Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
09-09-2024 16:28
Static task
static1
Behavioral task
behavioral1
Sample
AvosLocker.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
AvosLocker.exe
Resource
win10v2004-20240802-en
General
-
Target
AvosLocker.exe
-
Size
807KB
-
MD5
8da384b2427b8397a5934182c159c257
-
SHA1
7bcd2d32a19c1ac7bd014dc9e64b806fdff5f5de
-
SHA256
f8e99bbacc62b0f72aa12f5f92e35607fa0382a881fe4a4b9476fc6b87a03c78
-
SHA512
3c4b1736efa48a4897769f12df488e60737523eaffc886ecfbd5b7191f058749bdb4a36feb067e8ca0ef418a7602b3390b6cf465412b88a4ba2fce8a4d670a89
-
SSDEEP
12288:0Z4s3rg9u/2/oT+NXtHLlP/O+OeO+OeNhBBhhBBAtHg9rjI+LXJ0ivlzkHBDsYAu:u4s+oT+NXBLi0rjFXvyHBlb6CZa8
Malware Config
Signatures
-
Avoslocker Ransomware
Avoslocker is a relatively new ransomware, that was observed in late June and early July, 2021.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 1604 bcdedit.exe 3472 bcdedit.exe -
Renames multiple (10420) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI AvosLocker.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Z: AvosLocker.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\672180750.png" reg.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SPRING\GET_YOUR_FILES_BACK.txt AvosLocker.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\GET_YOUR_FILES_BACK.txt AvosLocker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18236_.WMF AvosLocker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00942_.WMF AvosLocker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00389_.WMF AvosLocker.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\it-IT\msdasqlr.dll.mui AvosLocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Oral AvosLocker.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\about.html AvosLocker.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Gibraltar AvosLocker.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\4.png AvosLocker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Casual.css AvosLocker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0145810.JPG AvosLocker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0318448.WMF AvosLocker.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\divider-vertical.png AvosLocker.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\fr-FR\js\GET_YOUR_FILES_BACK.txt AvosLocker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02106_.GIF AvosLocker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107132.WMF AvosLocker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0212601.WMF AvosLocker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02755U.BMP AvosLocker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO01568_.WMF AvosLocker.exe File created C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\fr-FR\js\GET_YOUR_FILES_BACK.txt AvosLocker.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\ja-JP\GET_YOUR_FILES_BACK.txt AvosLocker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14829_.GIF AvosLocker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15059_.GIF AvosLocker.exe File created C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\GET_YOUR_FILES_BACK.txt AvosLocker.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\GET_YOUR_FILES_BACK.txt AvosLocker.exe File opened for modification C:\Program Files\7-Zip\Lang\mr.txt AvosLocker.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Thunder_Bay AvosLocker.exe File opened for modification C:\Program Files\7-Zip\Lang\sr-spc.txt AvosLocker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00455_.WMF AvosLocker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107150.WMF AvosLocker.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_CA.txt AvosLocker.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\GET_YOUR_FILES_BACK.txt AvosLocker.exe File opened for modification C:\Program Files\7-Zip\Lang\kaa.txt AvosLocker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107264.WMF AvosLocker.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\en-US\SpiderSolitaire.exe.mui AvosLocker.exe File opened for modification C:\Program Files\Java\jre7\lib\jfxrt.jar AvosLocker.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\ja-JP\mshwLatin.dll.mui AvosLocker.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\GET_YOUR_FILES_BACK.txt AvosLocker.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\shuffle_down.png AvosLocker.exe File opened for modification C:\Program Files\Java\jre7\lib\charsets.jar AvosLocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Hong_Kong AvosLocker.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\en-US\css\currency.css AvosLocker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\INFOPATHEDITOR_F_COL.HXK AvosLocker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\ELPHRG01.WAV AvosLocker.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\es-ES\PhotoAcq.dll.mui AvosLocker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00807_.WMF AvosLocker.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\TRANSLAT\FREN\WT61FR.LEX AvosLocker.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\artifacts.xml AvosLocker.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\splash.gif AvosLocker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR45B.GIF AvosLocker.exe File opened for modification C:\Program Files\Windows Journal\Templates\Dotted_Line.jtp AvosLocker.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.security.win32.x86_64_1.0.100.v20130327-1442.jar AvosLocker.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\it-IT\css\settings.css AvosLocker.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\content-types.properties AvosLocker.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Srednekolymsk AvosLocker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Grid.thmx AvosLocker.exe File created C:\Program Files (x86)\Common Files\System\ado\en-US\GET_YOUR_FILES_BACK.txt AvosLocker.exe File created C:\Program Files\VideoLAN\VLC\locale\af\GET_YOUR_FILES_BACK.txt AvosLocker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\EXLIRM.XML AvosLocker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Essential.xml AvosLocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Paris AvosLocker.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-api-progress.xml AvosLocker.exe File created C:\Program Files\Windows Photo Viewer\en-US\GET_YOUR_FILES_BACK.txt AvosLocker.exe -
pid Process 2900 powershell.exe 3912 powershell.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AvosLocker.exe -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 3452 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1580 AvosLocker.exe 2900 powershell.exe 3912 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 1580 AvosLocker.exe Token: SeIncreaseQuotaPrivilege 3148 WMIC.exe Token: SeSecurityPrivilege 3148 WMIC.exe Token: SeTakeOwnershipPrivilege 3148 WMIC.exe Token: SeLoadDriverPrivilege 3148 WMIC.exe Token: SeSystemProfilePrivilege 3148 WMIC.exe Token: SeSystemtimePrivilege 3148 WMIC.exe Token: SeProfSingleProcessPrivilege 3148 WMIC.exe Token: SeIncBasePriorityPrivilege 3148 WMIC.exe Token: SeCreatePagefilePrivilege 3148 WMIC.exe Token: SeBackupPrivilege 3148 WMIC.exe Token: SeRestorePrivilege 3148 WMIC.exe Token: SeShutdownPrivilege 3148 WMIC.exe Token: SeDebugPrivilege 3148 WMIC.exe Token: SeSystemEnvironmentPrivilege 3148 WMIC.exe Token: SeRemoteShutdownPrivilege 3148 WMIC.exe Token: SeUndockPrivilege 3148 WMIC.exe Token: SeManageVolumePrivilege 3148 WMIC.exe Token: 33 3148 WMIC.exe Token: 34 3148 WMIC.exe Token: 35 3148 WMIC.exe Token: SeIncreaseQuotaPrivilege 3148 WMIC.exe Token: SeSecurityPrivilege 3148 WMIC.exe Token: SeTakeOwnershipPrivilege 3148 WMIC.exe Token: SeLoadDriverPrivilege 3148 WMIC.exe Token: SeSystemProfilePrivilege 3148 WMIC.exe Token: SeSystemtimePrivilege 3148 WMIC.exe Token: SeProfSingleProcessPrivilege 3148 WMIC.exe Token: SeIncBasePriorityPrivilege 3148 WMIC.exe Token: SeCreatePagefilePrivilege 3148 WMIC.exe Token: SeBackupPrivilege 3148 WMIC.exe Token: SeRestorePrivilege 3148 WMIC.exe Token: SeShutdownPrivilege 3148 WMIC.exe Token: SeDebugPrivilege 3148 WMIC.exe Token: SeSystemEnvironmentPrivilege 3148 WMIC.exe Token: SeRemoteShutdownPrivilege 3148 WMIC.exe Token: SeUndockPrivilege 3148 WMIC.exe Token: SeManageVolumePrivilege 3148 WMIC.exe Token: 33 3148 WMIC.exe Token: 34 3148 WMIC.exe Token: 35 3148 WMIC.exe Token: SeBackupPrivilege 3916 vssvc.exe Token: SeRestorePrivilege 3916 vssvc.exe Token: SeAuditPrivilege 3916 vssvc.exe Token: SeDebugPrivilege 2900 powershell.exe Token: SeBackupPrivilege 2900 powershell.exe Token: SeSecurityPrivilege 2900 powershell.exe Token: SeBackupPrivilege 2900 powershell.exe Token: SeBackupPrivilege 2900 powershell.exe Token: SeSecurityPrivilege 2900 powershell.exe Token: SeBackupPrivilege 2900 powershell.exe Token: SeBackupPrivilege 2900 powershell.exe Token: SeSecurityPrivilege 2900 powershell.exe Token: SeBackupPrivilege 2900 powershell.exe Token: SeBackupPrivilege 2900 powershell.exe Token: SeSecurityPrivilege 2900 powershell.exe Token: SeBackupPrivilege 2900 powershell.exe Token: SeBackupPrivilege 2900 powershell.exe Token: SeSecurityPrivilege 2900 powershell.exe Token: SeBackupPrivilege 2900 powershell.exe Token: SeBackupPrivilege 2900 powershell.exe Token: SeSecurityPrivilege 2900 powershell.exe Token: SeBackupPrivilege 2900 powershell.exe Token: SeSecurityPrivilege 2900 powershell.exe -
Suspicious use of WriteProcessMemory 45 IoCs
description pid Process procid_target PID 1580 wrote to memory of 2968 1580 AvosLocker.exe 31 PID 1580 wrote to memory of 2968 1580 AvosLocker.exe 31 PID 1580 wrote to memory of 2968 1580 AvosLocker.exe 31 PID 1580 wrote to memory of 2968 1580 AvosLocker.exe 31 PID 1580 wrote to memory of 2972 1580 AvosLocker.exe 32 PID 1580 wrote to memory of 2972 1580 AvosLocker.exe 32 PID 1580 wrote to memory of 2972 1580 AvosLocker.exe 32 PID 1580 wrote to memory of 2972 1580 AvosLocker.exe 32 PID 1580 wrote to memory of 2052 1580 AvosLocker.exe 33 PID 1580 wrote to memory of 2052 1580 AvosLocker.exe 33 PID 1580 wrote to memory of 2052 1580 AvosLocker.exe 33 PID 1580 wrote to memory of 2052 1580 AvosLocker.exe 33 PID 1580 wrote to memory of 992 1580 AvosLocker.exe 34 PID 1580 wrote to memory of 992 1580 AvosLocker.exe 34 PID 1580 wrote to memory of 992 1580 AvosLocker.exe 34 PID 1580 wrote to memory of 992 1580 AvosLocker.exe 34 PID 1580 wrote to memory of 880 1580 AvosLocker.exe 35 PID 1580 wrote to memory of 880 1580 AvosLocker.exe 35 PID 1580 wrote to memory of 880 1580 AvosLocker.exe 35 PID 1580 wrote to memory of 880 1580 AvosLocker.exe 35 PID 880 wrote to memory of 2900 880 cmd.exe 36 PID 880 wrote to memory of 2900 880 cmd.exe 36 PID 880 wrote to memory of 2900 880 cmd.exe 36 PID 2968 wrote to memory of 3148 2968 cmd.exe 37 PID 2968 wrote to memory of 3148 2968 cmd.exe 37 PID 2968 wrote to memory of 3148 2968 cmd.exe 37 PID 2052 wrote to memory of 1604 2052 cmd.exe 38 PID 2052 wrote to memory of 1604 2052 cmd.exe 38 PID 2052 wrote to memory of 1604 2052 cmd.exe 38 PID 2972 wrote to memory of 3452 2972 cmd.exe 39 PID 2972 wrote to memory of 3452 2972 cmd.exe 39 PID 2972 wrote to memory of 3452 2972 cmd.exe 39 PID 992 wrote to memory of 3472 992 cmd.exe 40 PID 992 wrote to memory of 3472 992 cmd.exe 40 PID 992 wrote to memory of 3472 992 cmd.exe 40 PID 1580 wrote to memory of 3912 1580 AvosLocker.exe 46 PID 1580 wrote to memory of 3912 1580 AvosLocker.exe 46 PID 1580 wrote to memory of 3912 1580 AvosLocker.exe 46 PID 1580 wrote to memory of 3912 1580 AvosLocker.exe 46 PID 3912 wrote to memory of 4568 3912 powershell.exe 47 PID 3912 wrote to memory of 4568 3912 powershell.exe 47 PID 3912 wrote to memory of 4568 3912 powershell.exe 47 PID 3912 wrote to memory of 3168 3912 powershell.exe 48 PID 3912 wrote to memory of 3168 3912 powershell.exe 48 PID 3912 wrote to memory of 3168 3912 powershell.exe 48 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\AvosLocker.exe"C:\Users\Admin\AppData\Local\Temp\AvosLocker.exe"1⤵
- Drops desktop.ini file(s)
- Enumerates connected drives
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1580 -
C:\Windows\system32\cmd.execmd /c wmic shadowcopy delete /nointeractive2⤵
- Suspicious use of WriteProcessMemory
PID:2968 -
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3148
-
-
-
C:\Windows\system32\cmd.execmd /c vssadmin.exe Delete Shadows /All /Quiet2⤵
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet3⤵
- Interacts with shadow copies
PID:3452
-
-
-
C:\Windows\system32\cmd.execmd /c bcdedit /set {default} recoveryenabled No2⤵
- Suspicious use of WriteProcessMemory
PID:2052 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:1604
-
-
-
C:\Windows\system32\cmd.execmd /c bcdedit /set {default} bootstatuspolicy ignoreallfailures2⤵
- Suspicious use of WriteProcessMemory
PID:992 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:3472
-
-
-
C:\Windows\system32\cmd.execmd /c powershell -command "Get-EventLog -LogName * | ForEach { Clear-EventLog $_.Log }"2⤵
- Suspicious use of WriteProcessMemory
PID:880 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command "Get-EventLog -LogName * | ForEach { Clear-EventLog $_.Log }"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2900
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "$a = [System.IO.File]::ReadAllText(\"C:\GET_YOUR_FILES_BACK.txt\");Add-Type -AssemblyName System.Drawing;$filename = \"$env:temp\$(Get-Random).png\";$bmp = new-object System.Drawing.Bitmap 1920,1080;$font = new-object System.Drawing.Font Consolas,10;$brushBg = [System.Drawing.Brushes]::Black;$brushFg = [System.Drawing.Brushes]::White;$format = [System.Drawing.StringFormat]::GenericDefault;$format.Alignment = [System.Drawing.StringAlignment]::Center;$format.LineAlignment = [System.Drawing.StringAlignment]::Center;$graphics = [System.Drawing.Graphics]::FromImage($bmp);$graphics.FillRectangle($brushBg,0,0,$bmp.Width,$bmp.Height);$graphics.DrawString($a,$font,$brushFg,[System.Drawing.RectangleF]::FromLTRB(0, 0, 1920, 1080),$format);$graphics.Dispose();$bmp.Save($filename);reg add \"HKEY_CURRENT_USER\Control Panel\Desktop\" /v Wallpaper /t REG_SZ /d $filename /f;Start-Sleep 1;rundll32.exe user32.dll, UpdatePerUserSystemParameters, 0, $false;"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3912 -
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" add "HKEY_CURRENT_USER\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\672180750.png /f3⤵
- Sets desktop wallpaper using registry
PID:4568
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" user32.dll UpdatePerUserSystemParameters 0 False3⤵PID:3168
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3916
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Windows Management Instrumentation
1Defense Evasion
Direct Volume Access
1Indicator Removal
2File Deletion
2Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1011B
MD501188d22b1675e3437b1418e14f4ffab
SHA16e7127f3bbfce49485ed8f1acf8f697bcb952818
SHA256e4b3ac00a0b2eb195b26abffbc4368077384e73393e51605edda17dae05ab7f2
SHA5126903ae3247f32ad79c60a2062cd6a7bdbf5a7c9db1bdc43bdbef4da3396945014d30968ea4c8531a2d0c7b695f1ea36e2b8c51bb39cc6157c4096ac04a6e187d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD50c650ec4ce86e3c53a9c48691d14eeb4
SHA187f69172e420e7e19fb9e0bdf9751d37b19cbfa3
SHA2565c28ecf103e05989a86cead08344b4ac1bf8a9fb5a781e78330779c15b5ff8d4
SHA51206ea99da239576afd07830534ab57a80d8e13a33b2e0f09c126a2ce7f90136568860e3b2c5ed25ca90cb00d827dc5338e362c22d48d8618ed8d45ae69582f881