Analysis

  • max time kernel
    149s
  • max time network
    124s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    07-12-2020 11:48

General

  • Target

    1.bin.exe

  • Size

    26KB

  • MD5

    f74616a400973b5d1a5d8c039817ff03

  • SHA1

    2ddd74b84fa10350f4435967f7b1c7a3c82ac124

  • SHA256

    dc9fed631827723135571dfd135b442f2cad1cfa822bd7d4edfa757e2c3790a8

  • SHA512

    9299a16cc30e342ba1a882fcadeee118425997a808e73a994b08aa7351c38be8bacd7ea97eadbc850694bcb42b49ecfa8ff2648eafde41c565eaade42c95a5cf

Malware Config

Extracted

Path

C:\Users\Admin\Desktop\readme-warning.txt

Family

makop

Ransom Note
::: Greetings ::: Little FAQ: .1. Q: Whats Happen? A: Your files have been encrypted and now have the "CARLOS" extension. The file structure was not damaged, we did everything possible so that this could not happen. .2. Q: How to recover files? A: If you wish to decrypt your files you will need to pay in bitcoins. .3. Q: What about guarantees? A: Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will cooperate with us. Its not in our interests. To check the ability of returning files, you can send to us any 2 files with SIMPLE extensions(jpg,xls,doc, etc... not databases!) and low sizes(max 1 mb), we will decrypt them and send back to you. That is our guarantee. .4. Q: How to contact with you? A: You can write us to our mailbox: carlosrestore2020@aol.com .5. Q: How will the decryption process proceed after payment? A: After payment we will send to you our scanner-decoder program and detailed instructions for use. With this program you will be able to decrypt all your encrypted files. .6. Q: If I don�t want to pay bad people like you? A: If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause only we have the private key. In practice - time is much more valuable than money. :::BEWARE::: DON'T try to change encrypted files by yourself! If you will try to use any third party software for restoring your data or antivirus solutions - please make a backup for all encrypted files! Any changes in encrypted files may entail damage of the private key and, as result, the loss all data.
Emails

carlosrestore2020@aol.com

Signatures

  • Makop

    Ransomware family discovered by @VK_Intel in early 2020.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Modifies Installed Components in the registry 2 TTPs
  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 72 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 18757 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 16 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Control Panel 5 IoCs
  • Modifies registry class 34 IoCs
  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 99 IoCs
  • Suspicious use of FindShellTrayWindow 51 IoCs
  • Suspicious use of SendNotifyMessage 28 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\1.bin.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in Program Files directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:580
    • C:\Users\Admin\AppData\Local\Temp\1.bin.exe
      "C:\Users\Admin\AppData\Local\Temp\1.bin.exe" n
      2⤵
        PID:3588
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3024
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:3612
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic shadowcopy delete
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3792
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} bootstatuspolicy ignoreallfailures
          3⤵
          • Modifies boot configuration data using bcdedit
          PID:2660
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} recoveryenabled no
          3⤵
          • Modifies boot configuration data using bcdedit
          PID:4008
        • C:\Windows\system32\wbadmin.exe
          wbadmin delete catalog -quiet
          3⤵
          • Deletes backup catalog
          PID:1352
      • C:\Windows\SysWOW64\NOTEPAD.EXE
        "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\readme-warning.txt
        2⤵
          PID:3628
        • C:\Users\Admin\AppData\Local\Temp\1.bin.exe
          "C:\Users\Admin\AppData\Local\Temp\1.bin.exe" n
          2⤵
            PID:3172
        • \??\c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s seclogon
          1⤵
          • Suspicious use of NtCreateUserProcessOtherParentProcess
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4036
        • C:\Windows\system32\vssvc.exe
          C:\Windows\system32\vssvc.exe
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3192
        • C:\Windows\system32\wbengine.exe
          "C:\Windows\system32\wbengine.exe"
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2064
        • C:\Windows\System32\vdsldr.exe
          C:\Windows\System32\vdsldr.exe -Embedding
          1⤵
            PID:3864
          • C:\Windows\System32\vds.exe
            C:\Windows\System32\vds.exe
            1⤵
            • Checks SCSI registry key(s)
            PID:2344
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 3040 -s 2288
            1⤵
            • Program crash
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2444
          • C:\Windows\explorer.exe
            explorer.exe
            1⤵
            • Drops desktop.ini file(s)
            • Enumerates connected drives
            • Checks SCSI registry key(s)
            • Modifies Control Panel
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            PID:1704
          • C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe
            "C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca
            1⤵
            • Enumerates system info in registry
            • Modifies Control Panel
            • Modifies registry class
            • Suspicious use of SetWindowsHookEx
            PID:636
          • C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe
            "C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe" -ServerName:App.AppXtk181tbxbce2qsex02s8tw7hfxa9xb3t.mca
            1⤵
            • Modifies Control Panel
            • Suspicious use of SetWindowsHookEx
            PID:1144

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Execution

          Command-Line Interface

          1
          T1059

          Persistence

          Registry Run Keys / Startup Folder

          2
          T1060

          Defense Evasion

          File Deletion

          3
          T1107

          Modify Registry

          2
          T1112

          Credential Access

          Credentials in Files

          1
          T1081

          Discovery

          Query Registry

          3
          T1012

          Peripheral Device Discovery

          2
          T1120

          System Information Discovery

          3
          T1082

          Collection

          Data from Local System

          1
          T1005

          Impact

          Inhibit System Recovery

          4
          T1490

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\$Recycle.Bin\S-1-5-21-1985363256-3005190890-1182679451-1000\desktop.ini
            MD5

            8f143509591d6a92376ddb7e20ffab21

            SHA1

            d7608c202f79ec5286cebcb1219dd88db0aec5f1

            SHA256

            34293149af8549959ecc0e730ecc877deb714a9eefea004626a3f76160f4e924

            SHA512

            788a4320a2d7703364b6b093c195d839e066ede963d951f18848b4520a5fae80dfbd91fb39ad18762ac4f6df3dbc58f74e377e6355d1fa49d5611ddefa576831

          • C:\$Recycle.Bin\S-1-5-21-1985363256-3005190890-1182679451-1000\desktop.ini
            MD5

            839d24d4227171fb05174dbc5ec3b684

            SHA1

            0b95001ebd36696bc4d91dc70954015f446f39eb

            SHA256

            fe2432e3651cace7ad850dafee6e93ecbee71de9cd2af3cbf4a609dca44980d0

            SHA512

            b6f3ee6b617b91d3fd7bb7c7b6cf473d91c1cc883f792b1238aff3823454180ccb541ac8fea70951dd872c7fa7fc15a5e7872ab734bda3fc8751538b164eff38

          • C:\$Recycle.Bin\S-1-5-21-1985363256-3005190890-1182679451-1000\desktop.ini
            MD5

            839d24d4227171fb05174dbc5ec3b684

            SHA1

            0b95001ebd36696bc4d91dc70954015f446f39eb

            SHA256

            fe2432e3651cace7ad850dafee6e93ecbee71de9cd2af3cbf4a609dca44980d0

            SHA512

            b6f3ee6b617b91d3fd7bb7c7b6cf473d91c1cc883f792b1238aff3823454180ccb541ac8fea70951dd872c7fa7fc15a5e7872ab734bda3fc8751538b164eff38

          • C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_Explorer.EXE_c6ca591eef4409ae8d6c1c735561eafe9a96f4_41822faa_cab_06f9e36b\Report.wer
            MD5

            15e34b8e971d33c18d0c7eeff02c6065

            SHA1

            ae2179cdb1e27a5e6af2a3984b0fd13862eb7a86

            SHA256

            aa3660d5be819f6b98938e1947f9f7a58dfba3869e93e9ef4ccad5bfe4f58acd

            SHA512

            1c8bc76507e0fac782eb361184b7c8a755dd99920657fe463cf3dd956f972fa2fe462e6f2d67ca75b774d00563e601a204277d756f5a15825fcdb4c6e5810f72

          • C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_Explorer.EXE_c6ca591eef4409ae8d6c1c735561eafe9a96f4_41822faa_cab_06f9e36b\memory.hdmp
            MD5

            96e09d72800567c8145cdb3cfb18e25f

            SHA1

            2edff8a3a543dba98b5ea7830467b72d0f002999

            SHA256

            ad8ff2ba7501316b4bd23d0712c8b44d7f8a4d718c8ba1d6a617a1b9b839848a

            SHA512

            83da6ac777795246ec9dd3a78afde0a5c3d05dd74c8619caab81e487ead992ced714c2e8aaf6e27c5920f771bbda207e9d53824e7cdca10ff9ac856068b93338

          • C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_Explorer.EXE_c6ca591eef4409ae8d6c1c735561eafe9a96f4_41822faa_cab_06f9e36b\minidump.mdmp
            MD5

            b74903af506950b9b6b0e49aa52eac1c

            SHA1

            43e7800a82463bcebf5a679f59c131952671b818

            SHA256

            8c3de00eb0765f222b1530327d5f32ddad977a9ff4fbf5c843c7b6557a4df16b

            SHA512

            e926afd7d7a85631fb039033d273f8c5478e6c3b9f1b822f2ef46cbbf9e3e48ef7d96b166ceb4349c0b6697cd44cbe3eef04a0d4cdf2e544b4111170f9f86883

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini
            MD5

            08ada02ba6365b88b47bcc91d47d7fa3

            SHA1

            001e9f17be73e6703991f672c5b48272082bf21a

            SHA256

            d95cf49a088c0dab2ef4d9cf6425f2bb42495d293ada539fe4a1d3404cfb8004

            SHA512

            e947c813ce5df7ffda1a3855c172ba124881280f589e7e4124327fbccf2dcd5207e6fa7e0dae736b2b8a0f8b56a951183762074253954bf342ee049c3ce0fd3a

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\Caches\cversions.3.db
            MD5

            4d75ff328c0f1aed8c6d159c93343ffd

            SHA1

            7ac338a0a4a5b3773d9e34894650a401bab5fc70

            SHA256

            caf9e2cbd4ecc751b862da19dd51fe37ccc2c484eef583658d6248751d370f81

            SHA512

            7d95ef8fc91fee6f0f3e9ceffccab565d8236863045742bc86557fd6439ece749043ef25822fcb04d2838ceeebc05961e2cda7d60ed55eb64e4b44f5811bafd8

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\Caches\{3DA71D5A-20CC-432F-A115-DFE92379E91F}.3.ver0x000000000000001d.db
            MD5

            b34de88d9a0163393549cf16b1e0b9df

            SHA1

            d1040fb250a59d222910971d6f9e7e6a9d6d9636

            SHA256

            623b037d1b7a238efd65afa586adca6ac7faffec95e4fba0dfdcde4fb01d4d8e

            SHA512

            5d77ad7bde2c8f13b43c3274c5c031ca4becfffb37acef882e8ac218d9407647330c81476102dcf1354614fdfa6160c0dc8f00aa37431aa6d938e7e8030a025b

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\Caches\{3DA71D5A-20CC-432F-A115-DFE92379E91F}.3.ver0x000000000000001e.db
            MD5

            accda0d1b2e2458345d1ced8654c59cc

            SHA1

            c688152712d6ec7288d9a36da8f4b93911c17529

            SHA256

            f305ce514a589849c84eef231271d4a917e021826446c76ebc7d4a96ba8d9293

            SHA512

            d6f9bdbcb4d60aefa92bfdba6441b1121d29dbd8193aea27060f9faa53f03e313dc4d2bb2b3afa5dc31e1655eaa57100110799af251586529052a8d1a629a8f7

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\iconcache_1280.db
            MD5

            8e62d7c3fa76f60599680c2a66becae6

            SHA1

            677acc8a30bc6d8cb7295f66897d1c3fbda8b45a

            SHA256

            95dd3c043f2298678eb45218958295a0d2ebf21d5f293cddf606c53742300c66

            SHA512

            bf5e7e02a0555ad3c35bc0355ccc5aec172ab13fe449cf51aeeae63767fd9fa9cdcfa0ff1161291c38cb71340489d6790cb4c6182efc73bb16f972048c4bab66

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\iconcache_1920.db
            MD5

            669375049bcfc5534a997805b41f9ac9

            SHA1

            e653611da85df61066fbb26481d56d6abd263f01

            SHA256

            2526fdf690317c5fa23c459e382973750e96a55ef2650003cb3ecf4c416fffc7

            SHA512

            533c2464ae8a69960e2ca8970ed845d746e887e40b3ecf47ea3d37d465a20d76f7f8756988d932eaf434a39558af711ee0b548751d6a86a131f7a7e7fbaab197

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\iconcache_256.db
            MD5

            101c44c3ea224b4061270102be84b76b

            SHA1

            54ae4a7d9949de180360a26387bc79496ac2e561

            SHA256

            1a7f8f4b829decafdb8b31bce5f55955a2aa41ec20a39c3b0fba760b52392ae3

            SHA512

            13a50e7c3f3eb8b86713cf5d0a9dfef03f8effae951b8e3b458fd29315d1ba65cf27028ffc64c2b50f77fdaa25b685291fdc6c7e41cac5cce78a3c9010acd141

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\iconcache_2560.db
            MD5

            50874d5380d9f77b4a6ea295fb7066d0

            SHA1

            b4b8f45cd986aba9e46917cac7b296abda225d3d

            SHA256

            7bb84b86336cb40826bc2b7215d8bfc9505fd11733b714f8d99ab95eeabce9af

            SHA512

            9d7d220dc1d2759cad2aabe8bbf658db9f38a3895a35098078a126788511f3fb8be654cb10d689279988250a5602c2e3bd3c9e88d33ec5c08f58e4b3fc5707a9

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\iconcache_768.db
            MD5

            421ba7ed239de5a049ee037e125e5eae

            SHA1

            3c98d52448a1f796580c96116446e058da926e0a

            SHA256

            328c34e2997bef38395c742b7ac13ddca9a4c1517345a2b2fde878e968b0e518

            SHA512

            0c559fab2a11e34d6a94d1fd30fee3c9bccd3b432785dd62b8e5b42dd94a81d923deea857854ab89e837663b0427eb3972dcd139f1be1a7a3a4cd3d37cb37b33

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\iconcache_96.db
            MD5

            c62b41e66176e3cf475b637227879045

            SHA1

            e693d1481d73e881a5ea22349565be0b04b6df2e

            SHA256

            ebd486aaf0cd90e5d4d1d5cf7adfecd8a70abc5417c45fe259c957e7a218fdab

            SHA512

            077e263400113b31bf081fef4f2f16a6b81422bc2af7d8cfe8de6396b14b50898644da876ebc6db543249246d814d2708be1977f640eccbcc4bd424e1115f6d2

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\iconcache_custom_stream.db
            MD5

            4c9b650d30198113e5d9173941655313

            SHA1

            322adb992840a1f52ce0e8ba9a49679f8caa918e

            SHA256

            5289cb251819dcc482440d2b26f268d36be5662b46feb9832516b4668b2dcb60

            SHA512

            2555d620f4460a138746ba06ab47eb55f251580dca60c46e57734ecbf4837b1a8734e24def89a018bbd6870177ce412a0cc02af48df5df84f87f8651f69fc2f9

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\iconcache_exif.db
            MD5

            3069c48a48626b6818a7612d742058a7

            SHA1

            fae24634bfb902217154523061f1fcc3e125810f

            SHA256

            263e0902475e1ef0d3e5386a539bc4eabbe390bd0532722fadadc35f72a7faa4

            SHA512

            2f48d4941f20e3002ee8bfffb8e9ad220c6d03a4784aa3e1d5c3a8b5c6166f964a81b7fa6b92881271f6b590abcd736ab7d26370bd18b8c559ef746354059011

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\iconcache_sr.db
            MD5

            8dd257281ead9ca6f005a19a65aa4606

            SHA1

            6af800aebe6dde4b7b6c4e09e6ab8344ecba1526

            SHA256

            17474f904e67da95b35ae0ce4de69c915d1d1fe5cde73f6327f873df299dd8f7

            SHA512

            39bbef1af86b2ff6d5de044b2faf33f78d0c337f49c9545d4b7ac1c8471c40d58d8a6b04dc1664aa46c0ffa301d4440a8230bd0631184c1f97dcc02de42ef646

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\iconcache_wide.db
            MD5

            ccb1ba9ae1aefeb1a0b6d56cf3a93c34

            SHA1

            d0a246c21a5b5a920d37931263cbb5d8505e7748

            SHA256

            5e452a4a8d5affec8210ed537d3e8dbe699b94efd0aba6862dc7831e917154f5

            SHA512

            c28b3ca45ece3100fa1953e77a9b1b4f0195688c25fe81dbf38c7d0553be0aeade6e53b2d7192f7c3a6bdb7eaeab5ae6a932d5299732940444cee3b13210cc2a

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\iconcache_wide_alternate.db
            MD5

            d8c1a59cb35130e0d9d71c700820ba59

            SHA1

            f1f4b5bc780538f5a17b361e61bd6f0a8922074b

            SHA256

            2b4a7b399925428822ac32ad2a310d4f7441fec3361f8f8f00a0525067657e0c

            SHA512

            72c9df56f04618484e09b2c4bb709dee6e70e2f0ac3962725b716778874d341b5852f0e42825c0722130d76369e650580c9840f4104f4db576006bb6e66cb1e7

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\thumbcache_1280.db
            MD5

            6125a045c42615aec214a557930d5868

            SHA1

            b560897b13220ddc542dbea15210b153a8e71676

            SHA256

            11b09a9d2d2322e2e3d0122d6f0b8ac5446f06b9ecfa6a802d43f0e193032272

            SHA512

            0461ec28f4d60d70f6b3d842f39c8e35f3dac1ad28b4c5a41337675d4f3c91f012ef077975b60f5458220f306abc77de5700e88184b88a0a3f5b7c4f4c335bde

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\thumbcache_1920.db
            MD5

            7f141051b53af10aca7937af997ac229

            SHA1

            0d1bec0530c36872ad9d1d8120d16e485a790aea

            SHA256

            86d661c4fecd53e405550a92e9273cd15bc4a21c739cec39e86c8f60c4f6ad66

            SHA512

            b33037671e3c64f0a488470f3e019e09402a1d8e392d5a9dcba63001183e33ea119914bcc2f40157e75c282e7139dbdd0013e623209e03e2e28d149730d4dd56

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\thumbcache_2560.db
            MD5

            cec891741c317887a2d3aa4ae87230be

            SHA1

            111dbfa92142571daa44c914238062991302cd9d

            SHA256

            ff72adfc8cbee6f6d505040d91af6b84977d3598ad5c3cf1fac2a129c50e5ea7

            SHA512

            951d3981c5a2d40ef84613601338adf8f521e1b7bbf3779a4282b4ced9a2de669fea548f2c293652e206276d4c45e955aacb6f4faa499e9c780fb3aa0fdadf03

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\thumbcache_32.db
            MD5

            edca23de6827d26de10405a7404a9815

            SHA1

            faa338b59d5039bd5f009464a50e37996108a0f7

            SHA256

            8441469c9471f52710a86de0419a54eab9afb8836e1f3349c993abb09520a5d0

            SHA512

            bb630365ba7280f662f7ff8a7dff3ca93c5b74527ec78cdc785705c35e70d8c1b2baaf29dad154d49d85be686aea982aa2f46b2d81edea6ced01d8cc2daf5095

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\thumbcache_768.db
            MD5

            65f9ad5faa670cf9a1ad60b67417a2c9

            SHA1

            c3f5665471461947fb655e63c765761cad1ca911

            SHA256

            f3e0ebfafb0fdb70c5737cf889e9b5d9a50009dc186b4c07c1df6b8758c0ad0f

            SHA512

            eba0eb17914e44ed2eeb20acddee405204fa9aa1d7d248b267b267dd6e523ace596fed810b9f58ab84c7e0957d8d48a22657b3e06817f1a12e54223827a3c6b9

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\thumbcache_96.db
            MD5

            06026ac3b69e9b89749ff470f5d93a06

            SHA1

            67154c08b93d6520c2bf50b386f61a4b70cf01ef

            SHA256

            bbb6e087f5adbb4f86123afa236719e56cbc5366d017d0f3b2d81fc0bc26b672

            SHA512

            08ead4bf6ebfd07263e5b4f6b026ebdb19a0f75e341fc20ff489b6eeda71fee7d776b9cb0400c01d2908bcfe3682ae48dcd8b7dcbb840296092e990681ec69ad

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\thumbcache_custom_stream.db
            MD5

            fbc58cd31edd26f96ef17f5999c253dd

            SHA1

            0888b9226de23f251c3c7bf51281cad2f1b17821

            SHA256

            6ea8f37312f5570fc2e35876dd3106151e493fb312389c8ec021a15d0cef5e51

            SHA512

            cae14bfdc895ee3583c3c53e12cc6d7c342abce72a8f0a6fa3dd38a84c66a7ac02b0c07ffb3c6ba0860ce85443991dd4344526b7496e2040bf7c15f1d69301e9

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\thumbcache_exif.db
            MD5

            d9bea394e6c0a090e043e855a7ef8d53

            SHA1

            287ecb1c788b35c2c6ca3ee2bf9c1d88188b9ea9

            SHA256

            bf419379dad6caf357b96774249f37d6f1e2ae9009b52843bc4c8e1b2b9a9f15

            SHA512

            1a6bfaa692b9484a1261c981859663600609b7d28e60ff56c30ca3dfa9fbcd32871dbb6a91137531a2c9281b151c1fbaeedde64c7e749dbc4a807e3de52a6e92

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\thumbcache_sr.db
            MD5

            ab9fa8c4f889efe297368ec59a727906

            SHA1

            536c201bbf46f405ac224466f164f90c520d17a8

            SHA256

            60af110448e040c763837e6d664433039073cc0a90039b1bae7c450300f233e4

            SHA512

            c54ee58a14137aa0f9e734dba63d02221a8cb5b76661004ce1c57c7627bde8927036cd4d44d6bdbe85b7cba09882f8dfd8297180a17badd1659aba991ce06a01

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\thumbcache_wide.db
            MD5

            25d450d890a5f0106de17609ce654338

            SHA1

            58e50a5e0252081b00a52d3cae8819554bf54c0c

            SHA256

            f71b90c21a402a74961b787297f30188871c1989c9e4485af77d680d4c342551

            SHA512

            47699b2d825555a356a313b4d62656133036657f8e4c031a737e8402c9f4e7795338ad4bfcdbdc599b89a1a8370186fb1d3419a04b5a07d5db7a086d2aeadd91

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\thumbcache_wide_alternate.db
            MD5

            b562c038583ac4f88354e0d8b8d19a29

            SHA1

            7db72f3db3e953401886775e8ec9d390b6c46634

            SHA256

            3c4073cf8ff222eaba38b2c4858ffab67e04e8d01bcb4fda08ff978559e65a8a

            SHA512

            c9d727e03fa12c6528b903b7c9ff9161275e20772f4b2222343af74cc8bb7960a8bbf4fac22b5d4751df835b09073b030d7c60998894bf6f1bd6b17e123b3a6e

          • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\SIE944HI\microsoft.windows[1].xml
            MD5

            1823d5d727d63612485f24b0409371ee

            SHA1

            833e22f5212c72fced763dba90fbe0666584e449

            SHA256

            7f7749e80ca8438672053b8de5b60ce0324f701d984bafee739e1df46a15accf

            SHA512

            17e4e109c7ae1ecdbae720dcd66978776421a1f67757bb772b59073a2f97d6f465f3fdd8d5f8e91b95c8fa48bd0d18e72b32e9290a8f8230900a5d703e7549eb

          • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\TempState\UnifiedTileCache.dat
            MD5

            3d731432119b286cad6053fca9513b05

            SHA1

            906e447a8eb82ac94fa58713f4a5c77d80000192

            SHA256

            9fb324cb5a879dd92f402c5210ecaca7be7905a3dfec1115bb605fe38ef6ac71

            SHA512

            7bc626d232866a44bd47f6ffbbc63126df45b4c40b76e027eadbaebcf8c847fc6b1a28b7c7e74e9dda2b49b4cc8db5d994ca80d18cfe257e16873e3e03e78e93

          • C:\Users\Admin\AppData\Local\Temp\WERE254.tmp.appcompat.txt
            MD5

            91cf86d69e3b74d4fcf1380cd790351a

            SHA1

            1d5addb8efcc2c671d3e8f47f395a62b107007ad

            SHA256

            16c0c58d87f53d77e6288cd248a2e833a77be1a88b071a27ef2205c89b2371a8

            SHA512

            87bfd08714081b83e0c9895709cb3b4d8457ca2806d82e5ffa6dcfd4496d8e00d01a4cf8f62c3d181fd7a4196dfb48401ccec43d0d6b68ebdca7306aaca7d6ed

          • C:\Users\Admin\AppData\Local\Temp\{0854BA13-7E24-49A5-9968-7E341EB0EFE6}.png
            MD5

            58de235e342faf4fa126e847fe1125cf

            SHA1

            a2ee44a5a392edb14b0efac0b125d629b140ceb7

            SHA256

            76d639a51fcb29ff613b0398847abfeeea588ddfe5d96c274a0ab0b9d50447e0

            SHA512

            5fceead6749fee3d82c6069972262a2ca495e5e1db7b5d6bd3ef14434f81be99a93cbd9d66d835529d6558efa6d0e496fb57d83250c81a014e676d2aee0d971a

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Themes\CachedFiles\CachedImage_1280_720_POS4.jpg
            MD5

            ce94cc5a22167ace27124cf1cea8d6a5

            SHA1

            8475cfa66a9f81673532380abb2b60b536995f19

            SHA256

            576d19c0dd6f8bd56d723844d2e64aab084b342d67dac11cf79d2929bf13cdbc

            SHA512

            426bbd661817b34969353671a5be5812b5e33a6a245f42357d5886f903c3ae3f0e73195e04175f048f52c3fb42546091ecf6f048674a53010e02987c059539fd

          • C:\Users\Admin\Desktop\readme-warning.txt
            MD5

            a070b8e37f3a29de5c5bf7ac37641991

            SHA1

            bcc2f5475096250d4de73e8fce8d90bf8d6899ad

            SHA256

            e1712e942e5f08b5206d610cef1dc3892219fefecac8cba574df177f6972188f

            SHA512

            96afafa11f5c8eac46b5cbdcf2542847ec4e587defad72b8fefa59a92d991fe21c9527ccdedc96e28946be6ed75f9bac14d25b69ace6fba96ce347a5c9ff50c3

          • C:\Users\All Users\Microsoft\Windows\WER\Temp\WERE0CC.tmp.WERInternalMetadata.xml
            MD5

            0c560227bdc62179bcfc9d8046bf1783

            SHA1

            a36fcbe7b685836554ffbe283034f1013c2f40a3

            SHA256

            82e1911c41ad5535c6355637e5b08bea5540d4884e212f44633af27726235cdc

            SHA512

            73f5cd650bab84355ae0b7ad2c8b70820e5923710ae02964648e245fbbac05e12e03344146cc226234d49940e139b1dde1f1b64caedb805577511997b5f260ef

          • memory/1352-8-0x0000000000000000-mapping.dmp
          • memory/1704-21-0x0000000008CE0000-0x0000000008DE1000-memory.dmp
            Filesize

            1.0MB

          • memory/2444-159-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-199-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-73-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-75-0x0000022396AD0000-0x0000022396AD1000-memory.dmp
            Filesize

            4KB

          • memory/2444-76-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-79-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-81-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-83-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-85-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-87-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-89-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-91-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-93-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-95-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-97-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-99-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-101-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-103-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-106-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-105-0x0000022396AD0000-0x0000022396AD1000-memory.dmp
            Filesize

            4KB

          • memory/2444-109-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-111-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-113-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-116-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-115-0x0000022396AC0000-0x0000022396AC1000-memory.dmp
            Filesize

            4KB

          • memory/2444-119-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-121-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-123-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-125-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-127-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-129-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-131-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-133-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-135-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-137-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-139-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-141-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-143-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-145-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-147-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-149-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-151-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-153-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-155-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-157-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-69-0x0000022396AC0000-0x0000022396AC1000-memory.dmp
            Filesize

            4KB

          • memory/2444-162-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-161-0x0000022396AD0000-0x0000022396AD1000-memory.dmp
            Filesize

            4KB

          • memory/2444-165-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-167-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-169-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-175-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-171-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-173-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-177-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-179-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-181-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-183-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-185-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-187-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-189-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-191-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-193-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-195-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-197-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-70-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-201-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-203-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-205-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-207-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-209-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-211-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-213-0x0000022396AC0000-0x0000022396AC1000-memory.dmp
            Filesize

            4KB

          • memory/2444-214-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-217-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-219-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-221-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-223-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-225-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-227-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-229-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-231-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-233-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-235-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-237-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-239-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-241-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-243-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-245-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-247-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-249-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-251-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-253-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-255-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-257-0x00000223A0F70000-0x00000223A0F71000-memory.dmp
            Filesize

            4KB

          • memory/2444-258-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-10-0x0000022395050000-0x0000022395051000-memory.dmp
            Filesize

            4KB

          • memory/2444-67-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-65-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-63-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-61-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-59-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-57-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-55-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-53-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-51-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-48-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-47-0x0000022396AD0000-0x0000022396AD1000-memory.dmp
            Filesize

            4KB

          • memory/2444-45-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-43-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-40-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-39-0x0000022396AD0000-0x0000022396AD1000-memory.dmp
            Filesize

            4KB

          • memory/2444-36-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-35-0x0000022396AD0000-0x0000022396AD1000-memory.dmp
            Filesize

            4KB

          • memory/2444-31-0x0000022396AD0000-0x0000022396AD1000-memory.dmp
            Filesize

            4KB

          • memory/2444-32-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-29-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-27-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-25-0x0000022396AA0000-0x0000022396AA1000-memory.dmp
            Filesize

            4KB

          • memory/2444-24-0x0000022396AD0000-0x0000022396AD1000-memory.dmp
            Filesize

            4KB

          • memory/2444-11-0x0000022395050000-0x0000022395051000-memory.dmp
            Filesize

            4KB

          • memory/2444-13-0x00000223964C0000-0x00000223964C1000-memory.dmp
            Filesize

            4KB

          • memory/2444-14-0x00000223964C0000-0x00000223964C1000-memory.dmp
            Filesize

            4KB

          • memory/2660-6-0x0000000000000000-mapping.dmp
          • memory/3024-3-0x0000000000000000-mapping.dmp
          • memory/3172-259-0x0000000000000000-mapping.dmp
          • memory/3588-2-0x0000000000000000-mapping.dmp
          • memory/3612-4-0x0000000000000000-mapping.dmp
          • memory/3628-19-0x0000000000000000-mapping.dmp
          • memory/3792-5-0x0000000000000000-mapping.dmp
          • memory/4008-7-0x0000000000000000-mapping.dmp