Analysis

  • max time kernel
    143s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03/02/2024, 01:21

General

  • Target

    WinIconMakerFreeSetup.msi

  • Size

    35.2MB

  • MD5

    1414b254f44bba8e17b01983dc22adde

  • SHA1

    a12059b028647968a03d9483815dc5c13bb4b841

  • SHA256

    474fbd180a26139e8013595adedc0ce2bb434677ae667093f86d4a59b11c7045

  • SHA512

    1ea087707ab1f63af26950714d11376bd284984dca4069ab5adf5e35b766b82c6f65447d770ada792a4d1e334e6f5952c0f917e227f3b318986bea819f33e899

  • SSDEEP

    786432:XotrfQO1b8zWttlyhgMglwI4nFbZ2s7i4iOXmditJf0nnPl1x:4trPozWtPyhXJdi4i7EtW91

Malware Config

Signatures

  • NetSupport

    NetSupport is a remote access tool sold as a legitimate system administration software.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in Windows directory 8 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 56 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 5 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\WinIconMakerFreeSetup.msi
    1⤵
    • Blocklisted process makes network request
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:1888
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4692
    • C:\Windows\system32\srtasks.exe
      C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
      2⤵
        PID:3912
      • C:\Users\Admin\AppData\Local\Programs\WinIcon Maker Free\CPPlayer.exe
        "C:\Users\Admin\AppData\Local\Programs\WinIcon Maker Free\CPPlayer.exe"
        2⤵
        • Adds Run key to start application
        • Maps connected drives based on registry
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:3168
        • C:\Users\Admin\AppData\Local\Programs\WinIcon Maker Free\CPPlayer.exe
          "C:\Users\Admin\AppData\Local\Programs\WinIcon Maker Free\CPPlayer.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:4392
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4392 -s 1784
            4⤵
            • Program crash
            PID:812
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Programs\WinIcon Maker Free\CPPlayer.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1100
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Programs\WinIcon Maker Free\CPPlayer.exe"
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:1864
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Checks SCSI registry key(s)
      • Suspicious use of AdjustPrivilegeToken
      PID:1668
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x390 0x2f4
      1⤵
        PID:1344
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4392 -ip 4392
        1⤵
          PID:1152

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Config.Msi\e57e0eb.rbs

          Filesize

          15KB

          MD5

          56d0129d168cb73a82f313db14e7e010

          SHA1

          3d90a5f82f89277692798556809db7eefe41571b

          SHA256

          eb1c9215cb5563ee3007a91f38a26dfb5ce47f58d432713421f5498083f016cc

          SHA512

          ba63e73a9072500e1e16e4e0c199f1a32fca86eef9bd963cf68a6cde664804cf5107c1d991f984006d38881953c640588a78f2fd74fb5011d35248564a3b04c1

        • C:\Users\Admin\AppData\Local\Programs\WinIcon Maker Free\CPKernel.dll

          Filesize

          1.1MB

          MD5

          a7a96e6dedf66a592ab7d43511e91000

          SHA1

          3c0ec5442c846c14bb0bb9aaae8314be3e9c23e8

          SHA256

          5faa5611bf8dc707fdfbe250152d92905b95e03703796b1b327cedb0d5b63bf5

          SHA512

          0443fc35136b0952941c5ec9afce46e68079742c8b84b1239f87b5ac9805438c10473d5d6480f49daa9bb1fff60a7d4947444a21479ec10630308870d3616da5

        • C:\Users\Admin\AppData\Local\Programs\WinIcon Maker Free\CPKernel.dll

          Filesize

          251KB

          MD5

          1aa1d5994dfdae139b3ab0c4b29ed8dc

          SHA1

          49f95902cbe0aabbcdde35e661e4509a96ee67a1

          SHA256

          645578e698b79acfecb46b12d6ba282822e464a8001981ee5bed86a45ad72a92

          SHA512

          cb5582e616f09e62a3cb5d5d5e9541ba9ec7b5e64ee1e78d93a7556a41db47572d35caf4488b8128e964a94b4470eca0663a877966ea76070e223adb46a36e92

        • C:\Users\Admin\AppData\Local\Programs\WinIcon Maker Free\CPKernel.dll

          Filesize

          33KB

          MD5

          b1380f55206de7ab621ec09702352940

          SHA1

          e7318fbf5c3ac1a3c7c091ff5a8dc9dcccbc283f

          SHA256

          d3d9a45dc56f450ec70820e1180df0a1a9b08d83d6305ab754ca0bbf2449f385

          SHA512

          0efd226ddef6dc130261ea6267baacb77ed093bc8f0324cb26fec6d919fe79df3044fbff2bb09653c0741436ec5a0990e19c0a6a6a2b6c34f85a2c5cb409f2d3

        • C:\Users\Admin\AppData\Local\Programs\WinIcon Maker Free\CPPlayer.exe

          Filesize

          963KB

          MD5

          0fd9ff2ae20e9ba60c9632ce1a379e11

          SHA1

          d5e3aefdf62fccf557ef9b7c58dafa770e069cdd

          SHA256

          9cc081dcdb932ef5f8dfb007039a33444633f71e6b9c18a8599bfa2d4559f27e

          SHA512

          5a41eecd7ecaf030ebdbc47e34dc613462cb90a54d43095a9a11cf01d7f5738628df5684084ca464b0c19ddc87c0368a12e31ca785cb4e40c59f1b68e41e3a38

        • C:\Users\Admin\AppData\Local\Programs\WinIcon Maker Free\CPPlayer.exe

          Filesize

          2.1MB

          MD5

          1c2dbf2a31e5bbd9679cb04d03528d25

          SHA1

          d94492ae082aff52be225e533bd225b02b3fe615

          SHA256

          a8897d852578c6e0eb286aa6a0ad80751083fdf1c80e78b37dd1f9f1d6775ccc

          SHA512

          1ac29897ee3686d88316bf300133e292ed921ccb4ae5615d75f0744709a0b9660efe9da913ebf6d8c878e56fe345d7ac34de41639f747129ace206363642c791

        • C:\Users\Admin\AppData\Local\Programs\WinIcon Maker Free\Fitness.raw

          Filesize

          363KB

          MD5

          752faece444d0009542dcd0ed4574fc9

          SHA1

          b997f08ee368b69ce44af13413a7bca06a5958d1

          SHA256

          44eb0d89849ad5a9499aa798e2a1693ce7fdd330b61e81d3c1a8b439b31ab71f

          SHA512

          dfb2b38edd12c342a858e57f0057dbb84a168f579afb166452599e356a58e9a672e75baece9a46f47d1241859c54abd563a26e6be406c25edd8f48cf308cc24a

        • C:\Users\Admin\AppData\Local\Programs\WinIcon Maker Free\GImageView.dll

          Filesize

          2KB

          MD5

          403faa8f2d71a7d600d87a95a675cf92

          SHA1

          615d2caf5397efb8f6aff9749b9cf473f647fd97

          SHA256

          aee333d438489d373d69642e4b603eae744b4595be129ee40850984324062350

          SHA512

          28f849aa599de6a5b93856c8bd855209d8580d6ad41afc9c46d7271ec1fde269002511e54103c5bc697c7242858c5bfa99339f882386b23208c518ac0b4459c6

        • C:\Users\Admin\AppData\Local\Programs\WinIcon Maker Free\GImageView.dll

          Filesize

          501KB

          MD5

          b3043b2a65fbb07884511e63ba370536

          SHA1

          91607db44776dc02c40cc6545bb8f14858715484

          SHA256

          f7a62a5baa72a3344ba056ffc98af45fa968a9b775831cffbf3d478576b0bf5c

          SHA512

          5f995be9719e23c10030196a160addf4d4531b71ed52b9cec50150bf83f7bce35855fca6df596353ce8d266a90a1979dcada491f6d11629ae72c6e33dd05c861

        • C:\Users\Admin\AppData\Local\Programs\WinIcon Maker Free\ImageZoom.dll

          Filesize

          283KB

          MD5

          b01a100820095dc05fdaa0d1c3b5ca14

          SHA1

          70af3c7337248cd4dc8c65d5ba1d18d3fba926b0

          SHA256

          ee7205fa96539f9d9e62f5a403a06004c6c7235b7caee368dcb0db3a765c21ad

          SHA512

          883891959202294edceb3a6360f450182d59e097bb4b0f9fe18b5316c6591aee04d0cd5bf01c1b23d1727b59eeee7c148e56eea2a7436902170993318386933a

        • C:\Users\Admin\AppData\Local\Programs\WinIcon Maker Free\License.txt

          Filesize

          3KB

          MD5

          cc5d000307075f7c16eb5cf2c8606c8d

          SHA1

          0169dbed302b8a3d142522e6bcb6040609d07232

          SHA256

          66014baaf612e3aa3084b0c9d7fd95041606f6157236ea10e80865e7cee4cab4

          SHA512

          d8cc2a3ae2bda1ad7d07f5ca4645c60d67bbb719ea8c42696e749604205b43fbb8630060924a486fee7f8f38984e53ab9c9016eabf8a548f9eec177d5d8b268e

        • C:\Users\Admin\AppData\Local\Programs\WinIcon Maker Free\Microsoft.VC90.CRT\Microsoft.VC90.CRT.manifest

          Filesize

          524B

          MD5

          6bb5d2aad0ae1b4a82e7ddf7cf58802a

          SHA1

          70f7482f5f5c89ce09e26d745c532a9415cd5313

          SHA256

          9e0220511d4ebdb014cc17ecb8319d57e3b0fea09681a80d8084aa8647196582

          SHA512

          3ea373dacfd3816405f6268ac05886a7dc8709752c6d955ef881b482176f0671bcdc900906fc1ebdc22e9d349f6d5a8423d19e9e7c0e6f9f16b334c68137df2b

        • C:\Users\Admin\AppData\Local\Programs\WinIcon Maker Free\Microsoft.VC90.MFC\Microsoft.VC90.MFC.manifest

          Filesize

          548B

          MD5

          ce3ab3bd3ff80fce88dcb0ea3d48a0c9

          SHA1

          c6ba2c252c6d102911015d0211f6cab48095931c

          SHA256

          f7205c5c0a629d0cc60e30e288e339f08616be67b55757d4a403a2b54e23922b

          SHA512

          211e247ea82458fd68bcc91a6731e9e3630a9d5901f4be4af6099ad15a90caf2826e14846951fdd7d3b199994fd3ac97ca9e325cf0dfeb9474aea9b0d6339dd3

        • C:\Users\Admin\AppData\Local\Programs\WinIcon Maker Free\Player.dll

          Filesize

          84KB

          MD5

          08c68e4121ceeac71745015bf17126cc

          SHA1

          103792ab800377092aabefbf4b94d0a882afdc3c

          SHA256

          e18254dd1e074eb57971d91ab62502611dee96aba1203f2b21810d8d0e761b3a

          SHA512

          d66c9db8a876260f4b86604dd71a52b72dd91d79b7d1da711c45577b0dddbda8e46802f6184c2cd63a202f58cdb04d51da865968b7b203b8c5c2a76a8cfb5bce

        • C:\Users\Admin\AppData\Local\Programs\WinIcon Maker Free\Readme.txt

          Filesize

          1KB

          MD5

          969c656269ca1f8437d76200e7620bcd

          SHA1

          80c6b239567b19e358250c8cbda9f100e6b0c28a

          SHA256

          dad36f230fb9f65767b07006df1f73d04ad55863f17c1d0343771ce6c5e2ccfc

          SHA512

          030ba239643d0d2e68283ec428dbf916021b7e3939d2ad7df4ef7101cf581341e50b7900dd6aed32582df8c66539d0d5032106b9e41a95cf2886a25941f15941

        • C:\Users\Admin\AppData\Local\Programs\WinIcon Maker Free\SDL2.dll

          Filesize

          404KB

          MD5

          079955aedc3192cc88e1c5fbddd67c1b

          SHA1

          c942d698ca6fd6401183f2981dc2f2938fbe6e2f

          SHA256

          41419d64235b2e9ea8a8f7a19ded5a593d7de0d80ad7e9a92c7bde27b579d91d

          SHA512

          42354fecf18fde1333df9076595a103e73e2324bcb8e81641876af000c04b2054668c68e9ebbe5433a6ba9d6c3ab070c9c3677c28fbccd0036a56549e4669ea1

        • C:\Users\Admin\AppData\Local\Programs\WinIcon Maker Free\SDL2.dll

          Filesize

          408KB

          MD5

          b495e2743615df92c1488a7927dbf807

          SHA1

          3348e2c7aec07a3c0e55a10078c5856d06bac229

          SHA256

          1ceaa683236e388f043ace59a6b80eb7a7593b3bdec34a0c5784db459b67013b

          SHA512

          d352429864888ebb831b63ea7f0119fe989567bbb1c061eb751e4a8a49af2304ff958f0500c419515720d1448993edd53c76c33014befbb9bcb7140a57ac1fcd

        • C:\Users\Admin\AppData\Local\Programs\WinIcon Maker Free\SharpWnd.dll

          Filesize

          280KB

          MD5

          37dd4e0b35a15780ef305d5b1b959e68

          SHA1

          988ae2d176e8723f2714b18dcde46f266cd10f8f

          SHA256

          9e1002adc03b32d233be2d1d0f1fda0e5f689c121c749e130cd34998f86bbad0

          SHA512

          d2328a22ed5e8096584ab74d2bbd6270977ccc85d1d84fcc9acb607ea74d36213f1f54a85e5b8b4abcc5570b292aa31df4653749d8458c949087cccc3aaac034

        • C:\Users\Admin\AppData\Local\Programs\WinIcon Maker Free\SharpWnd.dll

          Filesize

          281KB

          MD5

          a555f73041756d249093a1d6a6f28448

          SHA1

          bc75a0047342fb157047c19193c02a8149187656

          SHA256

          2ad9292c875cb8b71a437b0da803d07867d2ed8deae4568f2be1f623755d5b60

          SHA512

          cb2166fcf3a73e60fef9b90102f6aba3a913cc0e84ca0a5c4cd43c52d21ad1696040215b302d2a46d61599024679cb2477fdaffedcc88396ae9c7ff1c649c84d

        • C:\Users\Admin\AppData\Local\Programs\WinIcon Maker Free\avcodec-55.dll

          Filesize

          2KB

          MD5

          3d198a55bd49590065dbab1644034bf5

          SHA1

          576b4dda592905f308bb7a6ad2b4452a59771ea1

          SHA256

          f818e0752e1cf06dd802b5007221f05baf3e921cce4e53e084423abb958d6b07

          SHA512

          af9a218792fd02646069c31ef85f06cf8bd692f063e31b5bcdb02ceeebb193f89ff0b4f80fa4b86c035bb3b4a2abeade5ebf6a0fac91d11b53f817c38b21ed90

        • C:\Users\Admin\AppData\Local\Programs\WinIcon Maker Free\avcodec-55.dll

          Filesize

          728KB

          MD5

          dda25cc8771a7ef6efe9797c079bc442

          SHA1

          79d58fcc091ce865a05ed9281e9ad8c95f48e00b

          SHA256

          a5b39358edd5a5e84b38603d3cb6959b517759fd8591de0f3a79fcf34cde274e

          SHA512

          0405b792cc36db9824e89854d2e210d7325ad77cec855680bc650fee3d9fb11d9a58c55a7e29f678b33d1dc2b407454dad10762b7b50a914e96ecefe999c5b77

        • C:\Users\Admin\AppData\Local\Programs\WinIcon Maker Free\avcodec-55.dll

          Filesize

          513KB

          MD5

          dc0a14c294f63185571c9007ca356ca4

          SHA1

          cdd254808296734283e1aa98b7861f80eb02419a

          SHA256

          8c63b19936fb14a50c07f64cb1ae0bb070d43667ae1261905d14fb128cabac3e

          SHA512

          0ad003a9da7b67a9c4fa2dd1387deb15c44512b06bf7ab113ff6b04c1f8d929c3a7d729d776c03f0ab5572f5cb866e6e081508b136414013e2b15810f10cf5aa

        • C:\Users\Admin\AppData\Local\Programs\WinIcon Maker Free\avcodec-55.dll

          Filesize

          555KB

          MD5

          e658070a70283f8331e60d531af28704

          SHA1

          e5628e133526748eb137491c34cf681b5fb93134

          SHA256

          bf6d478e9c61adb428b471d99354f91135d7a26c6c0f1802cc7d4eb0f014d0ca

          SHA512

          d001c486c7315f383d6318f2f07114eaee45f554aad660082575e72b0bfece3ebb0b2e167ecde71b5d4998c484446cb6a3e660c334417994a5ff51538783f626

        • C:\Users\Admin\AppData\Local\Programs\WinIcon Maker Free\avfilter-4.dll

          Filesize

          605KB

          MD5

          6451a46bdc225d7f094c4f9ec0629439

          SHA1

          6eba348004e02b93a54cb11186c14d05756ee75c

          SHA256

          61f64b06f3087ebd8576c93d49dcce346897939ba7bc5702b994274f52bd5847

          SHA512

          790ce1d6bcbf5f6e0027fe06eebdfcb7941f8f534327db14375b5c3a0fd01f1e975b25653fcf3e23565b20417ac9b7b1de4a936afcb3a485fd488970f7cce76e

        • C:\Users\Admin\AppData\Local\Programs\WinIcon Maker Free\avfilter-4.dll

          Filesize

          953KB

          MD5

          edae9002fefb06b952d7f9a49c1618e1

          SHA1

          d410d4a42540c1ece21ef5f317e9ee50ec464b6c

          SHA256

          256d4acfeafec73024cd076c86bafbbe2e4b55556b895368f8b19316ea5aa303

          SHA512

          4597d54a5aec085547d55e11e147eff3177070639cdbd87c86517db35faf8491f496a4b94f4a8edfea2d4249f3e210ce2da29eceaf168101b5b03fec37b5c4e5

        • C:\Users\Admin\AppData\Local\Programs\WinIcon Maker Free\avformat-55.dll

          Filesize

          947KB

          MD5

          08b1007bb0dd53e3250932704ad02ac4

          SHA1

          9ebd00e4feda31179244ed216ab743e7884613d5

          SHA256

          294c0113e10f9411ef07cc79a69c75ac5f6c339c18c1aba5d67beca9c194a925

          SHA512

          8cea6ffa17a481e0751d630a85d74bb139509b262fbdc3b7ffac0b3e662e23abac2d71ea0c38533bb1f8cb4ddfaafbf2ce4cec8d9e056b4dc981f7e5cb3de393

        • C:\Users\Admin\AppData\Local\Programs\WinIcon Maker Free\avformat-55.dll

          Filesize

          720KB

          MD5

          4b68321dff7aeea53b342a2b788a221d

          SHA1

          2e48e687530f421e35b7c2aab1775efdb1614517

          SHA256

          812a379fd31ca32bde952118eccf764972310c5ab7a9453569960fe3c6612284

          SHA512

          bc39a78b4bbfa90df0f80dec14e7a240411813de9644484661ab634c547833c05e865d61cdea8040af726490ccfdad7b455c4035bc15c45cdc11a897dd80acd3

        • C:\Users\Admin\AppData\Local\Programs\WinIcon Maker Free\avformat-55.dll

          Filesize

          634KB

          MD5

          ab6df580d07c63aef3cea19ccd1a9747

          SHA1

          6aa0a286a96051880906e8b0430cef1c36041b89

          SHA256

          aae6745363b1a7937aaf752ff98d11994d0448774fbfc5586bc2381b95a6aa56

          SHA512

          940f0e4190839303a8eb3f32659ea0bb45d4856495469676f1c63d538104ba00aea5821a855b8d81c25185e8d3e0095993f6e0290b80d758f3269f0f812fc2b0

        • C:\Users\Admin\AppData\Local\Programs\WinIcon Maker Free\avutil-52.dll

          Filesize

          327KB

          MD5

          f832d24b70a2f4583c57a5fa9b6f0d68

          SHA1

          092ce5cb6bfe6eadde62c4cfb911eab2474196f8

          SHA256

          67a0f7d47ceff1407b9c4851032346a9b81a75fee6569274f15d092610f04cdc

          SHA512

          41048c023871b485718ae219f0d79bbe01a0704f8d2107d68ead2262e3f66737718afbb636b02109d1a2b427aab04dd394ef82d8014298fa3fdee0c61bfab185

        • C:\Users\Admin\AppData\Local\Programs\WinIcon Maker Free\awebform.resources.dll

          Filesize

          481KB

          MD5

          0e77bfad6b92733c3296a04719375901

          SHA1

          982674869e2e76ee10937e946aad828ebea818ff

          SHA256

          87810c5d06310b6e61398314300646a0582fad7a99dba8368a06c886a59a38af

          SHA512

          391f6558d5b3241b1e1490763c80633b288e0b8a770815116530b352fb81ab7d18784d9103669c903e6b5b501cb8a062517dc599609bb269b86bf16cb8e8e7bf

        • C:\Users\Admin\AppData\Local\Programs\WinIcon Maker Free\awebform.resources.dll

          Filesize

          414KB

          MD5

          6635b96ff17ac97c38763e15079f63e0

          SHA1

          a3de56051e762436bd1f3d18383ef626eebf5b8c

          SHA256

          ca60fe2ab14c271b7242c18f67b30c6631848713e86cf73a476bf405964b171b

          SHA512

          c09cff451cc8628a6dc8f7ade8949e77da002d2d3475cbfb44e503cceddf6fcce008384c1ab41fc8d31622eb719e22cb9c8e77af98936cb1edcbb9738123cab7

        • C:\Users\Admin\AppData\Local\Programs\WinIcon Maker Free\ax.mem.dll

          Filesize

          507KB

          MD5

          efd5014cc7a9a03934eb5377a55f2b43

          SHA1

          397397bd4918e6c588f7c63a48178d27472522ef

          SHA256

          d1e341d89c92e36c621ad942ec209bce4e74ce0844e28380b62a3e999944ce07

          SHA512

          30eba65e05ed4fe9e67bf114c1088a060bc09607ddc05d8f3c06361ad1b0889181e14a23f35487f7b3c64602b79bdb5cf2af44a7e8b6524982e099c0743672dd

        • C:\Users\Admin\AppData\Local\Programs\WinIcon Maker Free\ax.mem.dll

          Filesize

          466KB

          MD5

          e7ccfed8b28b03d16941836ea2745987

          SHA1

          f68bfe41c15f78dea340c7409bbdfc2d123dfd0c

          SHA256

          bda41170087ad6f79405f59de66e25423978e6741e234bbc25c08eac2dbd7cdb

          SHA512

          19010b07d683d00c96c5dbf06364440dee2a0135a2588b2d8cd486155519280d2cc5ed40b2cb8927fe5eac7f26023931fd809e3fce30e85f57125e9b084f639c

        • C:\Users\Admin\AppData\Local\Programs\WinIcon Maker Free\corem.dll

          Filesize

          52KB

          MD5

          71f601f8151e34ef31307ab4e46e902d

          SHA1

          1f3d312e2f4755b7f2decca1dedb91bc795288ea

          SHA256

          deac6221d0abe480012e836e5e9dd915828ae55401f0c46fb7ce8049c380c698

          SHA512

          377e6c9540616cad77cf151a31f6461338910d441a12b26175d8bcc2020eba83f621b0df1756123b58fb4358786fcb6a3e187af11123f100a91255218a616aa9

        • C:\Users\Admin\AppData\Local\Programs\WinIcon Maker Free\corez.dll

          Filesize

          92KB

          MD5

          355f1b97cad97743a8e70dd2803e2f9d

          SHA1

          c7c12bc74483874cbdd39343d149509be355c2d9

          SHA256

          00d4986dfff92cfdd45576da9100d49f374a8dba1a476cfc8dc7cf50f5a6735f

          SHA512

          eb7f8d7b68ab01a95de5aad0023fc4c51c3828138610b488c92ca3ab5c320305f295467972b542c7fe436d08e21ba7926a997702e4383ce5f4cbc674f62479b7

        • C:\Users\Admin\AppData\Local\Programs\WinIcon Maker Free\htctl32.dll

          Filesize

          320KB

          MD5

          2d3b207c8a48148296156e5725426c7f

          SHA1

          ad464eb7cf5c19c8a443ab5b590440b32dbc618f

          SHA256

          edfe2b923bfb5d1088de1611401f5c35ece91581e71503a5631647ac51f7d796

          SHA512

          55c791705993b83c9b26a8dbd545d7e149c42ee358ecece638128ee271e85b4fdbfd6fbae61d13533bf39ae752144e2cc2c5edcda955f18c37a785084db0860c

        • C:\Users\Admin\AppData\Local\Programs\WinIcon Maker Free\msvcr100.dll

          Filesize

          367KB

          MD5

          a7edb3c517001bf2764ceeb898790b51

          SHA1

          2c035fca92779a0c9fa66fb477f6a1d68da5c1c5

          SHA256

          192d8054740220f1eab138233a737a530d9f9cc16c8e82f6623b4160104edef7

          SHA512

          b885a437c81e707c2d84638643a470caa0a3a7013532600c42acbb257b1b3cb86d3ea7ed03926d710edf6784cbecbc6df6ebaed8cd740673a05f421310370537

        • C:\Users\Admin\AppData\Local\Programs\WinIcon Maker Free\msvcr100.dll

          Filesize

          379KB

          MD5

          5c07c7a992cdd266346ca4fdd8f7fc8e

          SHA1

          a9f415e1c0b2b542dfddcf7e26026ef8831244b0

          SHA256

          1484587de04f035d8b16cf783e78c78f4d475530673f577933d2454aa6703222

          SHA512

          23c448b4b6c99d398ef1a35a7da444eea404ccba5dd4ea0afca8a5491090d3fa15abdebc1cef473117ef7235f6085fab6413175f11f3ba75d0d33e7080783854

        • C:\Users\Admin\AppData\Local\Programs\WinIcon Maker Free\nsm.lic

          Filesize

          257B

          MD5

          7067af414215ee4c50bfcd3ea43c84f0

          SHA1

          c331d410672477844a4ca87f43a14e643c863af9

          SHA256

          2050cc232710a2ea6a207bc78d1eac66a4042f2ee701cdfeee5de3ddcdc31d12

          SHA512

          17b888087192bcea9f56128d0950423b1807e294d1c4f953d1bf0f5bd08e5f8e35afeee584ebf9233bfc44e0723db3661911415798159ac118c8a42aaf0b902f

        • C:\Users\Admin\AppData\Local\Programs\WinIcon Maker Free\pcicapi.dll

          Filesize

          32KB

          MD5

          dcde2248d19c778a41aa165866dd52d0

          SHA1

          7ec84be84fe23f0b0093b647538737e1f19ebb03

          SHA256

          9074fd40ea6a0caa892e6361a6a4e834c2e51e6e98d1ffcda7a9a537594a6917

          SHA512

          c5d170d420f1aeb9bcd606a282af6e8da04ae45c83d07faaacb73ff2e27f4188b09446ce508620124f6d9b447a40a23620cfb39b79f02b04bb9e513866352166

        • C:\Users\Admin\AppData\Local\Programs\WinIcon Maker Free\pcichek.dll

          Filesize

          18KB

          MD5

          a0b9388c5f18e27266a31f8c5765b263

          SHA1

          906f7e94f841d464d4da144f7c858fa2160e36db

          SHA256

          313117e723dda6ea3911faacd23f4405003fb651c73de8deff10b9eb5b4a058a

          SHA512

          6051a0b22af135b4433474dc7c6f53fb1c06844d0a30ed596a3c6c80644df511b023e140c4878867fa2578c79695fac2eb303aea87c0ecfc15a4ad264bd0b3cd

        • C:\Users\Admin\AppData\Local\Programs\WinIcon Maker Free\pcicl32.dll

          Filesize

          350KB

          MD5

          009ee989752f09bf61f943a4a549e877

          SHA1

          9796abc909ac47ca0dee4790c2bc422f86b80675

          SHA256

          fd7c6620cafb623aa47b1393ecf0d9805a1f366ab61da027045994ad649c5423

          SHA512

          bd2448b400660947be143db8cdbc7bb628f64994d5b097ca8080f65c39c3e89928ca654f00486f152d39d0ca78865790357a01ebda6be545934da4b0bacbdaac

        • C:\Users\Admin\AppData\Local\Programs\WinIcon Maker Free\pnras12i.dll

          Filesize

          217KB

          MD5

          814809dc3e61b2a8847e0dc9ea7ec67c

          SHA1

          6fa4c9b770ea56eb1b10447c70bc9fa5d37cdb3b

          SHA256

          362356d815db5202ced7d1ee67ea7c3a453534f8ba25d6abcede8f1ff23fa247

          SHA512

          6fe5683b5bb14bda89290e403e514c05f1075402733c646b91dc4ca312cf76fa0f54ec13d6c9abf6d917343a22ddb49e08421740c71ccadf7dd815d37446f673

        • C:\Users\Admin\AppData\Local\Programs\WinIcon Maker Free\pnras12i.dll

          Filesize

          368KB

          MD5

          1d911e7be5b1e99d40d0ff393faefb6a

          SHA1

          20c7850ce996aed4a0575a4e973f5edd56f0d600

          SHA256

          165a6bb0311c0a172dec0f5a3a67b0d9e4c27e158edda72ab1f964f2e0f310c7

          SHA512

          ecf71fb902d594a5e8e3f7a05dd37f0d81927a81d7158162945d4143383376464f6ba6c6d04bd2a01cfdeb4dc6deb13c9b027174af85fc6b0be3279c07efd18f

        • C:\Users\Admin\AppData\Local\Programs\WinIcon Maker Free\postproc-52.dll

          Filesize

          185KB

          MD5

          f75d1b175e1687ee0a9b9e4a7abd123b

          SHA1

          026f4db79aa8db651964acf17233302d1809de1e

          SHA256

          72180a408b13b7d98c0bc2395b886a5c3aa0b2dea39ef081e193f60ef373365f

          SHA512

          200aec20c95b1ec2e7d1bb33ed89d846a128847b82c9d09aa2788b258967e750718414f05bdec0cf2e4f9c7af697404e19caccac354a1a62db52e76c6a45886b

        • C:\Users\Admin\AppData\Local\Programs\WinIcon Maker Free\postproc-52.dll

          Filesize

          1KB

          MD5

          0c40fc474a25632396d92a7f7bf56221

          SHA1

          a58cd872c92c2b571ab64c3b8ac5ed915c556543

          SHA256

          379e89ebbcb1d1235e572c0fa2217b91616e6f8ebc669b9dc22bcc86c32c4c8c

          SHA512

          11594e3f611295ff6dee37ee7f504a4b45a015bb70d66ee3900e3f1dfdfbaa7b26041b716b475d5a4db1bd5f015d5d0b18276de067448ae87d3e1df98d63d4ef

        • C:\Users\Admin\AppData\Local\Programs\WinIcon Maker Free\pthreadGC2.dll

          Filesize

          68KB

          MD5

          6f346d712c867cf942d6b599adb61081

          SHA1

          24d942dfc2d0c7256c50b80204bb30f0d98b887a

          SHA256

          72e6c8dd77fa7e10a7b05ef6c3e21d3f7e4147301b0bf6e416b2d33d4e19a9c3

          SHA512

          1f95a211d5dd3e58d4e2682f6bf2c5380b230e9907e2882097b77b99520cd2c788f43ad2abcce617dd8ded0043e4ef1c8b6e083c44688b23109868e6cdd2364c

        • C:\Users\Admin\AppData\Local\Programs\WinIcon Maker Free\pthreadVC2.dll

          Filesize

          42KB

          MD5

          8a347b6fdc8c5f4faa3dfe48dc9be78d

          SHA1

          ee861809aceae7e80a3693b3e0ea643f0db8a21f

          SHA256

          de011bf4922ebf051870c1de9b4e66768620b8a383abc67adab911e41929a6c5

          SHA512

          38abbc88f720d8d675360a87ff1c827ca45049c4b5d934eddf6d0c2ec2a2a35eebee4334ed4396159eb68a939b4cf9f2c06cdbfad5b7aa094a7e270ea2bc30c2

        • C:\Users\Admin\AppData\Local\Programs\WinIcon Maker Free\pthreadVC2.dll

          Filesize

          44KB

          MD5

          54aeddc619eed2faeee9533d58f778b9

          SHA1

          ca9d723b87e0c688450b34f2a606c957391fbbf4

          SHA256

          ee15e6e3f82c48461eb638c1ea11019ae9e3e303e067e879115c6272139026e7

          SHA512

          7cec39f32804109b3d502027d1ec42a594c1e4a2d93512195c60bd41aad7e32a8b0eb21a0ee859fecb403ee939eebc4608d9d27a4002b8c282de32f696136506

        • C:\Users\Admin\AppData\Local\Programs\WinIcon Maker Free\swresample-0.dll

          Filesize

          101KB

          MD5

          77bceb240f65c91d26299a334a0cf8e1

          SHA1

          de9d588a25252d9660fe0247508eadfa6f8a7834

          SHA256

          d179c01c646d821cf745ae5e66ffc7ed394a61a595ecc2bccf27dc144ba91a2c

          SHA512

          b380b592c39fd22302fc4a36aa6f773a79253230f0dd73ad129500654dbdf24c5a0b0ae3b2a4ffd762da4f9705a0c8e48ad4372d85cdb6271c5d3f315c82a281

        • C:\Users\Admin\AppData\Local\Programs\WinIcon Maker Free\swscale-2.dll

          Filesize

          490KB

          MD5

          2985c39796fb4a5f4357a1a7a134ad45

          SHA1

          305dc537a03e0137a529dc30bfd2fc6c185402a3

          SHA256

          4f17b1ceea162390f64f54a3d13de4bb9e553da1e51ae7061545b7843ddad9ca

          SHA512

          4764dbf01defe417d587adbee16901bf374e0548d4a00f4f977f058dbe00c54712fd25162e1bf1986b55521cc2f005e7ed8e78db15e6cabfddc6b6924ec423b8

        • C:\Users\Admin\AppData\Local\Programs\WinIcon Maker Free\templates\bank.wav

          Filesize

          368KB

          MD5

          7f8f43b88ace2aa68da97b37361ae90c

          SHA1

          61db9d81694af8ca02839c7bef9421133bfdaa14

          SHA256

          bb6a26507581f6074a63689a770670a20ab7c0567b3a6cc76f85c4e35110ce83

          SHA512

          c6baaf4be1aa9d39e1ea1711f1f3b9d09560066b33e97f89e67cb1bec7d46f1be6d2b97782d02d8ab67dd07f54cd6af7d7e5699f532f69c2852f681537b06970

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_bha4a3as.eke.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Windows\Installer\e57e0ea.msi

          Filesize

          1.2MB

          MD5

          5662547f9179a112729d966af8550d15

          SHA1

          e627b6818a09beb32b90ac9ba3b5cc5f3c68cd9f

          SHA256

          df9caad309dc7144e7bb99770b9aaf0796174d53ed4b1819d0ed3f1d532be16a

          SHA512

          2acf6c6cc3d3caa1a1a70acd3e560e20f5a781a1d9a83ac18264f481c255681a4498f018db8ce885a35d026d6dfa48e4df42f8bc91662d953c56e91dcaeef4e6

        • \??\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\System Volume Information\SPP\metadata-2

          Filesize

          351KB

          MD5

          a18b354937b09098617208a81acdd3b5

          SHA1

          e6f02effbcc7655b9827d9362470948722f979ae

          SHA256

          724ecbe7eb40163625c6103b2e7019999f81eb2e16c79815f9d118fd9ec976e8

          SHA512

          8f8afd022ae9ab0003aebfb68941993f04a7a3d0a49ceed232dbda0c7d344fab0e7d5dd6b390a6241a8d5298c9bb02b79773baa375bb9d52ccc757fc2005067a

        • \??\Volume{0d06ec8b-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{616d4e31-fb7e-4615-a7cf-fbbc1b3a3bc5}_OnDiskSnapshotProp

          Filesize

          6KB

          MD5

          a7fb043c8da8cc52d38b9b0704a7a62f

          SHA1

          be5aab1f6ebf7f20f2db0e549157da684caf54e9

          SHA256

          93657c34a91ae384a387b861e8f71093016860077a1d50dd5d12cc9a6f810829

          SHA512

          87b26fe7ce84734ff07b86768a241cee382a5958a1ceb7505f084dd0b9b98eefdf4f9327865f144c34c123694ab818e70a9bed37c5d7022c61d14f7024cf401a

        • memory/1864-365-0x00000000069F0000-0x0000000006A0E000-memory.dmp

          Filesize

          120KB

        • memory/1864-353-0x000000007F380000-0x000000007F390000-memory.dmp

          Filesize

          64KB

        • memory/1864-372-0x00000000079A0000-0x00000000079AE000-memory.dmp

          Filesize

          56KB

        • memory/1864-371-0x0000000007970000-0x0000000007981000-memory.dmp

          Filesize

          68KB

        • memory/1864-370-0x00000000079E0000-0x0000000007A76000-memory.dmp

          Filesize

          600KB

        • memory/1864-369-0x00000000077F0000-0x00000000077FA000-memory.dmp

          Filesize

          40KB

        • memory/1864-367-0x0000000007DB0000-0x000000000842A000-memory.dmp

          Filesize

          6.5MB

        • memory/1864-368-0x0000000007770000-0x000000000778A000-memory.dmp

          Filesize

          104KB

        • memory/1864-366-0x0000000007440000-0x00000000074E3000-memory.dmp

          Filesize

          652KB

        • memory/1864-374-0x0000000007AA0000-0x0000000007ABA000-memory.dmp

          Filesize

          104KB

        • memory/1864-375-0x0000000007A90000-0x0000000007A98000-memory.dmp

          Filesize

          32KB

        • memory/1864-354-0x0000000006A40000-0x0000000006A72000-memory.dmp

          Filesize

          200KB

        • memory/1864-355-0x000000006D370000-0x000000006D3BC000-memory.dmp

          Filesize

          304KB

        • memory/1864-373-0x00000000079B0000-0x00000000079C4000-memory.dmp

          Filesize

          80KB

        • memory/1864-352-0x0000000001220000-0x0000000001230000-memory.dmp

          Filesize

          64KB

        • memory/1864-351-0x00000000064A0000-0x00000000064EC000-memory.dmp

          Filesize

          304KB

        • memory/1864-350-0x0000000006460000-0x000000000647E000-memory.dmp

          Filesize

          120KB

        • memory/1864-349-0x0000000006060000-0x00000000063B4000-memory.dmp

          Filesize

          3.3MB

        • memory/1864-338-0x0000000005D70000-0x0000000005DD6000-memory.dmp

          Filesize

          408KB

        • memory/1864-378-0x0000000070A50000-0x0000000071200000-memory.dmp

          Filesize

          7.7MB

        • memory/1864-339-0x0000000005DE0000-0x0000000005E46000-memory.dmp

          Filesize

          408KB

        • memory/1864-337-0x0000000005430000-0x0000000005452000-memory.dmp

          Filesize

          136KB

        • memory/1864-336-0x0000000005520000-0x0000000005B48000-memory.dmp

          Filesize

          6.2MB

        • memory/1864-335-0x0000000001220000-0x0000000001230000-memory.dmp

          Filesize

          64KB

        • memory/1864-334-0x0000000001220000-0x0000000001230000-memory.dmp

          Filesize

          64KB

        • memory/1864-332-0x0000000002B40000-0x0000000002B76000-memory.dmp

          Filesize

          216KB

        • memory/1864-333-0x0000000070A50000-0x0000000071200000-memory.dmp

          Filesize

          7.7MB

        • memory/3168-96-0x0000000006E10000-0x0000000006E29000-memory.dmp

          Filesize

          100KB

        • memory/3168-107-0x0000000073680000-0x0000000074528000-memory.dmp

          Filesize

          14.7MB

        • memory/3168-115-0x0000000072470000-0x000000007262E000-memory.dmp

          Filesize

          1.7MB

        • memory/3168-128-0x0000000006820000-0x0000000006979000-memory.dmp

          Filesize

          1.3MB

        • memory/3168-129-0x0000000006820000-0x0000000006979000-memory.dmp

          Filesize

          1.3MB

        • memory/3168-127-0x0000000006820000-0x0000000006979000-memory.dmp

          Filesize

          1.3MB

        • memory/3168-133-0x0000000000400000-0x0000000001554000-memory.dmp

          Filesize

          17.3MB

        • memory/3168-137-0x0000000074600000-0x0000000074623000-memory.dmp

          Filesize

          140KB

        • memory/3168-140-0x0000000074530000-0x0000000074567000-memory.dmp

          Filesize

          220KB

        • memory/3168-136-0x0000000074630000-0x00000000746BB000-memory.dmp

          Filesize

          556KB

        • memory/3168-134-0x0000000074850000-0x00000000748BA000-memory.dmp

          Filesize

          424KB

        • memory/3168-113-0x00000000748C0000-0x0000000074BCE000-memory.dmp

          Filesize

          3.1MB

        • memory/3168-114-0x00000000746C0000-0x000000007484E000-memory.dmp

          Filesize

          1.6MB

        • memory/3168-166-0x0000000006820000-0x0000000006979000-memory.dmp

          Filesize

          1.3MB

        • memory/3168-100-0x0000000007200000-0x000000000721A000-memory.dmp

          Filesize

          104KB

        • memory/3168-168-0x0000000007A70000-0x0000000007A8B000-memory.dmp

          Filesize

          108KB

        • memory/3168-116-0x0000000006820000-0x0000000006979000-memory.dmp

          Filesize

          1.3MB

        • memory/3168-94-0x0000000006E00000-0x0000000006E10000-memory.dmp

          Filesize

          64KB

        • memory/3168-152-0x0000000006820000-0x0000000006979000-memory.dmp

          Filesize

          1.3MB

        • memory/3168-192-0x00000000035A0000-0x00000000035A1000-memory.dmp

          Filesize

          4KB

        • memory/3168-60-0x00000000035A0000-0x00000000035A1000-memory.dmp

          Filesize

          4KB

        • memory/3168-198-0x0000000006820000-0x0000000006979000-memory.dmp

          Filesize

          1.3MB

        • memory/3168-195-0x0000000006820000-0x0000000006979000-memory.dmp

          Filesize

          1.3MB

        • memory/3168-209-0x0000000006820000-0x0000000006979000-memory.dmp

          Filesize

          1.3MB

        • memory/3168-202-0x0000000006820000-0x0000000006979000-memory.dmp

          Filesize

          1.3MB

        • memory/3168-92-0x0000000006DF0000-0x0000000006DFB000-memory.dmp

          Filesize

          44KB

        • memory/4392-310-0x0000000008130000-0x00000000081BB000-memory.dmp

          Filesize

          556KB

        • memory/4392-304-0x0000000072470000-0x000000007262E000-memory.dmp

          Filesize

          1.7MB

        • memory/4392-221-0x00000000070C0000-0x00000000070DA000-memory.dmp

          Filesize

          104KB

        • memory/4392-330-0x0000000008130000-0x00000000081BB000-memory.dmp

          Filesize

          556KB

        • memory/4392-329-0x0000000072470000-0x000000007262E000-memory.dmp

          Filesize

          1.7MB

        • memory/4392-316-0x0000000007130000-0x0000000007131000-memory.dmp

          Filesize

          4KB

        • memory/4392-314-0x0000000007130000-0x0000000007131000-memory.dmp

          Filesize

          4KB

        • memory/4392-313-0x0000000007130000-0x0000000007131000-memory.dmp

          Filesize

          4KB

        • memory/4392-217-0x0000000006C20000-0x0000000006C30000-memory.dmp

          Filesize

          64KB

        • memory/4392-311-0x0000000007130000-0x0000000007131000-memory.dmp

          Filesize

          4KB

        • memory/4392-218-0x0000000006C80000-0x0000000006C99000-memory.dmp

          Filesize

          100KB

        • memory/4392-294-0x0000000003110000-0x0000000003111000-memory.dmp

          Filesize

          4KB

        • memory/4392-216-0x0000000006E70000-0x0000000006E7B000-memory.dmp

          Filesize

          44KB

        • memory/4392-232-0x0000000074600000-0x0000000074623000-memory.dmp

          Filesize

          140KB

        • memory/4392-231-0x0000000007B10000-0x0000000007C69000-memory.dmp

          Filesize

          1.3MB

        • memory/4392-230-0x0000000074630000-0x00000000746BB000-memory.dmp

          Filesize

          556KB

        • memory/4392-228-0x0000000074850000-0x00000000748BA000-memory.dmp

          Filesize

          424KB

        • memory/4392-229-0x00000000746C0000-0x000000007484E000-memory.dmp

          Filesize

          1.6MB

        • memory/4392-227-0x0000000073680000-0x0000000074528000-memory.dmp

          Filesize

          14.7MB

        • memory/4392-226-0x00000000748C0000-0x0000000074BCE000-memory.dmp

          Filesize

          3.1MB

        • memory/4392-225-0x0000000000400000-0x0000000001554000-memory.dmp

          Filesize

          17.3MB