Analysis
-
max time kernel
134s -
max time network
134s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
18-01-2025 04:57
Behavioral task
behavioral1
Sample
cfd7fa8f2578198fa2aab263ae3087774a557a065f3e36c0a05be900a062b221.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
cfd7fa8f2578198fa2aab263ae3087774a557a065f3e36c0a05be900a062b221.exe
Resource
win10v2004-20241007-en
General
-
Target
cfd7fa8f2578198fa2aab263ae3087774a557a065f3e36c0a05be900a062b221.exe
-
Size
331KB
-
MD5
25e4b3153f2e61b139aaa9df1b2f8b12
-
SHA1
23c38b69b037670cafd48cf285cf88f41c7c854c
-
SHA256
cfd7fa8f2578198fa2aab263ae3087774a557a065f3e36c0a05be900a062b221
-
SHA512
b0c7090f25d63e7277e25d396db6636135a72c863f98bf24b23ab16ed547c593cf4ed19c6ebd969395cee205741ca7d5f9dffbe3ed770cbad016f33cb2f9d46e
-
SSDEEP
6144:FQAEfkGPHFi1zron6+s78g8mTXJgQ8EZbST8FQeLg5tIk:6/Fi1zro6+swHOEx8FQeLSq
Malware Config
Signatures
-
Contains code to disable Windows Defender 3 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
resource yara_rule behavioral1/memory/2520-1-0x0000000000EB0000-0x0000000000F0A000-memory.dmp disable_win_def behavioral1/files/0x00080000000174b4-14.dat disable_win_def behavioral1/memory/2600-16-0x0000000000920000-0x000000000097A000-memory.dmp disable_win_def -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" cfd7fa8f2578198fa2aab263ae3087774a557a065f3e36c0a05be900a062b221.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" cfd7fa8f2578198fa2aab263ae3087774a557a065f3e36c0a05be900a062b221.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" Pnsys.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection cfd7fa8f2578198fa2aab263ae3087774a557a065f3e36c0a05be900a062b221.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" cfd7fa8f2578198fa2aab263ae3087774a557a065f3e36c0a05be900a062b221.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" cfd7fa8f2578198fa2aab263ae3087774a557a065f3e36c0a05be900a062b221.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" Pnsys.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" Pnsys.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" Pnsys.exe -
Modifies security service 2 TTPs 4 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend\Start = "4" cfd7fa8f2578198fa2aab263ae3087774a557a065f3e36c0a05be900a062b221.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet002\services\WinDefend\Start = "4" cfd7fa8f2578198fa2aab263ae3087774a557a065f3e36c0a05be900a062b221.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend\Start = "4" Pnsys.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet002\services\WinDefend\Start = "4" Pnsys.exe -
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/2520-1-0x0000000000EB0000-0x0000000000F0A000-memory.dmp family_quasar behavioral1/files/0x00080000000174b4-14.dat family_quasar behavioral1/memory/2600-16-0x0000000000920000-0x000000000097A000-memory.dmp family_quasar -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cfd7fa8f2578198fa2aab263ae3087774a557a065f3e36c0a05be900a062b221.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" cfd7fa8f2578198fa2aab263ae3087774a557a065f3e36c0a05be900a062b221.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" cfd7fa8f2578198fa2aab263ae3087774a557a065f3e36c0a05be900a062b221.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Pnsys.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Pnsys.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Pnsys.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Security Center\UACDisableNotify = "1" cfd7fa8f2578198fa2aab263ae3087774a557a065f3e36c0a05be900a062b221.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Security Center\UACDisableNotify = "1" Pnsys.exe -
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
pid Process 2600 Pnsys.exe 2216 Pnsys.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features cfd7fa8f2578198fa2aab263ae3087774a557a065f3e36c0a05be900a062b221.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Security Center\UACDisableNotify = "1" cfd7fa8f2578198fa2aab263ae3087774a557a065f3e36c0a05be900a062b221.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features Pnsys.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Security Center\UACDisableNotify = "1" Pnsys.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\PocTelemetryAgentLogOfse = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\cfd7fa8f2578198fa2aab263ae3087774a557a065f3e36c0a05be900a062b221.exe\"" cfd7fa8f2578198fa2aab263ae3087774a557a065f3e36c0a05be900a062b221.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\PocTelemetryAgentLogOfse = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\cfd7fa8f2578198fa2aab263ae3087774a557a065f3e36c0a05be900a062b221.exe\"" cfd7fa8f2578198fa2aab263ae3087774a557a065f3e36c0a05be900a062b221.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\PocTelemetryAgentLogOfse = "\"C:\\Users\\Admin\\AppData\\Roaming\\PLogfsete\\Pnsys.exe\"" Pnsys.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\PocTelemetryAgentLogOfse = "\"C:\\Users\\Admin\\AppData\\Roaming\\PLogfsete\\Pnsys.exe\"" Pnsys.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA cfd7fa8f2578198fa2aab263ae3087774a557a065f3e36c0a05be900a062b221.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cfd7fa8f2578198fa2aab263ae3087774a557a065f3e36c0a05be900a062b221.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Pnsys.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Pnsys.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
flow ioc 4 pastebin.com 5 pastebin.com 9 pastebin.com 12 pastebin.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com -
Modifies Security services 2 TTPs 16 IoCs
Modifies the startup behavior of a security service.
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet002\services\WdBoot\Start = "4" Pnsys.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WdNisSvc\Start = "4" Pnsys.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet002\services\WdNisSvc\Start = "4" Pnsys.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WdBoot\Start = "4" cfd7fa8f2578198fa2aab263ae3087774a557a065f3e36c0a05be900a062b221.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet002\services\WdBoot\Start = "4" cfd7fa8f2578198fa2aab263ae3087774a557a065f3e36c0a05be900a062b221.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WdFilter\Start = "4" cfd7fa8f2578198fa2aab263ae3087774a557a065f3e36c0a05be900a062b221.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet002\services\WdFilter\Start = "4" cfd7fa8f2578198fa2aab263ae3087774a557a065f3e36c0a05be900a062b221.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WdNisSvc\Start = "4" cfd7fa8f2578198fa2aab263ae3087774a557a065f3e36c0a05be900a062b221.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WdBoot\Start = "4" Pnsys.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WdNisDrv\Start = "4" cfd7fa8f2578198fa2aab263ae3087774a557a065f3e36c0a05be900a062b221.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet002\services\WdNisSvc\Start = "4" cfd7fa8f2578198fa2aab263ae3087774a557a065f3e36c0a05be900a062b221.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet002\services\WdFilter\Start = "4" Pnsys.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WdNisDrv\Start = "4" Pnsys.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet002\services\WdNisDrv\Start = "4" cfd7fa8f2578198fa2aab263ae3087774a557a065f3e36c0a05be900a062b221.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WdFilter\Start = "4" Pnsys.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet002\services\WdNisDrv\Start = "4" Pnsys.exe -
Interacts with shadow copies 3 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2880 vssadmin.exe 2004 vssadmin.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2704 schtasks.exe 2664 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2356 powershell.exe 2124 powershell.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 2520 cfd7fa8f2578198fa2aab263ae3087774a557a065f3e36c0a05be900a062b221.exe Token: SeBackupPrivilege 2728 vssvc.exe Token: SeRestorePrivilege 2728 vssvc.exe Token: SeAuditPrivilege 2728 vssvc.exe Token: SeDebugPrivilege 2356 powershell.exe Token: SeDebugPrivilege 2600 Pnsys.exe Token: SeDebugPrivilege 2124 powershell.exe Token: SeDebugPrivilege 2216 Pnsys.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2600 Pnsys.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 2520 wrote to memory of 2704 2520 cfd7fa8f2578198fa2aab263ae3087774a557a065f3e36c0a05be900a062b221.exe 31 PID 2520 wrote to memory of 2704 2520 cfd7fa8f2578198fa2aab263ae3087774a557a065f3e36c0a05be900a062b221.exe 31 PID 2520 wrote to memory of 2704 2520 cfd7fa8f2578198fa2aab263ae3087774a557a065f3e36c0a05be900a062b221.exe 31 PID 2520 wrote to memory of 2844 2520 cfd7fa8f2578198fa2aab263ae3087774a557a065f3e36c0a05be900a062b221.exe 33 PID 2520 wrote to memory of 2844 2520 cfd7fa8f2578198fa2aab263ae3087774a557a065f3e36c0a05be900a062b221.exe 33 PID 2520 wrote to memory of 2844 2520 cfd7fa8f2578198fa2aab263ae3087774a557a065f3e36c0a05be900a062b221.exe 33 PID 2520 wrote to memory of 2880 2520 cfd7fa8f2578198fa2aab263ae3087774a557a065f3e36c0a05be900a062b221.exe 35 PID 2520 wrote to memory of 2880 2520 cfd7fa8f2578198fa2aab263ae3087774a557a065f3e36c0a05be900a062b221.exe 35 PID 2520 wrote to memory of 2880 2520 cfd7fa8f2578198fa2aab263ae3087774a557a065f3e36c0a05be900a062b221.exe 35 PID 2520 wrote to memory of 2356 2520 cfd7fa8f2578198fa2aab263ae3087774a557a065f3e36c0a05be900a062b221.exe 39 PID 2520 wrote to memory of 2356 2520 cfd7fa8f2578198fa2aab263ae3087774a557a065f3e36c0a05be900a062b221.exe 39 PID 2520 wrote to memory of 2356 2520 cfd7fa8f2578198fa2aab263ae3087774a557a065f3e36c0a05be900a062b221.exe 39 PID 2520 wrote to memory of 2600 2520 cfd7fa8f2578198fa2aab263ae3087774a557a065f3e36c0a05be900a062b221.exe 41 PID 2520 wrote to memory of 2600 2520 cfd7fa8f2578198fa2aab263ae3087774a557a065f3e36c0a05be900a062b221.exe 41 PID 2520 wrote to memory of 2600 2520 cfd7fa8f2578198fa2aab263ae3087774a557a065f3e36c0a05be900a062b221.exe 41 PID 2600 wrote to memory of 2664 2600 Pnsys.exe 42 PID 2600 wrote to memory of 2664 2600 Pnsys.exe 42 PID 2600 wrote to memory of 2664 2600 Pnsys.exe 42 PID 2600 wrote to memory of 1268 2600 Pnsys.exe 44 PID 2600 wrote to memory of 1268 2600 Pnsys.exe 44 PID 2600 wrote to memory of 1268 2600 Pnsys.exe 44 PID 2600 wrote to memory of 2004 2600 Pnsys.exe 46 PID 2600 wrote to memory of 2004 2600 Pnsys.exe 46 PID 2600 wrote to memory of 2004 2600 Pnsys.exe 46 PID 2600 wrote to memory of 2124 2600 Pnsys.exe 48 PID 2600 wrote to memory of 2124 2600 Pnsys.exe 48 PID 2600 wrote to memory of 2124 2600 Pnsys.exe 48 PID 468 wrote to memory of 2216 468 taskeng.exe 52 PID 468 wrote to memory of 2216 468 taskeng.exe 52 PID 468 wrote to memory of 2216 468 taskeng.exe 52 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Pnsys.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cfd7fa8f2578198fa2aab263ae3087774a557a065f3e36c0a05be900a062b221.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" cfd7fa8f2578198fa2aab263ae3087774a557a065f3e36c0a05be900a062b221.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" cfd7fa8f2578198fa2aab263ae3087774a557a065f3e36c0a05be900a062b221.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Pnsys.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Pnsys.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\cfd7fa8f2578198fa2aab263ae3087774a557a065f3e36c0a05be900a062b221.exe"C:\Users\Admin\AppData\Local\Temp\cfd7fa8f2578198fa2aab263ae3087774a557a065f3e36c0a05be900a062b221.exe"1⤵
- Modifies Windows Defender Real-time Protection settings
- Modifies security service
- UAC bypass
- Windows security bypass
- Windows security modification
- Adds Run key to start application
- Checks whether UAC is enabled
- Modifies Security services
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2520 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "\Microsoft\Windows\System\Pev64\Files\PocTelemetryAgentLogOfse" /SC MINUTE /MO 3 /RL HIGHEST /tr "C:\Users\Admin\AppData\Local\Temp\cfd7fa8f2578198fa2aab263ae3087774a557a065f3e36c0a05be900a062b221.exe" /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2704
-
-
C:\Windows\system32\schtasks.exe"schtasks" /delete /tn "PocTelemetryAgentLogOfse" /f2⤵PID:2844
-
-
C:\Windows\system32\vssadmin.exe"vssadmin" delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:2880
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2356
-
-
C:\Users\Admin\AppData\Roaming\PLogfsete\Pnsys.exe"C:\Users\Admin\AppData\Roaming\PLogfsete\Pnsys.exe"2⤵
- Modifies Windows Defender Real-time Protection settings
- Modifies security service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- Checks whether UAC is enabled
- Modifies Security services
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2600 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "\Microsoft\Windows\System\Pev64\Files\PocTelemetryAgentLogOfse" /SC MINUTE /MO 3 /RL HIGHEST /tr "C:\Users\Admin\AppData\Roaming\PLogfsete\Pnsys.exe" /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2664
-
-
C:\Windows\system32\schtasks.exe"schtasks" /delete /tn "PocTelemetryAgentLogOfse" /f3⤵PID:1268
-
-
C:\Windows\system32\vssadmin.exe"vssadmin" delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2004
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2124
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2728
-
C:\Windows\system32\taskeng.exetaskeng.exe {42A0B768-A617-42CE-BC80-C2940DF547BE} S-1-5-21-3063565911-2056067323-3330884624-1000:KHBTHJFA\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:468 -
C:\Users\Admin\AppData\Roaming\PLogfsete\Pnsys.exeC:\Users\Admin\AppData\Roaming\PLogfsete\Pnsys.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2216
-
Network
MITRE ATT&CK Enterprise v15
Execution
Scheduled Task/Job
1Scheduled Task
1Windows Management Instrumentation
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5a5bb1b27a96edc627205f5dac721b4fe
SHA101e5b4e241cfdbfec2cd80a9c686ca17d37a4f71
SHA256d353378fd04186809fc0dfba37c7c791e1646b3235bb98a2853cd7f6433458df
SHA5128940b79474b09b463993e806e31f7a8fbbd332489fbe48ecf87da2539127345a60f3b77362812e2b81d0d4d96fbeb49c81c65d1200b9bd08adf47e260812c039
-
Filesize
331KB
MD525e4b3153f2e61b139aaa9df1b2f8b12
SHA123c38b69b037670cafd48cf285cf88f41c7c854c
SHA256cfd7fa8f2578198fa2aab263ae3087774a557a065f3e36c0a05be900a062b221
SHA512b0c7090f25d63e7277e25d396db6636135a72c863f98bf24b23ab16ed547c593cf4ed19c6ebd969395cee205741ca7d5f9dffbe3ed770cbad016f33cb2f9d46e
-
Filesize
76B
MD540e440ce239159e3cde7b45b84808e97
SHA139d26bff21d71f42a2e2a986052d4b0923cf8ad8
SHA256aeff5791a3a6038946fbf288d21cd444e3138c54923ff2e17c0ef4e428edd49f
SHA51220594a23757a352272faa24a6beb97130c30ff53f2e253ce5e246222fc16af048dd65ba7229bf4df6bf8981b6bd0864a8b0560ea63020189f6a9d2c14671ba90