648 2980 723d78face05933cf734dc0c3690342fabfed7e944631faf5fea5a92926c9654N.exe 37 PID 1128 set thread context of 2496 1128 Synaptics.exe 46 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EXCEL.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 723d78face05933cf734dc0c3690342fabfed7e944631faf5fea5a92926c9654N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 723d78face05933cf734dc0c3690342fabfed7e944631faf5fea5a92926c9654N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_723d78face05933cf734dc0c3690342fabfed7e944631faf5fea5a92926c9654N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2932 schtasks.exe 1604 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2244 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 2980 723d78face05933cf734dc0c3690342fabfed7e944631faf5fea5a92926c9654N.exe 2980 723d78face05933cf734dc0c3690342fabfed7e944631faf5fea5a92926c9654N.exe 2980 723d78face05933cf734dc0c3690342fabfed7e944631faf5fea5a92926c9654N.exe 2980 723d78face05933cf734dc0c3690342fabfed7e944631faf5fea5a92926c9654N.exe 2980 723d78face05933cf734dc0c3690342fabfed7e944631faf5fea5a92926c9654N.exe 2772 powershell.exe 2916 powershell.exe 1128 Synaptics.exe 1128 Synaptics.exe 1128 Synaptics.exe 1128 Synaptics.exe 376 powershell.exe 2116 powershell.exe 1128 Synaptics.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2980 723d78face05933cf734dc0c3690342fabfed7e944631faf5fea5a92926c9654N.exe Token: SeDebugPrivilege 2772 powershell.exe Token: SeDebugPrivilege 2916 powershell.exe Token: SeDebugPrivilege 1128 Synaptics.exe Token: SeDebugPrivilege 376 powershell.exe Token: SeDebugPrivilege 2116 powershell.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2784 ._cache_723d78face05933cf734dc0c3690342fabfed7e944631faf5fea5a92926c9654N.exe 2244 EXCEL.EXE -
Suspicious use of WriteProcessMemory 60 IoCs
description pid Process procid_target PID 2980 wrote to memory of 2916 2980 723d78face05933cf734dc0c3690342fabfed7e944631faf5fea5a92926c9654N.exe 31 PID 2980 wrote to memory of 2916 2980 723d78face05933cf734dc0c3690342fabfed7e944631faf5fea5a92926c9654N.exe 31 PID 2980 wrote to memory of 2916 2980 723d78face05933cf734dc0c3690342fabfed7e944631faf5fea5a92926c9654N.exe 31 PID 2980 wrote to memory of 2916 2980 723d78face05933cf734dc0c3690342fabfed7e944631faf5fea5a92926c9654N.exe 31 PID 2980 wrote to memory of 2772 2980 723d78face05933cf734dc0c3690342fabfed7e944631faf5fea5a92926c9654N.exe 33 PID 2980 wrote to memory of 2772 2980 723d78face05933cf734dc0c3690342fabfed7e944631faf5fea5a92926c9654N.exe 33 PID 2980 wrote to memory of 2772 2980 723d78face05933cf734dc0c3690342fabfed7e944631faf5fea5a92926c9654N.exe 33 PID 2980 wrote to memory of 2772 2980 723d78face05933cf734dc0c3690342fabfed7e944631faf5fea5a92926c9654N.exe 33 PID 2980 wrote to memory of 2932 2980 723d78face05933cf734dc0c3690342fabfed7e944631faf5fea5a92926c9654N.exe 35 PID 2980 wrote to memory of 2932 2980 723d78face05933cf734dc0c3690342fabfed7e944631faf5fea5a92926c9654N.exe 35 PID 2980 wrote to memory of 2932 2980 723d78face05933cf734dc0c3690342fabfed7e944631faf5fea5a92926c9654N.exe 35 PID 2980 wrote to memory of 2932 2980 723d78face05933cf734dc0c3690342fabfed7e944631faf5fea5a92926c9654N.exe 35 PID 2980 wrote to memory of 2648 2980 723d78face05933cf734dc0c3690342fabfed7e944631faf5fea5a92926c9654N.exe 37 PID 2980 wrote to memory of 2648 2980 723d78face05933cf734dc0c3690342fabfed7e944631faf5fea5a92926c9654N.exe 37 PID 2980 wrote to memory of 2648 2980 723d78face05933cf734dc0c3690342fabfed7e944631faf5fea5a92926c9654N.exe 37 PID 2980 wrote to memory of 2648 2980 723d78face05933cf734dc0c3690342fabfed7e944631faf5fea5a92926c9654N.exe 37 PID 2980 wrote to memory of 2648 2980 723d78face05933cf734dc0c3690342fabfed7e944631faf5fea5a92926c9654N.exe 37 PID 2980 wrote to memory of 2648 2980 723d78face05933cf734dc0c3690342fabfed7e944631faf5fea5a92926c9654N.exe 37 PID 2980 wrote to memory of 2648 2980 723d78face05933cf734dc0c3690342fabfed7e944631faf5fea5a92926c9654N.exe 37 PID 2980 wrote to memory of 2648 2980 723d78face05933cf734dc0c3690342fabfed7e944631faf5fea5a92926c9654N.exe 37 PID 2980 wrote to memory of 2648 2980 723d78face05933cf734dc0c3690342fabfed7e944631faf5fea5a92926c9654N.exe 37 PID 2980 wrote to memory of 2648 2980 723d78face05933cf734dc0c3690342fabfed7e944631faf5fea5a92926c9654N.exe 37 PID 2980 wrote to memory of 2648 2980 723d78face05933cf734dc0c3690342fabfed7e944631faf5fea5a92926c9654N.exe 37 PID 2980 wrote to memory of 2648 2980 723d78face05933cf734dc0c3690342fabfed7e944631faf5fea5a92926c9654N.exe 37 PID 2648 wrote to memory of 2784 2648 723d78face05933cf734dc0c3690342fabfed7e944631faf5fea5a92926c9654N.exe 38 PID 2648 wrote to memory of 2784 2648 723d78face05933cf734dc0c3690342fabfed7e944631faf5fea5a92926c9654N.exe 38 PID 2648 wrote to memory of 2784 2648 723d78face05933cf734dc0c3690342fabfed7e944631faf5fea5a92926c9654N.exe 38 PID 2648 wrote to memory of 2784 2648 723d78face05933cf734dc0c3690342fabfed7e944631faf5fea5a92926c9654N.exe 38 PID 2648 wrote to memory of 1128 2648 723d78face05933cf734dc0c3690342fabfed7e944631faf5fea5a92926c9654N.exe 39 PID 2648 wrote to memory of 1128 2648 723d78face05933cf734dc0c3690342fabfed7e944631faf5fea5a92926c9654N.exe 39 PID 2648 wrote to memory of 1128 2648 723d78face05933cf734dc0c3690342fabfed7e944631faf5fea5a92926c9654N.exe 39 PID 2648 wrote to memory of 1128 2648 723d78face05933cf734dc0c3690342fabfed7e944631faf5fea5a92926c9654N.exe 39 PID 1128 wrote to memory of 376 1128 Synaptics.exe 40 PID 1128 wrote to memory of 376 1128 Synaptics.exe 40 PID 1128 wrote to memory of 376 1128 Synaptics.exe 40 PID 1128 wrote to memory of 376 1128 Synaptics.exe 40 PID 1128 wrote to memory of 2116 1128 Synaptics.exe 42 PID 1128 wrote to memory of 2116 1128 Synaptics.exe 42 PID 1128 wrote to memory of 2116 1128 Synaptics.exe 42 PID 1128 wrote to memory of 2116 1128 Synaptics.exe 42 PID 1128 wrote to memory of 1604 1128 Synaptics.exe 44 PID 1128 wrote to memory of 1604 1128 Synaptics.exe 44 PID 1128 wrote to memory of 1604 1128 Synaptics.exe 44 PID 1128 wrote to memory of 1604 1128 Synaptics.exe 44 PID 1128 wrote to memory of 2496 1128 Synaptics.exe 46 PID 1128 wrote to memory of 2496 1128 Synaptics.exe 46 PID 1128 wrote to memory of 2496 1128 Synaptics.exe 46 PID 1128 wrote to memory of 2496 1128 Synaptics.exe 46 PID 1128 wrote to memory of 2496 1128 Synaptics.exe 46 PID 1128 wrote to memory of 2496 1128 Synaptics.exe 46 PID 1128 wrote to memory of 2496 1128 Synaptics.exe 46 PID 1128 wrote to memory of 2496 1128 Synaptics.exe 46 PID 1128 wrote to memory of 2496 1128 Synaptics.exe 46 PID 1128 wrote to memory of 2496 1128 Synaptics.exe 46 PID 1128 wrote to memory of 2496 1128 Synaptics.exe 46 PID 1128 wrote to memory of 2496 1128 Synaptics.exe 46 PID 2496 wrote to memory of 2308 2496 Synaptics.exe 47 PID 2496 wrote to memory of 2308 2496 Synaptics.exe 47 PID 2496 wrote to memory of 2308 2496 Synaptics.exe 47 PID 2496 wrote to memory of 2308 2496 Synaptics.exe 47
Processes
-
C:\Users\Admin\AppData\Local\Temp\723d78face05933cf734dc0c3690342fabfed7e944631faf5fea5a92926c9654N.exe"C:\Users\Admin\AppData\Local\Temp\723d78face05933cf734dc0c3690342fabfed7e944631faf5fea5a92926c9654N.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\723d78face05933cf734dc0c3690342fabfed7e944631faf5fea5a92926c9654N.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2916
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\BLznCuyzwk.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2772
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BLznCuyzwk" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCE95.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2932
-
-
C:\Users\Admin\AppData\Local\Temp\723d78face05933cf734dc0c3690342fabfed7e944631faf5fea5a92926c9654N.exe"C:\Users\Admin\AppData\Local\Temp\723d78face05933cf734dc0c3690342fabfed7e944631faf5fea5a92926c9654N.exe"2⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Users\Admin\AppData\Local\Temp\._cache_723d78face05933cf734dc0c3690342fabfed7e944631faf5fea5a92926c9654N.exe"C:\Users\Admin\AppData\Local\Temp\._cache_723d78face05933cf734dc0c3690342fabfed7e944631faf5fea5a92926c9654N.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2784
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1128 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:376
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\BLznCuyzwk.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2116
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BLznCuyzwk" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1EC7.tmp"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1604
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2496 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"5⤵
- Executes dropped EXE
PID:2308
-
-
-
-
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding1⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:2244
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.6MB
MD522de0ce7dcec490f21766a2c7d674980
SHA1da17ee28aea4cc22d85e7450d4b4303d84e72557
SHA256723d78face05933cf734dc0c3690342fabfed7e944631faf5fea5a92926c9654
SHA5125e10dc82fb260c3a814a2dd50aacc3d5b75ec71e4c87b9d26b22fb86232cfe7eafe67fffcf7a31ee4c1b29b3e79bddedb20c9ae6f564130e175725fc2a88a337
-
Filesize
144B
MD5970d98c935684504e72cf855933c3345
SHA118ea8ed21d1d5857741099914f6eaaebbd9409c7
SHA256a1c891dffe59ad4fde44a607100156cf291991481a616cbe8f0ac4717057af40
SHA512b06fecff4eb0bcdc4d3e9eb54a979ee211065c802600be26f1f401552c966047530b7d00a417b843468cdf2eec5285b8edd0227f5e1a93feb4dda14976f79323
-
C:\Users\Admin\AppData\Local\Temp\._cache_723d78face05933cf734dc0c3690342fabfed7e944631faf5fea5a92926c9654N.exe
Filesize483KB
MD5f3b57ccad1c0a308635e17aa591e4038
SHA1ca67ad3c74523b844fc23563f7b288f0389fd645
SHA2565ad6b9a917f35be0a1d66c771069c2143ad765737eedd85436acbc0f95a4c0e7
SHA5125ed754a1b254e8a4b03e0445ac0081c94aaf179c2974827ce4ff10b7deb765d819243b2084212d7c91be9ddc07bf94f55e35f85564781b4124b61647a2f0977a
-
Filesize
20KB
MD50620c7ecdabf674062ee63a82b417ef9
SHA1ef5d4416247733f88a54965ebfc5a7470dcad5d0
SHA2565710e670bc5b67e20935a8dafdada3c6f9cf1e964ad97a0003210c556d0515d0
SHA5129bd82a815a6ec5a0c3f4e411144fc763a09c7eb4bb88cc7b10cc24cbe8f3fcd4c95f445f9cccb0747e8583537d623990f4ef099ee4f8b5592a5f9bb5e001f67c
-
Filesize
24KB
MD558002b6743ab7a9577104970ad675412
SHA1fe0835e6bff100f902b703af119e3a7278971c16
SHA2563506c17206b1b58f644630da3f3a5d50409fd4b02f57a3c0785c2f42365aba1a
SHA512435b0dc9ac8a029e7b61469420e0032335d339a1d8993560e3906c651e9334003ea507584279670ab53b906424fa98e1447aa5cbc61825e6e64573b9691f46f7
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04
-
Filesize
1KB
MD564c8ed47f25d0b850bf839eb76bf17b3
SHA19b474653eec233cc68833c3ecb9f8f5343e3225a
SHA256bc5a011951a0ded79b3e04ff338e0eab25f8807ec37a0149f0b3d98e20553912
SHA5122cd409222245a70b19071d162650f068d167827e3a37168fcc5376d97463972305885060096ff75cc53df1037dfa630c12d0911f7f98410778e38e7b518e4510
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD514510e4278cfce639f22590cb36650d8
SHA130db5ba4a4e89998bb5be55fd1cfb75898d34ce2
SHA2567301a23a017bb7c4f8709d1920ec0dfb45d60d521b91f31a97f4d06e60f81250
SHA5127f2827b8b29cff98cbfe11c8d41e3c8e71051eb4637cb53c9130ea5738ee5678fc8d1aac5a4815441fb94e5d10555d2747178ac78b64bd5c140c34ece52c02a9
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD59fa27a498a4d673ed08770d7cd7713a1
SHA19f8636e095ef381585e05fc7304873dc907d35cc
SHA256a0b1798ac24250863eed0f3a1e72e6e517af8e534f41115924eada1325db9171
SHA512fb150f37e496ded15e1fd3358f1bfec4474435ef62bffab5985b32f08bf167b22249f0ef07b94c9d10869b5c3d45ace33b1aaf6f756420b754065a276ad4f6e9