Analysis

  • max time kernel
    95s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-10-2022 11:08

General

  • Target

    1.msi

  • Size

    354.2MB

  • MD5

    3fec58a8814463d25e3c18eb95d4803f

  • SHA1

    d19f99436a9e3d97285802ee7ed755aad4f6187d

  • SHA256

    2e21637e26f39ce81a13107263f2e62e6e23b7d00466c77b98b2df3e06422121

  • SHA512

    5092c48418cecbee2f1e02383e64a826d96eacd0ada9878b85dcb44f56e1c22a083e65b1b7eab56e7831dc740ffa978d456b02d77264e1913dc3db7a2f73c824

  • SSDEEP

    98304:DpyS79tNaQiLb0icbxl+364Sp+364tgF:cSX09w

Malware Config

Extracted

Family

redline

Botnet

ingineru

C2

23.88.61.43:18472

Attributes
  • auth_value

    829f820f7d87919dad4b39d27cada24c

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 11 IoCs
  • Checks SCSI registry key(s) 3 TTPs 5 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 54 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\1.msi
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:4892
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4804
    • C:\Windows\system32\srtasks.exe
      C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4280
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding E151D8C452AAEB78772705246C9A9A14
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:4068
      • C:\Windows\SysWOW64\ICACLS.EXE
        "C:\Windows\system32\ICACLS.EXE" "C:\Users\Admin\AppData\Local\Temp\MW-13cf81cd-980c-4729-875e-fa522c59c289\." /SETINTEGRITYLEVEL (CI)(OI)HIGH
        3⤵
        • Modifies file permissions
        PID:4468
      • C:\Windows\SysWOW64\EXPAND.EXE
        "C:\Windows\system32\EXPAND.EXE" -R files.cab -F:* files
        3⤵
        • Drops file in Windows directory
        PID:2364
      • C:\Users\Admin\AppData\Local\Temp\MW-13cf81cd-980c-4729-875e-fa522c59c289\files\111.exe
        "C:\Users\Admin\AppData\Local\Temp\MW-13cf81cd-980c-4729-875e-fa522c59c289\files\111.exe" /S
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4740
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4656
      • C:\Windows\SysWOW64\ICACLS.EXE
        "C:\Windows\system32\ICACLS.EXE" "C:\Users\Admin\AppData\Local\Temp\MW-13cf81cd-980c-4729-875e-fa522c59c289\." /SETINTEGRITYLEVEL (CI)(OI)LOW
        3⤵
        • Modifies file permissions
        PID:4588
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious use of AdjustPrivilegeToken
    PID:2012

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Defense Evasion

File Permissions Modification

1
T1222

Scripting

1
T1064

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MW-13cf81cd-980c-4729-875e-fa522c59c289\files.cab
    Filesize

    353.6MB

    MD5

    670852eb045c53143e2f02864eb01ec3

    SHA1

    faa3ebf0784793232d2a1fe049fda2f0ad6e7a85

    SHA256

    67a62135b39e85ff4b230a1b7640466e56acfa9b614e28008cb59c9b0fe43494

    SHA512

    1eb65f6d50eb0384e348f1b9ff7f9a752bdb5c4d48ee90fe5556f6f42d58f243e493c3c34c0412c24a4fbbc95e2a6765a89111d6f4db1c4d2b6e3baa325a2964

  • C:\Users\Admin\AppData\Local\Temp\MW-13cf81cd-980c-4729-875e-fa522c59c289\files\111.exe
    Filesize

    350.0MB

    MD5

    f19ee9cda4f885ca20f374354c424e33

    SHA1

    32d62d7969c25a8dcd63767a85acdb561164d65e

    SHA256

    1579bab4bc6c001656f1433eb357e8b32238a4959f1ede7c56cfe54b95ef622f

    SHA512

    91397f495fdccdf4b77d00e00bc188ceae7acd950ad2da63886b644d06d7d94732592c5c59529a8bb33fc66f10db0c06615c3ed67c7839062b130b6dba669373

  • C:\Users\Admin\AppData\Local\Temp\MW-13cf81cd-980c-4729-875e-fa522c59c289\files\111.exe
    Filesize

    350.0MB

    MD5

    f19ee9cda4f885ca20f374354c424e33

    SHA1

    32d62d7969c25a8dcd63767a85acdb561164d65e

    SHA256

    1579bab4bc6c001656f1433eb357e8b32238a4959f1ede7c56cfe54b95ef622f

    SHA512

    91397f495fdccdf4b77d00e00bc188ceae7acd950ad2da63886b644d06d7d94732592c5c59529a8bb33fc66f10db0c06615c3ed67c7839062b130b6dba669373

  • C:\Users\Admin\AppData\Local\Temp\MW-13cf81cd-980c-4729-875e-fa522c59c289\files\fonts\BOD_BLAI.TTF
    Filesize

    81KB

    MD5

    88223fea14008bf33f1bd87cedf7abb2

    SHA1

    470db15feb2f73f379ea47eccee748e011f4d36c

    SHA256

    29854f6597ca7b46db601c7a2eb28c13e31ee0541c7a5a499581fdee8da1b1d5

    SHA512

    5297d0ef901282ac1af31aa32abac416938e1a825a7f0e6258cdf43c075ec579f874f79303904f09428101151ca475e7e9f1c038c44468d278393806d7335119

  • C:\Users\Admin\AppData\Local\Temp\MW-13cf81cd-980c-4729-875e-fa522c59c289\files\fonts\BOD_I.TTF
    Filesize

    87KB

    MD5

    cec8a6834241575dcafba6d7504d64b8

    SHA1

    3d412b305c3d93474c9fe02f60a049a9e87aeaab

    SHA256

    960458b4c0851b8b9f1d047fe50f7fa01ddfbecaec692521d262660882e9596a

    SHA512

    9a3e79f5a04e6f0794099788c07330b97c4ab31e95df745cea9d5e8cbc7dba2a01a04dc4cbc7b93fcd76a7d1240f073f256ec7d5a9ce08d62312b01d4fd10e78

  • C:\Users\Admin\AppData\Local\Temp\MW-13cf81cd-980c-4729-875e-fa522c59c289\files\fonts\CALISTB.TTF
    Filesize

    83KB

    MD5

    d267423924483ddc3dbb9e4e94199d59

    SHA1

    08bedc20a8afa111d9fa609e723142b336a69940

    SHA256

    1b3949401e310a5967a4c108bb9be49e28e69f73095ad088f783035e8f22d28f

    SHA512

    998f246a21daa1fd8afe678d1f088a1fd0c14d9b779631c70fd7f0a670ce72a1fa1fccfb3d910b519522092ed2d272a6b1b0d56980f5d4ab284ce362b98bdee0

  • C:\Users\Admin\AppData\Local\Temp\MW-13cf81cd-980c-4729-875e-fa522c59c289\files\fonts\CALISTBI.TTF
    Filesize

    82KB

    MD5

    b8178488b4decb255bd3094b320600ac

    SHA1

    315bf5a35ef284a71fd90f304767c8d90d6883cd

    SHA256

    9b9e45f016b013d92c3caf1985db22f85e39c8b1f208636f9ac21f9c135239ce

    SHA512

    3e98e8484ba5ac6c1475af24ae9ae55045511a46baf250ca36d4bb2b64e74b67e9b58a289572ee2609662685ab7218cf8fee200400a417a310bd7b82f47af1e6

  • C:\Users\Admin\AppData\Local\Temp\MW-13cf81cd-980c-4729-875e-fa522c59c289\files\fonts\CENTAUR.TTF
    Filesize

    80KB

    MD5

    c73219b4e3994dd86e88720cba0916ff

    SHA1

    90a6bd01effe634b962c9dfcee9745fd8d9d56d6

    SHA256

    1d9fec6f9b2b72203ea56a4c7e3b40499984829ff99ae8ae53340fd8d5f07fcb

    SHA512

    f05ca4f166f2834dc8f8a18141a22c95e0ecc2b2bfd219da4676a1bc82d8575acc648669fd92d1ff41e54740cfdf2a664e4c769163e50d0fc8a82a9db8cc1455

  • C:\Users\Admin\AppData\Local\Temp\MW-13cf81cd-980c-4729-875e-fa522c59c289\files\fonts\Cabana-Regular.ttf
    Filesize

    88KB

    MD5

    153c7063d63f0b1aeda64c70d5a3b447

    SHA1

    ebcf5312bed9fc7a3da8526c770998b6fa1e06a1

    SHA256

    4b6737e1f2e28fb2cf39eea2eba98baf66f7de0776bca0a893b55e5b783b1649

    SHA512

    17ce2c6057a2dc232c1a8febe0462434753fff500f889ca8847e9973e503b30949bb2ff725a2a0189d2742e9fcc8b65581b8c4b389447a3edfe97ae21f243cfa

  • C:\Users\Admin\AppData\Local\Temp\MW-13cf81cd-980c-4729-875e-fa522c59c289\files\fonts\bold_0.ttf
    Filesize

    81KB

    MD5

    786a3724ee77a7133256e5f4814bab4e

    SHA1

    15bfff48a3115ca0f930fddf7828a472b19393a5

    SHA256

    8187fd0dbb6fa9650c17387ad91923ecf07ed0ffcf1ab2fd6d5514b822f2ab4b

    SHA512

    05a4234591870b16f18138775a47bcca9f22bc39964d6e53b5c3045ff8d3a70fb3d0848d50f31a6d51ebfea8966b4e3a6d40a5f04c5fc3f0f159596fe64edd63

  • C:\Users\Admin\AppData\Local\Temp\MW-13cf81cd-980c-4729-875e-fa522c59c289\files\fonts\browa.ttf
    Filesize

    87KB

    MD5

    bd62018c47c6141847cd00dcf20a215e

    SHA1

    7a0c700fa81a8b5d405076f55e1c89f54a578309

    SHA256

    20ba365275e4972f1a68588c821cd1ec88656349633d4598a1dec93498d5638e

    SHA512

    eff01b4800af12a3b182a0cb958a4e86e4f82d09d86d237fe1efef729b8795470a6a4d0191e3e4c63a2a5d9e2938d30e7c38b08069be21c82256bc9d23d68764

  • C:\Users\Admin\AppData\Local\Temp\MW-13cf81cd-980c-4729-875e-fa522c59c289\files\fonts\browau.ttf
    Filesize

    87KB

    MD5

    dd4c3fdecbe653539dcff65e3359d837

    SHA1

    45e5ea13f96f723228fc1d9518f102df25c1838a

    SHA256

    098a849ddfbe1afd6c4e54c42deecd31d32c12da507916ce0ecc88947bc8a70a

    SHA512

    c3966d0f4a8c885e7ba4ee2b4df1c7623ec06cb8ed0587e5e86b4e3826de073cd5fd27f8505d427b413a8a19c1ea94ac21bd7a7cd5f8ee92d599489ec1e1ba71

  • C:\Users\Admin\AppData\Local\Temp\MW-13cf81cd-980c-4729-875e-fa522c59c289\files\fonts\browauz.ttf
    Filesize

    87KB

    MD5

    cd3ee79a96eb48acedc65a5f00c3f1c2

    SHA1

    33e0b6205417de835594f04006882660e77057d6

    SHA256

    58dd269b448b3abb62fc0764b4f1b48b0ce339052dd3db8d881e5db3e77dac8b

    SHA512

    c6e6b2368275c57c324580849a19cb0fbfb94dbae697566c513d624e2bdc01946bd04b01214e99cdef439e8ab28273579914ee64665978f2fa4a4bb0e8294d2e

  • C:\Users\Admin\AppData\Local\Temp\MW-13cf81cd-980c-4729-875e-fa522c59c289\files\fonts\browaz.ttf
    Filesize

    87KB

    MD5

    16524d39509891d28a9c54ff90015ca8

    SHA1

    7bac6563916d8ccecae4de617830e502c89c6f4b

    SHA256

    89ad8ad5a6ec28e779e1a0f793b677501a57771b32878f9b5e868665324e04fd

    SHA512

    7894160c581e196b89979312848c82c453576f017465e61ae19db731abfe676f3b50d9c03567c212498182eb13adf555578665cf454820a5eb662e2bf78a903d

  • C:\Users\Admin\AppData\Local\Temp\MW-13cf81cd-980c-4729-875e-fa522c59c289\files\fonts\deathrattlebb_reg.ttf
    Filesize

    82KB

    MD5

    8ae15895cd813a33942b7b17c0fcc2fb

    SHA1

    d4489524c533fa198eaa6ba23c39049100481087

    SHA256

    5ca9bb7216ccf7e07a6c79dce17815255bcbebe811e966f2763e7d93fc6426ae

    SHA512

    347c62c3efd3c97da9800ff2e5b0a23350d0f11a555da956b8c1b0c0986c423443b92d256daed8f0a38f69caaa388e8896fafe7ca54e433cae85c1c1ef44926c

  • C:\Users\Admin\AppData\Local\Temp\MW-13cf81cd-980c-4729-875e-fa522c59c289\files\langs\Croatian.ini
    Filesize

    105KB

    MD5

    8477123868f12632d652c6da5df683c2

    SHA1

    23dbeba17e366e1bb5e7d7be156a9be309c9555d

    SHA256

    5bf2b70edb78073f3ce4fe6d809a3a25c982cb2840b8ebaf4367ebc42f16bd3e

    SHA512

    b785f8d680f22211c01cfa59cdf86f1bfdeca0446c1c26fc2c144e3018773d22e4050c95cd513d60df9b226df31dc504b5059db168977b3949dbcc428a7ff30d

  • C:\Users\Admin\AppData\Local\Temp\MW-13cf81cd-980c-4729-875e-fa522c59c289\files\langs\Czech.ini
    Filesize

    107KB

    MD5

    03f0f4a8c9784bdf9d64c019cbc8b6d3

    SHA1

    bcf32c15dc6edb0a1856c101e59e3a9a16dbe98a

    SHA256

    f7997d9a8cdf6a4148d8deb43ffdae893cd670c45866370738d7290b8b55b70e

    SHA512

    0711f9a42ba8ff4560be4d1e5671f700b55540490eed7f185ebf4359dde137573d4673a3ccc95595ad21f474c45e1aecb35584e1dff8b184fe44e59eeb02179e

  • C:\Users\Admin\AppData\Local\Temp\MW-13cf81cd-980c-4729-875e-fa522c59c289\files\langs\Danish.ini
    Filesize

    107KB

    MD5

    5f50b22de0efb245cd3b8f2fb50a6d3d

    SHA1

    be369ffd0c47ff92b3aa5c259ab9f4d40807b687

    SHA256

    59df77a75aca7c0a8574f6d4b5be5632908c4fea8634f4748e36ff6fee40e317

    SHA512

    f3fec19409ea564bd68f4bd1253297ed8bcbe86554422a22891c61ee237f581f95f6976512e53bcabc5cafe3411343e660d3fb8f398f95f9c1efcec8eaa4367a

  • C:\Users\Admin\AppData\Local\Temp\MW-13cf81cd-980c-4729-875e-fa522c59c289\files\langs\English.ini
    Filesize

    107KB

    MD5

    525ce1c02ca53f9c63cb697ed3aae899

    SHA1

    9ddc2763d9dd663f3cb0febf0d580e21c52c2f18

    SHA256

    0f9d467f6bb6f682c0d1351b26038950c73720f2bfc0741ec1c7bfab2046d75f

    SHA512

    734d599d839b1266c42f340e044243ae30d1859d314eed7738f72f59201d19359f1ac6ee0cac8bfef4a0a2b8f2232a4f1f33336770c8c43f929c1bef162d2317

  • C:\Users\Admin\AppData\Local\Temp\MW-13cf81cd-980c-4729-875e-fa522c59c289\files\langs\Finnish.ini
    Filesize

    106KB

    MD5

    09abf1d7277a388b362c7c94012c9655

    SHA1

    85b3a52814c0a4bc9b0c39550e920340f4fb2ac2

    SHA256

    eb6cd045c3899f7ca4a7ecd4e8211478720206b3e607ab21c22e164f4c684510

    SHA512

    c531f18b5516a5cd32733bd2c00be746d580805a1178971ac57316befcdd0216e906e2283690157c622f217743a10d09e1e78b82558301a95aeb80f2278d4cb0

  • C:\Users\Admin\AppData\Local\Temp\MW-13cf81cd-980c-4729-875e-fa522c59c289\files\langs\Hebrew.ini
    Filesize

    97KB

    MD5

    dbf6973ac46a0adcae8500a16cce4e48

    SHA1

    eae986788b33ad048f08ba722fd4eb7354212e63

    SHA256

    42ba655e5b635698995a588f4dd39147be867a0c4b45fd49edc65982b12b9531

    SHA512

    7a59fe15ac9c10caf3b3abed60201f008583684dfa476cbb9f8ad4c3f5e93d34f31dec859019f1f36d92129b2298272df5eec15be59e367cdcb77d5e89b46549

  • C:\Users\Admin\AppData\Local\Temp\MW-13cf81cd-980c-4729-875e-fa522c59c289\files\langs\Hungarian.ini
    Filesize

    107KB

    MD5

    7591df7fae4342cbc7a0706e1b28e87b

    SHA1

    825e88ad498e8713522f5aef3b21ee01d6fa8b41

    SHA256

    fe9997629d296908247a2e82da6c369e2ea7eb4c87b12fc7c8d3ecb3e6fc320d

    SHA512

    8f58c6fbaf5ea140a3ecbbc88cbf4bdd0e0ba3fbdf169f4b7cb831094a47a6ead103f89fc07748f91d1396ebd13c7ebcc90a316f0eb203ff4c86a50be5cd3ca4

  • C:\Users\Admin\AppData\Local\Temp\MW-13cf81cd-980c-4729-875e-fa522c59c289\files\langs\Indonesian.ini
    Filesize

    105KB

    MD5

    d944d8a3551719a176db4da31733ab75

    SHA1

    6cf51cb43dbd7ca84334389076adbabe407d95b8

    SHA256

    9e52e0b1f7ec39a36e2edd0231dc98865de8524a651fcf6b1b948a575e35fd0f

    SHA512

    b9077bdeb69e07894c995bd519ebab594016c8077a213b29264a8040370c9841f1ad6dada2d0af595a596a3875f9c9989dc30af8e7c7b981b420cf1382d5c9a6

  • C:\Users\Admin\AppData\Local\Temp\MW-13cf81cd-980c-4729-875e-fa522c59c289\files\langs\Japanese.ini
    Filesize

    91KB

    MD5

    36d47bfae8d0d48d56b7b1feb3b317e7

    SHA1

    1d8d59aa40f765319fcb70a9f49e997aca305b89

    SHA256

    9077b41d743ed6af51cd9b8aedaebb6d1e0e6217825635a1aa9451994efaff0f

    SHA512

    b510a5b17e52778b87f58aaa61f222f11c6190a988440789d1d40591aebdcc7311f7bb3bee9621ab8d971dc2de1ec6ed4d52598b3808dd689f693c3e5897f938

  • C:\Users\Admin\AppData\Local\Temp\MW-13cf81cd-980c-4729-875e-fa522c59c289\files\langs\Kazakh.ini
    Filesize

    105KB

    MD5

    fe2b5687f2de60cb55629fd7f0ca9a21

    SHA1

    5299f36a7b8c5a0b59e3603b8517cb1b3e0f2160

    SHA256

    1fde00989b3baeb67e6b1f8654cd2fc7216a40a4c5a5a9a64d03d47ee95e76be

    SHA512

    ebda06bfb42a56ed71915a1f42d84edb795927697eae51fa98bcdbac76ce6dd224c7e7610743050f45649f2d756aea82e47af3ef6ad929ddc9593d8044e3334d

  • C:\Users\Admin\AppData\Local\Temp\MW-13cf81cd-980c-4729-875e-fa522c59c289\files\langs\Korean.ini
    Filesize

    91KB

    MD5

    efae0c78be2abe2920c78b9d4785ab45

    SHA1

    8c0799fb68852cb071bbe260deb4ab357bd5f4ed

    SHA256

    ad556989f6e4a683d9668e41d2d7175b7b46847c2eef26188b9075fc600d0132

    SHA512

    44737be4d4bd0f93ca3e986c89102612932f3749b8e9b89446a567cff60ceb856b4bd7380da7fe3f1809579e6ec2162d0cdd4a217935a4961c6b36a482dd4ac8

  • C:\Users\Admin\AppData\Local\Temp\MW-13cf81cd-980c-4729-875e-fa522c59c289\files\langs\Kurdish.ini
    Filesize

    106KB

    MD5

    af61b416403963d653f5008aaba82e03

    SHA1

    b1ab14d6ee43e1230cfcc5acfc4de27ab2a6f6b3

    SHA256

    94ac43cb7eb95277db44616a53b23e9174415377b4b3b98a1bdfc98d06a40a4b

    SHA512

    a65a21d5d9f7085acf0a96701d4577bf5fbfc0ebcb4f188ff39139b135570f95d76677e6470261aef022b75378898342ab3105704228029f90b8998f414603ab

  • C:\Users\Admin\AppData\Local\Temp\MW-13cf81cd-980c-4729-875e-fa522c59c289\files\langs\Lithuanian.ini
    Filesize

    108KB

    MD5

    90b79cf8cccb6091c1adb095add878fe

    SHA1

    0d673c414d4ad01f03ba48cbdc0b47867083c74c

    SHA256

    24adee0cec1265578d8f63415b4b978f3861e56b6a5003acbdcb5e1f3e23b7d2

    SHA512

    8ab159f747ab4b988e4849c4fa7f7269cb9b0a38b8a14c04a107275e614871964cc4751858bf3c0f3f08bc0ef9c0370f36ca4f299542458b789655375787e2eb

  • C:\Users\Admin\AppData\Local\Temp\MW-13cf81cd-980c-4729-875e-fa522c59c289\files\langs\Norwegian.ini
    Filesize

    104KB

    MD5

    5cf9c294bd9d233d95e54e198bd8b4ab

    SHA1

    670de196a831bc9b0d503694b594524ccfb77b04

    SHA256

    1c99b7b06af0d5ac5582f00447fbe04e2325e173666cba8ce2d18678f7b31e3b

    SHA512

    bea2be5e1dab1854cbb83fc221f392793aa7b67a1ba1ee521c4ad0aaea671bbbda868d57b3b226cc713eaf9f90bd9fc05b3166353d78c532a43111349159ac7c

  • C:\Users\Admin\AppData\Local\Temp\MW-13cf81cd-980c-4729-875e-fa522c59c289\files\langs\SimpChinese.ini
    Filesize

    86KB

    MD5

    7aad044a68d89d8bb5a202f8bc69d87c

    SHA1

    e20ca69d6f4d1612dc4457612a4b5e4808470bf3

    SHA256

    1bfa864f7012e64f5c1656fc5636ea29e87e2a45b5eb2c31a3b20643fdd8ad4d

    SHA512

    1fe22968bcba141229d8a4d36f8a7d300e44e76ea701d6a07430854567d15c8b8ebaaacb646d038a89273414c5b2a48562407ca31ac9c75e1e22fece73686625

  • C:\Users\Admin\AppData\Local\Temp\MW-13cf81cd-980c-4729-875e-fa522c59c289\files\langs\Sinhala.ini
    Filesize

    106KB

    MD5

    318ee9a93c4620940f88052b904f05ce

    SHA1

    a5574f778537ce085d53c3fc52299b3049da2371

    SHA256

    b6fad3bf2adba7c77641ee1a17ff4cd9e5e9b14bac1b855346c91a286e517504

    SHA512

    054c1e0322a170b83273a5c253eeb9ffc107056c555ca470d19dbdefc7d68c822d67576fd9333cf5b17357878dc6147a3d1367219db48b2b10e9bd915e806e52

  • C:\Users\Admin\AppData\Local\Temp\MW-13cf81cd-980c-4729-875e-fa522c59c289\files\langs\Slovak.ini
    Filesize

    109KB

    MD5

    fcba4d2df72a46575ca828c807224431

    SHA1

    265e34f895f4b2fbe98a39b960c385be7309dfaa

    SHA256

    b5b2f7fc1c62f1c8161ec59af79cf5e8f12cb0070264703087dcc5cb58e7352a

    SHA512

    6edf1e1484225455b76a1deb6c9f02857433a941bc0aececb916f0aede4398a4f22e70e9c152bd6a78ba2f02f11237a6ee92fb05b21374d250f680b56c6a5cc1

  • C:\Users\Admin\AppData\Local\Temp\MW-13cf81cd-980c-4729-875e-fa522c59c289\files\langs\Swedish.ini
    Filesize

    104KB

    MD5

    d0280eb9ebf7e5f9b91dc0e405bd7178

    SHA1

    e0425673213109f140f8f9b7474029a0326cdab4

    SHA256

    f1ee3b2de54ee588813a7dbffca7e7607bbb769c763cdf73ccd600e06346fe1d

    SHA512

    0102a9b215d169b5cad039bbf80ef9882ad6eea7933ccb47e6ac204451456c50baabaeca43dd477a36d2db3eda317f4d59979e5387e169fbedf1c13494dc87e2

  • C:\Users\Admin\AppData\Local\Temp\MW-13cf81cd-980c-4729-875e-fa522c59c289\files\langs\Thai.ini
    Filesize

    103KB

    MD5

    b193d9eacf4afac3199e11b4f4cb6572

    SHA1

    9b3f47c3674b11e16df5ba6d5d29d2698a3e1694

    SHA256

    172276c875a496c173b349e24f7dec66ddda24f6a424120a13de73ef5e70ba07

    SHA512

    11a6971e4ba3c03822de4a46bd9854f2a1525b5380000afac9eddb5d644ba4af0308454413016c859960ce4cf49efe0dbea4a59651b6127d643d1c7eaec34f32

  • C:\Users\Admin\AppData\Local\Temp\MW-13cf81cd-980c-4729-875e-fa522c59c289\files\langs\TradChinese.ini
    Filesize

    85KB

    MD5

    dc01555f89e044192a9ad584b62e41a7

    SHA1

    e830a3012e610b2c8775c993ff504f6f3e5628ee

    SHA256

    eb8fc39f2551834010f3748d81e5f842a1b4e27adb87e425b764bb9152b55cb1

    SHA512

    954582efc17a2ffb29ba462d3d670576682211066a67de11daae4e5b2f283e055bb3119ce6aab1f40fbf8e629d7e0562c5059455ae420741558484f3c464bcca

  • C:\Users\Admin\AppData\Local\Temp\MW-13cf81cd-980c-4729-875e-fa522c59c289\files\langs\Ukrainian.ini
    Filesize

    106KB

    MD5

    9482109e20bf801180bbe11e0603c972

    SHA1

    bafe4b7daa5529a5bd7b708482cfcdab95273959

    SHA256

    f1f0c46ed4c136149fd57d9cae512242a023e14dd13d7c633bb4f7bf9ed71343

    SHA512

    b06df7881df5f79fd246e4c95edbe8c2072dbb9a6a02a7f66886b1a41c6928cf9b7d544b0c238ff2ddcb77fdb7f9ed8764ecd32fb46aa05f7bc6a5e167fded1e

  • C:\Users\Admin\AppData\Local\Temp\MW-13cf81cd-980c-4729-875e-fa522c59c289\files\langs\Uyghur.ini
    Filesize

    107KB

    MD5

    f3f74317f51de229f5b367e2d5397584

    SHA1

    8083a0e1aef6810d29c7d9d94137806ac9fbc182

    SHA256

    56e7b11b5b68f126012a7ea78860803956f59f940d89a133831efa921cac6a44

    SHA512

    cd3d18704e399f6e5e4f781dbe11b0821a39daa30bb55d4b0edc96180bb7346a6c9e31c162532c412426a22a8bf1ab13a80d57512cb3873490a230415d685890

  • C:\Users\Admin\AppData\Local\Temp\MW-13cf81cd-980c-4729-875e-fa522c59c289\files\langs\UyghurLatin.ini
    Filesize

    108KB

    MD5

    98eb38cef87e8fa6e6d2619577d4265f

    SHA1

    205d6e9147c1f935612423bb9716fa402efa3e57

    SHA256

    d517f3322a43292dbb241597353ad01013ee3be86d666c83d87c0eda4f56f926

    SHA512

    4e85b523bd819d41ab1032534ef1ca38e841a0d80c2fc672b21a9f2dfa846384ccedd4cea9745ef7ccf127c98378bba913057b0dd716fd620e4a7d2bcf9e75ae

  • C:\Users\Admin\AppData\Local\Temp\MW-13cf81cd-980c-4729-875e-fa522c59c289\files\langs\Uzbek.ini
    Filesize

    77KB

    MD5

    29dc4e77b361bbce2780610edf092861

    SHA1

    5edc783102a4f213e876d70599e0155387ca7429

    SHA256

    af11b0cbdcb67ddc024272d45d098cf1da8a21661fe9f6fb7a0239d0c6684531

    SHA512

    ad87a926748c607773dad37b1a9fcdd47a87dde0defb36aadf6c8b043561e57b5c420e517d7ae3283f098b661c49e5d8a3ae6f3a348824780ef9d5435be828a9

  • C:\Users\Admin\AppData\Local\Temp\MW-13cf81cd-980c-4729-875e-fa522c59c289\files\langs\Vietnamese.ini
    Filesize

    105KB

    MD5

    9ee05121e1a02efeec015669d96161eb

    SHA1

    28d253a23000f4ca1cba851410cec9b1b02b52c0

    SHA256

    7b939fb24a88a01b1e45b37427dccb8a319cead04fd012136551f36b4363e887

    SHA512

    0f31ccc9b86661ca679258b309ab846608145c8366225e95aa61691c5b42323a50a1631f645ab58483dcf26331239b677e97d04106029c67aa3c67367fbfbca6

  • C:\Users\Admin\AppData\Local\Temp\MW-13cf81cd-980c-4729-875e-fa522c59c289\msiwrapper.ini
    Filesize

    1KB

    MD5

    6bf0957a5161b850cfd9c9356e03ab86

    SHA1

    a1f974939eb3cd64904cdf8594422febe6c56738

    SHA256

    feabd0a2008bf866c77bfefdf056789ab1042775a1d5242c2e8c299cd4059af4

    SHA512

    6413c687692e0fb49c2be1bf14d3e3b73b8bf943c959b41732f8a8fa963cfdca608b21fcc857cce852f5973bac7a1f2a860c4dff603c068bd0da02aaf51a9576

  • C:\Users\Admin\AppData\Local\Temp\MW-13cf81cd-980c-4729-875e-fa522c59c289\msiwrapper.ini
    Filesize

    1KB

    MD5

    efd6cc56049e672b876acf7a1f42db84

    SHA1

    b992c5f988fdf3b1d9ee1fac749ae49893506851

    SHA256

    ad98f0ff32f8a4a251f72765864b2b0c3e4cfda0abcdad05cf8efb2d607f752d

    SHA512

    13db698eb48542cdc79d31b8d2fbcbcd139bac31d5322e34e5bcb57eb36b6680d5d528eaeb9317d1500bb3b68112a804fa0fef2d45a8eb3c6d4af0d48ab46650

  • C:\Windows\Installer\MSI21A1.tmp
    Filesize

    208KB

    MD5

    c292f96b2fa276efa9bf6d06729ccef0

    SHA1

    19e8a35da591d417d03cb261fb0fc30e7a589726

    SHA256

    48027a31fc4e87046d29df5fd3413b8a86289f330ea4c06cace4ae4a49d22563

    SHA512

    9f70fe359399803978832fe391a6cd9446c8e2ec21dd99f5347b2a9e931dc5c79b660da14106f74ffd59a97d1f2d9112c61e1282e289484ce2fc0ec79b39d3b9

  • C:\Windows\Installer\MSI21A1.tmp
    Filesize

    208KB

    MD5

    c292f96b2fa276efa9bf6d06729ccef0

    SHA1

    19e8a35da591d417d03cb261fb0fc30e7a589726

    SHA256

    48027a31fc4e87046d29df5fd3413b8a86289f330ea4c06cace4ae4a49d22563

    SHA512

    9f70fe359399803978832fe391a6cd9446c8e2ec21dd99f5347b2a9e931dc5c79b660da14106f74ffd59a97d1f2d9112c61e1282e289484ce2fc0ec79b39d3b9

  • C:\Windows\Installer\MSIAEA1.tmp
    Filesize

    208KB

    MD5

    c292f96b2fa276efa9bf6d06729ccef0

    SHA1

    19e8a35da591d417d03cb261fb0fc30e7a589726

    SHA256

    48027a31fc4e87046d29df5fd3413b8a86289f330ea4c06cace4ae4a49d22563

    SHA512

    9f70fe359399803978832fe391a6cd9446c8e2ec21dd99f5347b2a9e931dc5c79b660da14106f74ffd59a97d1f2d9112c61e1282e289484ce2fc0ec79b39d3b9

  • C:\Windows\Installer\MSIAEA1.tmp
    Filesize

    208KB

    MD5

    c292f96b2fa276efa9bf6d06729ccef0

    SHA1

    19e8a35da591d417d03cb261fb0fc30e7a589726

    SHA256

    48027a31fc4e87046d29df5fd3413b8a86289f330ea4c06cace4ae4a49d22563

    SHA512

    9f70fe359399803978832fe391a6cd9446c8e2ec21dd99f5347b2a9e931dc5c79b660da14106f74ffd59a97d1f2d9112c61e1282e289484ce2fc0ec79b39d3b9

  • \??\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\System Volume Information\SPP\metadata-2
    Filesize

    23.0MB

    MD5

    6b06b18f08517857839e20878b59fa86

    SHA1

    4f57a6590621264418d2e648c1d6b4200c5c03b6

    SHA256

    0d4b96adc4b8200099f76d6ba99748cf019a5805cbe9e6a2881b007e9fe13731

    SHA512

    0a32bbcef4d723d7e1f00ed76ca006d60a9dd00f25b02fb9f35dcb396e2415dafa84708df69b14990a25dfdc6e8efaceb0003c2e16319467be4424c07456a25a

  • \??\Volume{06969d78-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{1d4b7e29-4476-4072-8a55-31b81ffabf57}_OnDiskSnapshotProp
    Filesize

    5KB

    MD5

    05320aa6a23ad741754727a81c5ca10e

    SHA1

    0bf8e1004e052857ed1e33b0fea7b617d6662158

    SHA256

    3be0e5b4c2ee59e449afcb5d0acfbffa4af53362588b1f82323336d67ddcc197

    SHA512

    6b756c8237d0f9d5545bfde790718bc5af0c549c9e2d8e72fa79515c27cd09c66db1188943d0e3df7ddd1a2668c82710828a5116da6ef62dc163bade627ae07d

  • memory/2364-141-0x0000000000000000-mapping.dmp
  • memory/4068-133-0x0000000000000000-mapping.dmp
  • memory/4280-132-0x0000000000000000-mapping.dmp
  • memory/4468-138-0x0000000000000000-mapping.dmp
  • memory/4588-149-0x0000000000000000-mapping.dmp
  • memory/4656-196-0x0000000006DB0000-0x0000000006F72000-memory.dmp
    Filesize

    1.8MB

  • memory/4656-191-0x0000000005720000-0x000000000582A000-memory.dmp
    Filesize

    1.0MB

  • memory/4656-197-0x00000000074B0000-0x00000000079DC000-memory.dmp
    Filesize

    5.2MB

  • memory/4656-192-0x0000000005610000-0x0000000005622000-memory.dmp
    Filesize

    72KB

  • memory/4656-198-0x0000000007080000-0x00000000070F6000-memory.dmp
    Filesize

    472KB

  • memory/4656-147-0x0000000000000000-mapping.dmp
  • memory/4656-190-0x0000000005C30000-0x0000000006248000-memory.dmp
    Filesize

    6.1MB

  • memory/4656-148-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB

  • memory/4656-199-0x00000000067B0000-0x0000000006800000-memory.dmp
    Filesize

    320KB

  • memory/4656-193-0x0000000005670000-0x00000000056AC000-memory.dmp
    Filesize

    240KB

  • memory/4656-195-0x0000000005AD0000-0x0000000005B62000-memory.dmp
    Filesize

    584KB

  • memory/4656-194-0x0000000006800000-0x0000000006DA4000-memory.dmp
    Filesize

    5.6MB

  • memory/4740-146-0x0000000005450000-0x00000000054B6000-memory.dmp
    Filesize

    408KB

  • memory/4740-145-0x0000000000A30000-0x0000000000AA8000-memory.dmp
    Filesize

    480KB

  • memory/4740-143-0x0000000000000000-mapping.dmp