Analysis
-
max time kernel
149s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01-01-2025 19:03
Static task
static1
Behavioral task
behavioral1
Sample
2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe
Resource
win7-20240903-en
General
-
Target
2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe
-
Size
14.4MB
-
MD5
3bfb1de40b93d74b5641783224ebe3f8
-
SHA1
f6c97b8a5565c6fa7f1345ce1c50f91ed70072c0
-
SHA256
e3f866226c131e7ec52fa9e00c63b735e0aefcdd2cfb6f379347a6189e097e6f
-
SHA512
b6fccadbbd8fd7f4310cfac192239e6e71347d15481be0b568b3d0f030cf69c77aaa9c14f457a78b4725ca73ae352bf5cf8824e973c309759ebaf9cbde7f4e13
-
SSDEEP
196608:/R668aaELoR668aaELaR668aaELsR668aaELuR668aaELwR668aaELVFKzYN:/p8aa5p8aaDp8aa9p8aaXp8aahp8aa
Malware Config
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Extracted
remcos
ABILLION+NAIRA
nzobaku.ddns.net:8081
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-S0L1LJ
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Xred family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1240 powershell.exe 2144 powershell.exe 2608 powershell.exe 2712 powershell.exe -
Executes dropped EXE 7 IoCs
pid Process 2000 ._cache_2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe 1968 Synaptics.exe 1864 Synaptics.exe 300 Synaptics.exe 904 Synaptics.exe 1596 Synaptics.exe 1052 Synaptics.exe -
Loads dropped DLL 3 IoCs
pid Process 576 2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe 576 2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe 576 2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" 2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2236 set thread context of 576 2236 2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe 36 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2620 schtasks.exe 2184 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 2236 2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe 2236 2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe 2236 2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe 2236 2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe 2236 2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe 2712 powershell.exe 2608 powershell.exe 1968 Synaptics.exe 1968 Synaptics.exe 1968 Synaptics.exe 1968 Synaptics.exe 1240 powershell.exe 2144 powershell.exe 1968 Synaptics.exe 1968 Synaptics.exe 1968 Synaptics.exe 1968 Synaptics.exe 1968 Synaptics.exe 1968 Synaptics.exe 1968 Synaptics.exe 1968 Synaptics.exe 1968 Synaptics.exe 1968 Synaptics.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2236 2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe Token: SeDebugPrivilege 2712 powershell.exe Token: SeDebugPrivilege 2608 powershell.exe Token: SeDebugPrivilege 1968 Synaptics.exe Token: SeDebugPrivilege 1240 powershell.exe Token: SeDebugPrivilege 2144 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2000 ._cache_2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2236 wrote to memory of 2608 2236 2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe 30 PID 2236 wrote to memory of 2608 2236 2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe 30 PID 2236 wrote to memory of 2608 2236 2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe 30 PID 2236 wrote to memory of 2608 2236 2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe 30 PID 2236 wrote to memory of 2712 2236 2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe 32 PID 2236 wrote to memory of 2712 2236 2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe 32 PID 2236 wrote to memory of 2712 2236 2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe 32 PID 2236 wrote to memory of 2712 2236 2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe 32 PID 2236 wrote to memory of 2620 2236 2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe 33 PID 2236 wrote to memory of 2620 2236 2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe 33 PID 2236 wrote to memory of 2620 2236 2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe 33 PID 2236 wrote to memory of 2620 2236 2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe 33 PID 2236 wrote to memory of 576 2236 2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe 36 PID 2236 wrote to memory of 576 2236 2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe 36 PID 2236 wrote to memory of 576 2236 2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe 36 PID 2236 wrote to memory of 576 2236 2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe 36 PID 2236 wrote to memory of 576 2236 2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe 36 PID 2236 wrote to memory of 576 2236 2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe 36 PID 2236 wrote to memory of 576 2236 2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe 36 PID 2236 wrote to memory of 576 2236 2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe 36 PID 2236 wrote to memory of 576 2236 2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe 36 PID 2236 wrote to memory of 576 2236 2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe 36 PID 2236 wrote to memory of 576 2236 2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe 36 PID 2236 wrote to memory of 576 2236 2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe 36 PID 576 wrote to memory of 2000 576 2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe 37 PID 576 wrote to memory of 2000 576 2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe 37 PID 576 wrote to memory of 2000 576 2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe 37 PID 576 wrote to memory of 2000 576 2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe 37 PID 576 wrote to memory of 1968 576 2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe 38 PID 576 wrote to memory of 1968 576 2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe 38 PID 576 wrote to memory of 1968 576 2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe 38 PID 576 wrote to memory of 1968 576 2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe 38 PID 1968 wrote to memory of 1240 1968 Synaptics.exe 39 PID 1968 wrote to memory of 1240 1968 Synaptics.exe 39 PID 1968 wrote to memory of 1240 1968 Synaptics.exe 39 PID 1968 wrote to memory of 1240 1968 Synaptics.exe 39 PID 1968 wrote to memory of 2144 1968 Synaptics.exe 41 PID 1968 wrote to memory of 2144 1968 Synaptics.exe 41 PID 1968 wrote to memory of 2144 1968 Synaptics.exe 41 PID 1968 wrote to memory of 2144 1968 Synaptics.exe 41 PID 1968 wrote to memory of 2184 1968 Synaptics.exe 43 PID 1968 wrote to memory of 2184 1968 Synaptics.exe 43 PID 1968 wrote to memory of 2184 1968 Synaptics.exe 43 PID 1968 wrote to memory of 2184 1968 Synaptics.exe 43 PID 1968 wrote to memory of 1864 1968 Synaptics.exe 45 PID 1968 wrote to memory of 1864 1968 Synaptics.exe 45 PID 1968 wrote to memory of 1864 1968 Synaptics.exe 45 PID 1968 wrote to memory of 1864 1968 Synaptics.exe 45 PID 1968 wrote to memory of 300 1968 Synaptics.exe 46 PID 1968 wrote to memory of 300 1968 Synaptics.exe 46 PID 1968 wrote to memory of 300 1968 Synaptics.exe 46 PID 1968 wrote to memory of 300 1968 Synaptics.exe 46 PID 1968 wrote to memory of 904 1968 Synaptics.exe 47 PID 1968 wrote to memory of 904 1968 Synaptics.exe 47 PID 1968 wrote to memory of 904 1968 Synaptics.exe 47 PID 1968 wrote to memory of 904 1968 Synaptics.exe 47 PID 1968 wrote to memory of 1596 1968 Synaptics.exe 48 PID 1968 wrote to memory of 1596 1968 Synaptics.exe 48 PID 1968 wrote to memory of 1596 1968 Synaptics.exe 48 PID 1968 wrote to memory of 1596 1968 Synaptics.exe 48 PID 1968 wrote to memory of 1052 1968 Synaptics.exe 49 PID 1968 wrote to memory of 1052 1968 Synaptics.exe 49 PID 1968 wrote to memory of 1052 1968 Synaptics.exe 49 PID 1968 wrote to memory of 1052 1968 Synaptics.exe 49
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe"C:\Users\Admin\AppData\Local\Temp\2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2608
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\BLznCuyzwk.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2712
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BLznCuyzwk" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4200.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2620
-
-
C:\Users\Admin\AppData\Local\Temp\2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe"C:\Users\Admin\AppData\Local\Temp\2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe"2⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:576 -
C:\Users\Admin\AppData\Local\Temp\._cache_2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe"C:\Users\Admin\AppData\Local\Temp\._cache_2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2000
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1240
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\BLznCuyzwk.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2144
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BLznCuyzwk" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9962.tmp"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2184
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Executes dropped EXE
PID:1864
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Executes dropped EXE
PID:300
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Executes dropped EXE
PID:904
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Executes dropped EXE
PID:1596
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Executes dropped EXE
PID:1052
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14.4MB
MD53bfb1de40b93d74b5641783224ebe3f8
SHA1f6c97b8a5565c6fa7f1345ce1c50f91ed70072c0
SHA256e3f866226c131e7ec52fa9e00c63b735e0aefcdd2cfb6f379347a6189e097e6f
SHA512b6fccadbbd8fd7f4310cfac192239e6e71347d15481be0b568b3d0f030cf69c77aaa9c14f457a78b4725ca73ae352bf5cf8824e973c309759ebaf9cbde7f4e13
-
Filesize
144B
MD5538238853d1a71887db09611c856c2c2
SHA1d014e1db81e625cc91185375f572f24d925daacb
SHA256230554a394996e083ef5f075be1dc7ca41c243479538223343bf87367f4bf93b
SHA512db82c017ee425fcb2e4769a902b3065d2363f72bbb0e0d1a0b21ea0a6e8a7bfbcaef70a8a7ce5dbfdf4171e753ff844ff4595011bc64e10d088a9c1cf438165d
-
C:\Users\Admin\AppData\Local\Temp\._cache_2025-01-01_3bfb1de40b93d74b5641783224ebe3f8_formbook_luca-stealer_magniber.exe
Filesize483KB
MD5f3b57ccad1c0a308635e17aa591e4038
SHA1ca67ad3c74523b844fc23563f7b288f0389fd645
SHA2565ad6b9a917f35be0a1d66c771069c2143ad765737eedd85436acbc0f95a4c0e7
SHA5125ed754a1b254e8a4b03e0445ac0081c94aaf179c2974827ce4ff10b7deb765d819243b2084212d7c91be9ddc07bf94f55e35f85564781b4124b61647a2f0977a
-
Filesize
1KB
MD52dedb79864039a421308db337e4a28e1
SHA18ff384d54a65f6d3998904c3d411b03a35969caa
SHA256c0ecc7356e4e277361abbe03f39a1304f806cb434f53228726afb03b1aa31e9e
SHA512afce7c3acbf100fc8154104fe39f84696188f1dc1d019e877757af901b9d0f11274801644f6ede2968676b103e7889dabfdf9f77b1d29638fc0fb2d367b18e39
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5c2381b9f8fd545d7f9ecbdc4fa99506d
SHA1ec88f5e9f98610f8ec86dd63c5944367fcf9942c
SHA2563096af19b5e475c3be4f2279ade59aa0eabf4fb15c313c0c7fb8c6fe82a62dd1
SHA5127d247cbcf955c341dd1d0933be54d253230c3d99782c60280dbb8843a973c88cdcf9385a33ed630ce0f201a44325746901e2ee86cda95235b5051a2af4614a05
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5dc85c542025ce1c3af7d3826024ed50e
SHA14fa8e42549ab04a6879d2497b1462ba0235a520c
SHA256c9c617ce4a66f0affae0402e412973e34db15654adb1ce5c20c2dca5b68b6a40
SHA512fec2a0e7d58a707ff3668829fd2fc2d27ee1d2cfebee9632c3cdeb83cad8ee777fcebb60d68c1bc9cf23d90fc4964c02890eed05d7f194327648004ca9ad8879