Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
06-01-2025 00:55
Static task
static1
Behavioral task
behavioral1
Sample
2025-01-06_3b093fbed48d397d5d8507622761fbb5_formbook_luca-stealer_magniber.exe
Resource
win7-20240903-en
General
-
Target
2025-01-06_3b093fbed48d397d5d8507622761fbb5_formbook_luca-stealer_magniber.exe
-
Size
16.0MB
-
MD5
3b093fbed48d397d5d8507622761fbb5
-
SHA1
3f42b90c9c11524da602bae885f258fe1f369688
-
SHA256
40ef3d4ddd30060c71b73b2f2ef10275459e6d695d4299a47e97a659b8a6e6a6
-
SHA512
f2d34d36a56dc8e023c38b565d7e97b07f56fc4f51bb516c70c37123b8086445235adf41f470ec89b40a012f399cc3bf9786b0ef2048dd9b263e215fd678d24d
-
SSDEEP
393216:Mp8aa/p8aa5p8aaDp8aa9p8aaXp8aahp8aa:Axahxazxadxa/xa5xabxa
Malware Config
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Signatures
-
Remcos family
-
Xred family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2172 powershell.exe 2580 powershell.exe 2244 powershell.exe 2340 powershell.exe -
Executes dropped EXE 4 IoCs
pid Process 2352 ._cache_2025-01-06_3b093fbed48d397d5d8507622761fbb5_formbook_luca-stealer_magniber.exe 2084 Synaptics.exe 1876 Synaptics.exe 1476 ._cache_Synaptics.exe -
Loads dropped DLL 6 IoCs
pid Process 1552 2025-01-06_3b093fbed48d397d5d8507622761fbb5_formbook_luca-stealer_magniber.exe 1552 2025-01-06_3b093fbed48d397d5d8507622761fbb5_formbook_luca-stealer_magniber.exe 1552 2025-01-06_3b093fbed48d397d5d8507622761fbb5_formbook_luca-stealer_magniber.exe 1876 Synaptics.exe 1876 Synaptics.exe 1876 Synaptics.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" 2025-01-06_3b093fbed48d397d5d8507622761fbb5_formbook_luca-stealer_magniber.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1948 set thread context of 1552 1948 2025-01-06_3b093fbed48d397d5d8507622761fbb5_formbook_luca-stealer_magniber.exe 36 PID 2084 set thread context of 1876 2084 Synaptics.exe 45 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-01-06_3b093fbed48d397d5d8507622761fbb5_formbook_luca-stealer_magniber.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-01-06_3b093fbed48d397d5d8507622761fbb5_formbook_luca-stealer_magniber.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EXCEL.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_2025-01-06_3b093fbed48d397d5d8507622761fbb5_formbook_luca-stealer_magniber.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2764 schtasks.exe 2212 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2368 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 1948 2025-01-06_3b093fbed48d397d5d8507622761fbb5_formbook_luca-stealer_magniber.exe 1948 2025-01-06_3b093fbed48d397d5d8507622761fbb5_formbook_luca-stealer_magniber.exe 1948 2025-01-06_3b093fbed48d397d5d8507622761fbb5_formbook_luca-stealer_magniber.exe 1948 2025-01-06_3b093fbed48d397d5d8507622761fbb5_formbook_luca-stealer_magniber.exe 1948 2025-01-06_3b093fbed48d397d5d8507622761fbb5_formbook_luca-stealer_magniber.exe 2244 powershell.exe 2580 powershell.exe 2084 Synaptics.exe 2084 Synaptics.exe 2084 Synaptics.exe 2084 Synaptics.exe 2340 powershell.exe 2172 powershell.exe 2084 Synaptics.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1948 2025-01-06_3b093fbed48d397d5d8507622761fbb5_formbook_luca-stealer_magniber.exe Token: SeDebugPrivilege 2244 powershell.exe Token: SeDebugPrivilege 2580 powershell.exe Token: SeDebugPrivilege 2084 Synaptics.exe Token: SeDebugPrivilege 2340 powershell.exe Token: SeDebugPrivilege 2172 powershell.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2352 ._cache_2025-01-06_3b093fbed48d397d5d8507622761fbb5_formbook_luca-stealer_magniber.exe 2368 EXCEL.EXE -
Suspicious use of WriteProcessMemory 60 IoCs
description pid Process procid_target PID 1948 wrote to memory of 2580 1948 2025-01-06_3b093fbed48d397d5d8507622761fbb5_formbook_luca-stealer_magniber.exe 30 PID 1948 wrote to memory of 2580 1948 2025-01-06_3b093fbed48d397d5d8507622761fbb5_formbook_luca-stealer_magniber.exe 30 PID 1948 wrote to memory of 2580 1948 2025-01-06_3b093fbed48d397d5d8507622761fbb5_formbook_luca-stealer_magniber.exe 30 PID 1948 wrote to memory of 2580 1948 2025-01-06_3b093fbed48d397d5d8507622761fbb5_formbook_luca-stealer_magniber.exe 30 PID 1948 wrote to memory of 2244 1948 2025-01-06_3b093fbed48d397d5d8507622761fbb5_formbook_luca-stealer_magniber.exe 32 PID 1948 wrote to memory of 2244 1948 2025-01-06_3b093fbed48d397d5d8507622761fbb5_formbook_luca-stealer_magniber.exe 32 PID 1948 wrote to memory of 2244 1948 2025-01-06_3b093fbed48d397d5d8507622761fbb5_formbook_luca-stealer_magniber.exe 32 PID 1948 wrote to memory of 2244 1948 2025-01-06_3b093fbed48d397d5d8507622761fbb5_formbook_luca-stealer_magniber.exe 32 PID 1948 wrote to memory of 2764 1948 2025-01-06_3b093fbed48d397d5d8507622761fbb5_formbook_luca-stealer_magniber.exe 33 PID 1948 wrote to memory of 2764 1948 2025-01-06_3b093fbed48d397d5d8507622761fbb5_formbook_luca-stealer_magniber.exe 33 PID 1948 wrote to memory of 2764 1948 2025-01-06_3b093fbed48d397d5d8507622761fbb5_formbook_luca-stealer_magniber.exe 33 PID 1948 wrote to memory of 2764 1948 2025-01-06_3b093fbed48d397d5d8507622761fbb5_formbook_luca-stealer_magniber.exe 33 PID 1948 wrote to memory of 1552 1948 2025-01-06_3b093fbed48d397d5d8507622761fbb5_formbook_luca-stealer_magniber.exe 36 PID 1948 wrote to memory of 1552 1948 2025-01-06_3b093fbed48d397d5d8507622761fbb5_formbook_luca-stealer_magniber.exe 36 PID 1948 wrote to memory of 1552 1948 2025-01-06_3b093fbed48d397d5d8507622761fbb5_formbook_luca-stealer_magniber.exe 36 PID 1948 wrote to memory of 1552 1948 2025-01-06_3b093fbed48d397d5d8507622761fbb5_formbook_luca-stealer_magniber.exe 36 PID 1948 wrote to memory of 1552 1948 2025-01-06_3b093fbed48d397d5d8507622761fbb5_formbook_luca-stealer_magniber.exe 36 PID 1948 wrote to memory of 1552 1948 2025-01-06_3b093fbed48d397d5d8507622761fbb5_formbook_luca-stealer_magniber.exe 36 PID 1948 wrote to memory of 1552 1948 2025-01-06_3b093fbed48d397d5d8507622761fbb5_formbook_luca-stealer_magniber.exe 36 PID 1948 wrote to memory of 1552 1948 2025-01-06_3b093fbed48d397d5d8507622761fbb5_formbook_luca-stealer_magniber.exe 36 PID 1948 wrote to memory of 1552 1948 2025-01-06_3b093fbed48d397d5d8507622761fbb5_formbook_luca-stealer_magniber.exe 36 PID 1948 wrote to memory of 1552 1948 2025-01-06_3b093fbed48d397d5d8507622761fbb5_formbook_luca-stealer_magniber.exe 36 PID 1948 wrote to memory of 1552 1948 2025-01-06_3b093fbed48d397d5d8507622761fbb5_formbook_luca-stealer_magniber.exe 36 PID 1948 wrote to memory of 1552 1948 2025-01-06_3b093fbed48d397d5d8507622761fbb5_formbook_luca-stealer_magniber.exe 36 PID 1552 wrote to memory of 2352 1552 2025-01-06_3b093fbed48d397d5d8507622761fbb5_formbook_luca-stealer_magniber.exe 37 PID 1552 wrote to memory of 2352 1552 2025-01-06_3b093fbed48d397d5d8507622761fbb5_formbook_luca-stealer_magniber.exe 37 PID 1552 wrote to memory of 2352 1552 2025-01-06_3b093fbed48d397d5d8507622761fbb5_formbook_luca-stealer_magniber.exe 37 PID 1552 wrote to memory of 2352 1552 2025-01-06_3b093fbed48d397d5d8507622761fbb5_formbook_luca-stealer_magniber.exe 37 PID 1552 wrote to memory of 2084 1552 2025-01-06_3b093fbed48d397d5d8507622761fbb5_formbook_luca-stealer_magniber.exe 38 PID 1552 wrote to memory of 2084 1552 2025-01-06_3b093fbed48d397d5d8507622761fbb5_formbook_luca-stealer_magniber.exe 38 PID 1552 wrote to memory of 2084 1552 2025-01-06_3b093fbed48d397d5d8507622761fbb5_formbook_luca-stealer_magniber.exe 38 PID 1552 wrote to memory of 2084 1552 2025-01-06_3b093fbed48d397d5d8507622761fbb5_formbook_luca-stealer_magniber.exe 38 PID 2084 wrote to memory of 2340 2084 Synaptics.exe 39 PID 2084 wrote to memory of 2340 2084 Synaptics.exe 39 PID 2084 wrote to memory of 2340 2084 Synaptics.exe 39 PID 2084 wrote to memory of 2340 2084 Synaptics.exe 39 PID 2084 wrote to memory of 2172 2084 Synaptics.exe 41 PID 2084 wrote to memory of 2172 2084 Synaptics.exe 41 PID 2084 wrote to memory of 2172 2084 Synaptics.exe 41 PID 2084 wrote to memory of 2172 2084 Synaptics.exe 41 PID 2084 wrote to memory of 2212 2084 Synaptics.exe 43 PID 2084 wrote to memory of 2212 2084 Synaptics.exe 43 PID 2084 wrote to memory of 2212 2084 Synaptics.exe 43 PID 2084 wrote to memory of 2212 2084 Synaptics.exe 43 PID 2084 wrote to memory of 1876 2084 Synaptics.exe 45 PID 2084 wrote to memory of 1876 2084 Synaptics.exe 45 PID 2084 wrote to memory of 1876 2084 Synaptics.exe 45 PID 2084 wrote to memory of 1876 2084 Synaptics.exe 45 PID 2084 wrote to memory of 1876 2084 Synaptics.exe 45 PID 2084 wrote to memory of 1876 2084 Synaptics.exe 45 PID 2084 wrote to memory of 1876 2084 Synaptics.exe 45 PID 2084 wrote to memory of 1876 2084 Synaptics.exe 45 PID 2084 wrote to memory of 1876 2084 Synaptics.exe 45 PID 2084 wrote to memory of 1876 2084 Synaptics.exe 45 PID 2084 wrote to memory of 1876 2084 Synaptics.exe 45 PID 2084 wrote to memory of 1876 2084 Synaptics.exe 45 PID 1876 wrote to memory of 1476 1876 Synaptics.exe 46 PID 1876 wrote to memory of 1476 1876 Synaptics.exe 46 PID 1876 wrote to memory of 1476 1876 Synaptics.exe 46 PID 1876 wrote to memory of 1476 1876 Synaptics.exe 46
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-01-06_3b093fbed48d397d5d8507622761fbb5_formbook_luca-stealer_magniber.exe"C:\Users\Admin\AppData\Local\Temp\2025-01-06_3b093fbed48d397d5d8507622761fbb5_formbook_luca-stealer_magniber.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1948 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\2025-01-06_3b093fbed48d397d5d8507622761fbb5_formbook_luca-stealer_magniber.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2580
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\BLznCuyzwk.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2244
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BLznCuyzwk" /XML "C:\Users\Admin\AppData\Local\Temp\tmp98C6.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2764
-
-
C:\Users\Admin\AppData\Local\Temp\2025-01-06_3b093fbed48d397d5d8507622761fbb5_formbook_luca-stealer_magniber.exe"C:\Users\Admin\AppData\Local\Temp\2025-01-06_3b093fbed48d397d5d8507622761fbb5_formbook_luca-stealer_magniber.exe"2⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1552 -
C:\Users\Admin\AppData\Local\Temp\._cache_2025-01-06_3b093fbed48d397d5d8507622761fbb5_formbook_luca-stealer_magniber.exe"C:\Users\Admin\AppData\Local\Temp\._cache_2025-01-06_3b093fbed48d397d5d8507622761fbb5_formbook_luca-stealer_magniber.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2352
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2340
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\BLznCuyzwk.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2172
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BLznCuyzwk" /XML "C:\Users\Admin\AppData\Local\Temp\tmpEE55.tmp"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2212
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1876 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"5⤵
- Executes dropped EXE
PID:1476
-
-
-
-
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding1⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:2368
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
16.0MB
MD53b093fbed48d397d5d8507622761fbb5
SHA13f42b90c9c11524da602bae885f258fe1f369688
SHA25640ef3d4ddd30060c71b73b2f2ef10275459e6d695d4299a47e97a659b8a6e6a6
SHA512f2d34d36a56dc8e023c38b565d7e97b07f56fc4f51bb516c70c37123b8086445235adf41f470ec89b40a012f399cc3bf9786b0ef2048dd9b263e215fd678d24d
-
Filesize
144B
MD5d04d47aa1f05010d1b99cfcfd9e92302
SHA1d44482d702ec61516066a4b78060e46cfe841958
SHA25671f0f3d67077706a570d9b042a9140540baa3de0538223a47f408e007d3cec46
SHA512288e4e1055fec9781eccc661bd468158da79b708d4d1fde21c8204ce6eb78d681d83d13860b6f98c37f18c514ab87d9b793920184f1307427fd3654ea5924a21
-
C:\Users\Admin\AppData\Local\Temp\._cache_2025-01-06_3b093fbed48d397d5d8507622761fbb5_formbook_luca-stealer_magniber.exe
Filesize483KB
MD5f3b57ccad1c0a308635e17aa591e4038
SHA1ca67ad3c74523b844fc23563f7b288f0389fd645
SHA2565ad6b9a917f35be0a1d66c771069c2143ad765737eedd85436acbc0f95a4c0e7
SHA5125ed754a1b254e8a4b03e0445ac0081c94aaf179c2974827ce4ff10b7deb765d819243b2084212d7c91be9ddc07bf94f55e35f85564781b4124b61647a2f0977a
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04
-
Filesize
1KB
MD5c02bab54d99e6381bb4415ec365f32f7
SHA19f08ed8acf6b36bf54a9e2543778f42224639d92
SHA2564f024e3e656c73eec61b267282e43d899ab7688042cab55d123fa5a8532132e5
SHA512dddf248ac04ccbc57396bd2b53617c2770868eb702a0d10dd9929fa8aec74108db0ab86f931eafa382d30015e02e931629016d0f3c93832dd9560e662287a78d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\5KAX4XLCEPIMHDJXN6RM.temp
Filesize7KB
MD5113f5fc65db3bcbfaa216676d572af3c
SHA1cad147ac60ab9b11d5bf5260e0ed1d9d9056e2a7
SHA2566d92c3747336d5a39d61442b5db1f415fbdc155aff8724b7791aedbe7de0520f
SHA512f25cc96f14ae0f342974faedc3b7aaa21eea298de265aa70f32b296b5ee209da6f3f43bd931a9837167ec083f0d89ab98e75c5bb3b652ddd4c67e272dc761f25
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5f6b07de7e64e64e70b752fe8a9093150
SHA187cd094a1b007e7399bc81c248394b92e3c6711d
SHA25664d8140e9cd27dd5491b333231aaa48dd7ba527aa9f7fc0116b782dba602be6c
SHA5124e291360fdf4bc9eabaf03f36f1cabc406016057da4c73ae861c9b4316444d6611875a24ca4506a38935aa9275bcef2198e4a2fbc18973351c3dc09a93c304e4