Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    06-01-2021 02:04

General

  • Target

    c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe

  • Size

    262KB

  • MD5

    53e7b9e873404afdd22cdeba41b4e1c9

  • SHA1

    18b1a19f826e9d48d5776f6e3c279547f3ff517d

  • SHA256

    c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec

  • SHA512

    ccc0af85ea847c45d11e213030e6b3224503c22fe70519049095b1d84cbf61e50c72ab370a03e456338127b52d462826248a6413706ab900afac16adf1deb9dd

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\readme-warning.txt

Family

makop

Ransom Note
::: Greetings ::: Little FAQ: .1. Q: Whats Happen? A: Your files have been encrypted and now have the "moloch" extension. The file structure was not damaged, we did everything possible so that this could not happen. .2. Q: How to recover files? A: If you wish to decrypt your files you will need to pay in bitcoins. .3. Q: What about guarantees? A: Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will cooperate with us. Its not in our interests. To check the ability of returning files, you can send to us any 2 files with SIMPLE extensions(jpg,xls,doc, etc... not databases!) and low sizes(max 1 mb), we will decrypt them and send back to you. That is our guarantee. .4. Q: How to contact with you? A: You can write us to our mailbox: moloch_helpdesk@tutanota.com or moloch_helpdesk@protonmail.ch .5. Q: How will the decryption process proceed after payment? A: After payment we will send to you our scanner-decoder program and detailed instructions for use. With this program you will be able to decrypt all your encrypted files. .6. Q: If I don�t want to pay bad people like you? A: If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause only we have the private key. In practice - time is much more valuable than money. :::BEWARE::: DON'T try to change encrypted files by yourself! If you will try to use any third party software for restoring your data or antivirus solutions - please make a backup for all encrypted files! Any changes in encrypted files may entail damage of the private key and, as result, the loss all data.
Emails

moloch_helpdesk@tutanota.com

moloch_helpdesk@protonmail.ch

Signatures

  • Makop

    Ransomware family discovered by @VK_Intel in early 2020.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Modifies Installed Components in the registry 2 TTPs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 17739 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 16 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Control Panel 5 IoCs
  • Modifies registry class 30 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 87 IoCs
  • Suspicious use of FindShellTrayWindow 44 IoCs
  • Suspicious use of SendNotifyMessage 23 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:508
    • C:\Users\Admin\AppData\Local\Temp\c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe
      "C:\Users\Admin\AppData\Local\Temp\c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Program Files directory
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3260
      • C:\Users\Admin\AppData\Local\Temp\c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe
        "C:\Users\Admin\AppData\Local\Temp\c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe" n3260
        3⤵
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:192
        • C:\Users\Admin\AppData\Local\Temp\c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe
          "C:\Users\Admin\AppData\Local\Temp\c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe" n3260
          4⤵
            PID:1372
        • C:\Windows\system32\cmd.exe
          "C:\Windows\system32\cmd.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3832
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            4⤵
            • Interacts with shadow copies
            PID:2876
          • C:\Windows\system32\wbadmin.exe
            wbadmin delete catalog -quiet
            4⤵
            • Deletes backup catalog
            PID:800
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic shadowcopy delete
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2604
    • \??\c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s seclogon
      1⤵
      • Suspicious use of NtCreateUserProcessOtherParentProcess
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2740
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:484
    • C:\Windows\system32\wbengine.exe
      "C:\Windows\system32\wbengine.exe"
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3856
    • C:\Windows\System32\vdsldr.exe
      C:\Windows\System32\vdsldr.exe -Embedding
      1⤵
        PID:3024
      • C:\Windows\System32\vds.exe
        C:\Windows\System32\vds.exe
        1⤵
        • Checks SCSI registry key(s)
        PID:416
      • C:\Windows\system32\WerFault.exe
        C:\Windows\system32\WerFault.exe -u -p 3008 -s 1040
        1⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:980
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies Control Panel
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:3220
      • C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca
        1⤵
        • Enumerates system info in registry
        • Modifies Control Panel
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:1840
      • C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe
        "C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe" -ServerName:App.AppXtk181tbxbce2qsex02s8tw7hfxa9xb3t.mca
        1⤵
        • Modifies Control Panel
        • Suspicious use of SetWindowsHookEx
        PID:3720

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Command-Line Interface

      1
      T1059

      Persistence

      Registry Run Keys / Startup Folder

      2
      T1060

      Defense Evasion

      File Deletion

      3
      T1107

      Modify Registry

      3
      T1112

      Install Root Certificate

      1
      T1130

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      3
      T1012

      Peripheral Device Discovery

      2
      T1120

      System Information Discovery

      3
      T1082

      Collection

      Data from Local System

      1
      T1005

      Command and Control

      Web Service

      1
      T1102

      Impact

      Inhibit System Recovery

      3
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_Explorer.EXE_b926aa4afe527f4c3e454b4b3c335f5abea295b_41822faa_cab_0ca1b5e3\Report.wer
        MD5

        33a0916ed775ec2a8bfb97def8fea7d9

        SHA1

        547e0c33f8b34fec40046a0995c32a1dff4593ec

        SHA256

        5ecebbb39cabbb01d05aba2cdcf135fd8f9dd9812b7b7cc8efd3521c6212097c

        SHA512

        93476341b3fe6dabda94c62592f111d9afafd80fc70a2df8933a67a45f17486cebf8c42b37d5bdbac9a203681c14731e7423c26517c158dfb05d18a8e87160a7

      • C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_Explorer.EXE_b926aa4afe527f4c3e454b4b3c335f5abea295b_41822faa_cab_0ca1b5e3\memory.hdmp
        MD5

        ee2214f77cfec01b14e1a723893db8f6

        SHA1

        8da9d1aacf1e16fa331fc09d0141fb2b03ec56b9

        SHA256

        178197fa215b4b66b8364429f80067e24a499300166ab0233f3a59a8110febe9

        SHA512

        ff0d7db812c82cf9f3d512c76ba1e1e333a5efdf1b84129da986c270328641221d9b322fb5df1ed20ca801e477452130f06ec8f635025c19ef5b7a1bd841f7a3

      • C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_Explorer.EXE_b926aa4afe527f4c3e454b4b3c335f5abea295b_41822faa_cab_0ca1b5e3\minidump.mdmp
        MD5

        d63be1a9c9e372394b1badb4f0b68130

        SHA1

        fd28b3868d6a10fdf83ed5e6971bf7a7918bf023

        SHA256

        0f56e25284497c4edca259c0df575cfd0bf415ec1e7ff803a2bc59334665023d

        SHA512

        aa8d59868f4af9edda9a3e90ff419598b509d0d9b65853ee7463ff064a58a8abca9b40716d53635701c8742f75b3eaee83201068655521b65e66f3d9a8b48820

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Caches\cversions.3.db
        MD5

        9f679e2eaab8c15154829e86d678c503

        SHA1

        9137db0da060f5ea94a0c01fd9f50d5072248b1f

        SHA256

        3668b7c97f06a191c2d7a52e3aca0e4574397e5eb99ab3f045efab0987d0e841

        SHA512

        6f32827f7c7b7a8a17498305771b3cdb3850921d9791fef9198e4c509ccb77d49312ce1995164ec0401c17d47f169f91cf1cc7cd53dd094aabadd280aa375d6e

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Caches\{3DA71D5A-20CC-432F-A115-DFE92379E91F}.3.ver0x000000000000001d.db
        MD5

        cd8fb4bdd21476b4775fed9c78c5d64c

        SHA1

        53edd6097142a4dbfe4d383ccbcd5f9dd696008e

        SHA256

        fd6badcad8743831d40ed2e4f87ec95dac135a90edb2c6d0db017084e276ec4e

        SHA512

        75ce78c5d9dd16ba734cbff5638eadca35a403777536db43dec925e48741345d695b689cf52f8798c83244cebc88508a9fae219415c1000258b42ea97a608ed0

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\iconcache_1280.db
        MD5

        21025206e0c84f18e5dd36b9dce3dc7f

        SHA1

        db3983705e71b29f3d6c86f160b561c163c0a1ee

        SHA256

        d27374f774281202f9c35687046fb0e4c9a570ad62ed5c81933cfbe9132e4583

        SHA512

        a88e3fb54c437d31e29f1f64fea8a0ebc188c944fd6f551edce7d7197f6000d7ba0f9bc8cd50f2fb14b14c13415d8496e8c4863ed4bdfcfec897f03298856f1e

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\iconcache_1920.db
        MD5

        f6f74cb4dc6159e7c67cbf0e148d97a2

        SHA1

        a42c8e81ce2d5c496dc9f6ae16f03688db2dee8f

        SHA256

        258fb353be2f6c4320eb6428f9e1a1d7d4412ec43c7d2b81d4ee70748e803b1e

        SHA512

        82cd2bf8048e850d4c05f25f6447a045017ed00316f4d29e88410ae8fd04566faf604d9e0675ae526e0a6932816021c70c1e4d1afec20c3993c1aebd546013ea

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\iconcache_256.db
        MD5

        b21fb5e1a22624c39b5a523f2037b257

        SHA1

        e155377ae7e87895d97e55962a55d78add0abbe9

        SHA256

        bea1b2caf5d943f2180de7b7b08604765df99e723f1dbd6f50d8a9ad512d2dda

        SHA512

        af9e5ff71e8475b3c802a11f95d4a92100d645bc5f9c9baf9d6361387ecdc74c12dc00ee713cd6c4fc6b689889a1f184e3022331fba4c65e2c7358e000b48983

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\iconcache_2560.db
        MD5

        913f881cf2164572a92639480e39de2a

        SHA1

        0c4ce0c1e60732e0b3cd2c7f5b9d50ba467931e6

        SHA256

        6d3bc40eda9cfad466e38e71145fab83e8764cd825db8457d7002a43bedc3731

        SHA512

        381b315b8d246528229d64a4c761333e0e0784ef02d36a3307675406736cb438d28db117ced777180b648b8200ef95034395cdeb9951422beea7b95f4f54510e

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\iconcache_768.db
        MD5

        4bba7601d312cfec525a97904129edff

        SHA1

        878ea384c1130678c9abb9be3c30cdf1408f8ea5

        SHA256

        ffbfc32d0253f10858c9f2a5a6463d191406c61fc5982d6867fb5cbdcff70b65

        SHA512

        4a846472bb448ea7e8f41b93bfd69f163adbe2d1507fd99d630b80dfa3a6ee21ddbb2ef74d2f1435882ed6ed23492c3a080b53370477b827111bb6610273df3e

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\iconcache_96.db
        MD5

        4428834cdc500eaae16148a3dd7f1634

        SHA1

        a7374d00d241fc798889b5c036731187d5974afe

        SHA256

        011343f6c21f7f38ae80ed762b59263c44ae194083c4300702877caf528624f9

        SHA512

        9b9cef39d2d7dad609b2f62762e122bc39ace7b064c9a5f4daaf2865fbcc1f87307791921f679d717e4ad58dec6ec60b69674a06d6c009d3ce89ab8419504be5

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\iconcache_custom_stream.db
        MD5

        5145c61a93acf8ac24c38cc0a0a0ba39

        SHA1

        074453447dc88117f7b740f1415d2f26a2f4a466

        SHA256

        7781c9a60942139e0b682ef139263e6937e7912b29ecf73fe92be1c1f8770422

        SHA512

        0119ccd8f08f10b0d1e041a3278215d84819a2916e013415e9fed903d408c66a8e0209e53fff3c171174620511da6ecaf6b8a95bf68176faf4f6a76f43a0a999

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\iconcache_exif.db
        MD5

        4b60d95fb30c8ca9e996f736b661499c

        SHA1

        673a362c76cafa7a656f51bd700a2f606c7348c7

        SHA256

        a1c55cd846953cccfb3c8d122245a179ea4a59edc450215fbc028cab89ef09cd

        SHA512

        a1b6fe41fd2578075b26fe4b69392281a4b9b1b7cc9e0f0d76cc65673f8d9ec7eefd829ccb27c6593f6e820460fa3ec57e4e9d90e6d69523292c472cab6ae672

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\iconcache_sr.db
        MD5

        61ded268a60f5d8303ce4c6619813020

        SHA1

        1cd18fda9a0af6014217a67631efd9df16101692

        SHA256

        4ed229b4bcdab3e7419393e5579275103ea7f9ba98bbe3da1d8e8ccf607cad13

        SHA512

        98341eb2fc97f8e51c0fe09dc80c811403726915054ade9b5c57a5d1fffbc226fb1c1d37cb16d07f9211f0dd987f8cbc82cb9b6a78d4ff1dd4cffdfd4a33742d

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\iconcache_wide.db
        MD5

        a2cd04fd6fc50675b4e76d28b0be6365

        SHA1

        110d8367f57e85af8f6df77b356273bdd51375f8

        SHA256

        425250d1094e99de0721f4e0faf9191bdd41ed3a043504992fc37da1a8d31916

        SHA512

        1c4e858b3c10f5729cb465b44f90b4cf4cd9172106ce427d96136a28de133802a738ab1f6afd04709e866ce32db4c0917dcefdfb905d042a033a14a48b5a9f7a

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\iconcache_wide_alternate.db
        MD5

        e0cc421f2fcaf3699a0e265e5124c752

        SHA1

        8fab9da83cb9697454a33c5d81e66b39b16dfadb

        SHA256

        29be8acbb751eeed4d0509101df72761023a8091f6f1808c9902dbf0b8100376

        SHA512

        e6e75c990e1d6cb33a2a9ff2206d9f80b61dbc77e37bbb8ab8957495701b3287a88a859a289dc19e854036a9e1f57ab5e8a0686a64267381814d8616d223db2a

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\thumbcache_1280.db
        MD5

        80b05f7c4c1e5896033d9ce31daa76d2

        SHA1

        d1fdd15dae35c5a8d68121043e712f6a8ff76abe

        SHA256

        18cd11b696d33a04825e78b3a370cb737a83980ac61d6adf0f95bb78e56592cc

        SHA512

        121fbdc9e740be44af3e13388ee916dd620254d813fc7b1d4befef0d7b4333b9e178874113592b225c01a75b8ab9b1bfcfab6f4e414def15dece3c68ded00954

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\thumbcache_1920.db
        MD5

        3558bc828c23f5c24c5c7be7eda31157

        SHA1

        2f9fe2d51d73acc29e4e334c53df10b961892677

        SHA256

        e60028b9d826f42ee28d6ccd155ae13af890a670cb8241d1b3931901285a16bf

        SHA512

        fac92b7e51f57593f5a8a026348843fa04ba254d0d28e68ec1b23325dbba059e3adcaa97d101f422052bfa6b04a7fa367362de2fe7d528eb7cf2bc5fbbfcfda4

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\thumbcache_2560.db
        MD5

        fd4c5f6007c667d57e1a6721de8f4f13

        SHA1

        cc94a9d19dfa38018c622d17146c680fdc0b11c1

        SHA256

        0dcd19f0f48c7bbceca553c83c548c6f8419a3944ef64f1516f3f2acd964f4a2

        SHA512

        1983483203a0af43df0e43e9f4059f710fe2187a25a45eca2342a24d0957ccd23cb53f4aab17de716f19bf55dcf750ce1c905efb6e7b9f7d2fd9b1cfa84c8d99

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\thumbcache_32.db
        MD5

        445a54e21bfbfa4c2b701393ab192754

        SHA1

        b4eefd922e8947fdf3d7b6f8374f5cdb7320a345

        SHA256

        eeadd377791fefc6c460d311ce8bad00fe4f99b375e070acddac3ba15c970e4d

        SHA512

        6e96d92be0acaa9308eb086c7573ae2b4de2d38da315d28c1c5fae9b767e763ee2d288218ab9946175552595a60f98c31cee6bb5db7fe28f75d26ac078f8e82f

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\thumbcache_768.db
        MD5

        913700d1942de7fe4b9278f31331ef96

        SHA1

        65b48021dc405ac9b69c530bdab4f7d40791171a

        SHA256

        de135e4c7c82b9235d2e4ad66dd89bf4cddfdad3c7c62a3a2de9c10b8b41e73a

        SHA512

        a691a75791fac87099f4de413a020bfa1bbaee6cb384527827d684426d4188e97ad36340c5cfbbee322d72546bcecdd177b7bcf1d2458e6a1c770afa3ccb5da0

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\thumbcache_96.db
        MD5

        41e6d61b3eb167c3ff89664e6ff5c9b5

        SHA1

        631833a7945516c1bc0b50f6e5a59f7cabc8306f

        SHA256

        53acef8deebbed2342bf7a8759b3c6539a64086e0c6c3f4ec45e9ce71eda18e9

        SHA512

        3bd2eace3c595ba19c33db45965e02c709252437cb0ce084cf503d026af2d07f418996b1511a621f10589b34e22409142af708ded0a65c3ecd9443df466f4721

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\thumbcache_custom_stream.db
        MD5

        ffa86512983566b0a2591604832165a2

        SHA1

        fcfdbad93e3636c9710442d2f2955d8c01030cb5

        SHA256

        82ad69bfb15001de6a90bfe079c6d0c103273aa23d768e3fd0dbeda8a5e4fd08

        SHA512

        a6c5d41fcb1a381862749b44de673892c061fd1e6234358088fcf4adb07c2dbaa03c5f2ae733ecf63af4f8068883b15059ecddcda64d053c8e2df0df896939d8

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\thumbcache_exif.db
        MD5

        41aa3f46c1ebaceccacdab1229f2656d

        SHA1

        728f31d36fe3eb16ceb16dce18906371dcc90de2

        SHA256

        f3ae8174ad084388546cd7d1bfa03ec7edb2a3f07782ee7e28a610a324ceb616

        SHA512

        6507ecea33161121253c3bfa0f2b3be9c7c6177409706d99523cca65c31c0d7341a269b63faf8d9e8c5fc1ca9f65184f38cc9d62a84600634f1c01bc9a27942c

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\thumbcache_sr.db
        MD5

        b118364447bf9b18f66c9c5931aa15e4

        SHA1

        d3f87327caf0283666dbee7c49840dcc9a82c818

        SHA256

        1b4221f0a436c37b1448c51b1ef670fcc6ed06819b3404bd65b904b7e00462ae

        SHA512

        491298fe508cf2eb479a649c6197f17a49c6a3bcdd66c7a78c0f9a3b4f77a51f9b1d44eccfcb0b1002a77808a573ebbcf33caec41d6b63727a19ea277442386b

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\thumbcache_wide.db
        MD5

        d273217f29ffabe895daa95f7ce22bc8

        SHA1

        07103b14729aad30a6fa462e74c60e6a7dc57bc6

        SHA256

        8b54e19adb0d82c5cbb463cd9f037ac19ea41bd2b9a4acf15836421340ef6024

        SHA512

        d37543866bdc425dd65f1afd646a59a3a0962a74a552ab591c5c8310337c6138306031b879ae64a5207ff4186eef8781dd219d4eaf74cee778f1c9ab8bed2a97

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\thumbcache_wide_alternate.db
        MD5

        3d1eaa8b13bad22f861b4825f80a589b

        SHA1

        b029ecb85cc13f851f900fd71553c1c265088ffd

        SHA256

        6c908acaa45169028a18264e4a2ab7c1f0e44ee373a39c8ee279176d55d1e2cc

        SHA512

        83aeca19aa51e9e3800827b3a535c14ec649390acca85e4b8e390516c7a3046a78edab21035463484b15b2df2a8919bd8ad5f87bea7d1cc8c6b5f55a70f75061

      • C:\Users\Admin\AppData\Local\Temp\WERB539.tmp.appcompat.txt
        MD5

        2df1dfafa4d33626ccc70d45dba57e8f

        SHA1

        8dde9ac4b5a390caa395cedaf741ff5cefb88cd1

        SHA256

        483cca8acb207bf231c6797846d3d5c6c8fc18ff3ce80d56ffdb076edf6058c0

        SHA512

        8804976ef8daa999c2e58fa8fa77a393575e380ac0f0da858f4b334bd6e1cfab6d7d2928e83327ea6cfd91febfe4bc057df56d45b6b664d319113f8c0cbd02f7

      • C:\Users\Admin\AppData\Roaming\827763568
        MD5

        bc251d6a9f3408d4a2ff3add1d27ad3d

        SHA1

        99091c8e7a4ce7df879e157ddfba12d60095b1a9

        SHA256

        6e74f04c654aac5a0660ec5db3bfc2fa1ac1dc8a5f3fe683f36bcf8b049abd31

        SHA512

        23b91b23223432e345b38ceb5bcb0396f166cb079992491df275df1904dfa2c9e2f359a4c6bfba11de01d8df1ff777d0f9ed6921ada99ae44e38cb739747a995

      • C:\Users\Admin\AppData\Roaming\827763568
        MD5

        f6bb5f8a47920886066142b365474d8c

        SHA1

        38a9dbd79e8517c41c46f8302977c9d73f960a83

        SHA256

        7be2014273c5487abac66887f49b8b8c19499b539cc6d9ccb4829a7c90c23448

        SHA512

        73bb3ce777b6e2d09f089f77235ed68a12f227332a6a9a88cbf8b68bd35a4c3e4635cc11b0f8ab54e3833d3f683db2c10e3a2a2be6a1c8df354c66307a97e224

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Themes\CachedFiles\CachedImage_1280_720_POS4.jpg
        MD5

        fd25fffae5c205dfa59a4357850a18f2

        SHA1

        e54413f853d2808aa8793da00eb6a4e83515a6f7

        SHA256

        51b835661f8bee7d7239f368b9b72efbc5b4ba7eab9e5107297349759c33072a

        SHA512

        a14f02ab552705b76f2f0e9961521dbc3b1a5e12cc2c9386d615f986578bc2ce29345ae0bb9342468deb4d34499f665c514f6a2810d360c3e4a8908e0e29e41f

      • C:\Users\All Users\Microsoft\Windows\WER\Temp\WERB3A1.tmp.WERInternalMetadata.xml
        MD5

        8861f68bb88830bbf42f32b1d7107fee

        SHA1

        1cfc8418fc0ea10175948bfcac829532a9a7fa95

        SHA256

        a23ce21d0a6d51cfab2dd3d99b0ade99b666d6831fac94f0b0bda1f5451ca887

        SHA512

        4d993e97f2905e8bab4c0172ac2e47f3dedb1d998266a9f760601b999448e83b2f803cad464b9e83bcd93142c306764fd6b649e10f5abde2bbe025f3c9f1cf32

      • \Users\Admin\AppData\Local\Temp\nsbA2DE.tmp\System.dll
        MD5

        fccff8cb7a1067e23fd2e2b63971a8e1

        SHA1

        30e2a9e137c1223a78a0f7b0bf96a1c361976d91

        SHA256

        6fcea34c8666b06368379c6c402b5321202c11b00889401c743fb96c516c679e

        SHA512

        f4335e84e6f8d70e462a22f1c93d2998673a7616c868177cac3e8784a3be1d7d0bb96f2583fa0ed82f4f2b6b8f5d9b33521c279a42e055d80a94b4f3f1791e0c

      • \Users\Admin\AppData\Local\Temp\nsg7C99.tmp\System.dll
        MD5

        fccff8cb7a1067e23fd2e2b63971a8e1

        SHA1

        30e2a9e137c1223a78a0f7b0bf96a1c361976d91

        SHA256

        6fcea34c8666b06368379c6c402b5321202c11b00889401c743fb96c516c679e

        SHA512

        f4335e84e6f8d70e462a22f1c93d2998673a7616c868177cac3e8784a3be1d7d0bb96f2583fa0ed82f4f2b6b8f5d9b33521c279a42e055d80a94b4f3f1791e0c

      • memory/192-7-0x0000000000000000-mapping.dmp
      • memory/800-12-0x0000000000000000-mapping.dmp
      • memory/980-19-0x000001EF5A830000-0x000001EF5A831000-memory.dmp
        Filesize

        4KB

      • memory/980-18-0x000001EF5A830000-0x000001EF5A831000-memory.dmp
        Filesize

        4KB

      • memory/1372-15-0x0000000000405A20-mapping.dmp
      • memory/2604-13-0x0000000000000000-mapping.dmp
      • memory/2876-9-0x0000000000000000-mapping.dmp
      • memory/3260-5-0x0000000000400000-0x000000000041E000-memory.dmp
        Filesize

        120KB

      • memory/3260-4-0x0000000000405A20-mapping.dmp
      • memory/3260-3-0x0000000000400000-0x000000000041E000-memory.dmp
        Filesize

        120KB

      • memory/3832-8-0x0000000000000000-mapping.dmp