Analysis
-
max time kernel
93s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
21-09-2022 07:12
Static task
static1
Behavioral task
behavioral1
Sample
5978ee8fc33a5f8ee35731e3ed54d4dc.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
5978ee8fc33a5f8ee35731e3ed54d4dc.exe
Resource
win10v2004-20220812-en
General
-
Target
5978ee8fc33a5f8ee35731e3ed54d4dc.exe
-
Size
25.1MB
-
MD5
5978ee8fc33a5f8ee35731e3ed54d4dc
-
SHA1
fdd2b31bbf3320d31aa3eb6e67eada9d15bc88fb
-
SHA256
10cb4b192833f0670c4ec6fa05898ac776862e22d7370787d6ddb915b7777bdb
-
SHA512
db7516ac7a4b40bc418ff1607b54939349d5a8f0b751dd499f00a42cd10800fb41bffea4c2e32085af723ef89fc82b2111f86ef6cbd4ee14382f2505fae3d1fe
-
SSDEEP
786432:MHwiu9WM+JVjjS++8yOvSAoeykWVLI5+YDmdc4s:MHwvWnJVjjptvToeykWV851Cw
Malware Config
Signatures
-
Babadeda Crypter 3 IoCs
resource yara_rule behavioral2/files/0x000400000001e499-152.dat family_babadeda behavioral2/memory/2132-232-0x0000000019030000-0x00000000193C0000-memory.dmp family_babadeda behavioral2/memory/2132-235-0x0000000019030000-0x00000000193C0000-memory.dmp family_babadeda -
NetSupport
NetSupport is a remote access tool sold as a legitimate system administration software.
-
Executes dropped EXE 2 IoCs
pid Process 2132 gwspro.exe 3496 client32.exe -
Drops startup file 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NetSupport.url gwspro.exe -
Loads dropped DLL 64 IoCs
pid Process 4968 5978ee8fc33a5f8ee35731e3ed54d4dc.exe 4968 5978ee8fc33a5f8ee35731e3ed54d4dc.exe 4492 MsiExec.exe 4248 MsiExec.exe 4248 MsiExec.exe 4248 MsiExec.exe 4248 MsiExec.exe 4248 MsiExec.exe 4968 5978ee8fc33a5f8ee35731e3ed54d4dc.exe 2132 gwspro.exe 2132 gwspro.exe 2132 gwspro.exe 2132 gwspro.exe 2132 gwspro.exe 2132 gwspro.exe 2132 gwspro.exe 2132 gwspro.exe 2132 gwspro.exe 2132 gwspro.exe 2132 gwspro.exe 2132 gwspro.exe 2132 gwspro.exe 2132 gwspro.exe 2132 gwspro.exe 2132 gwspro.exe 2132 gwspro.exe 2132 gwspro.exe 2132 gwspro.exe 2132 gwspro.exe 2132 gwspro.exe 2132 gwspro.exe 2132 gwspro.exe 2132 gwspro.exe 2132 gwspro.exe 2132 gwspro.exe 2132 gwspro.exe 2132 gwspro.exe 2132 gwspro.exe 2132 gwspro.exe 2132 gwspro.exe 2132 gwspro.exe 2132 gwspro.exe 2132 gwspro.exe 2132 gwspro.exe 2132 gwspro.exe 2132 gwspro.exe 2132 gwspro.exe 2132 gwspro.exe 2132 gwspro.exe 2132 gwspro.exe 2132 gwspro.exe 2132 gwspro.exe 2132 gwspro.exe 2132 gwspro.exe 2132 gwspro.exe 2132 gwspro.exe 2132 gwspro.exe 2132 gwspro.exe 2132 gwspro.exe 2132 gwspro.exe 2132 gwspro.exe 2132 gwspro.exe 2132 gwspro.exe 2132 gwspro.exe -
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\m: gwspro.exe File opened (read-only) \??\L: 5978ee8fc33a5f8ee35731e3ed54d4dc.exe File opened (read-only) \??\S: 5978ee8fc33a5f8ee35731e3ed54d4dc.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\p: gwspro.exe File opened (read-only) \??\K: 5978ee8fc33a5f8ee35731e3ed54d4dc.exe File opened (read-only) \??\N: 5978ee8fc33a5f8ee35731e3ed54d4dc.exe File opened (read-only) \??\y: gwspro.exe File opened (read-only) \??\Z: 5978ee8fc33a5f8ee35731e3ed54d4dc.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\F: 5978ee8fc33a5f8ee35731e3ed54d4dc.exe File opened (read-only) \??\O: 5978ee8fc33a5f8ee35731e3ed54d4dc.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\g: gwspro.exe File opened (read-only) \??\n: gwspro.exe File opened (read-only) \??\E: 5978ee8fc33a5f8ee35731e3ed54d4dc.exe File opened (read-only) \??\I: 5978ee8fc33a5f8ee35731e3ed54d4dc.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\R: 5978ee8fc33a5f8ee35731e3ed54d4dc.exe File opened (read-only) \??\W: 5978ee8fc33a5f8ee35731e3ed54d4dc.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\B: 5978ee8fc33a5f8ee35731e3ed54d4dc.exe File opened (read-only) \??\X: 5978ee8fc33a5f8ee35731e3ed54d4dc.exe File opened (read-only) \??\T: 5978ee8fc33a5f8ee35731e3ed54d4dc.exe File opened (read-only) \??\V: 5978ee8fc33a5f8ee35731e3ed54d4dc.exe File opened (read-only) \??\h: gwspro.exe File opened (read-only) \??\i: gwspro.exe File opened (read-only) \??\l: gwspro.exe File opened (read-only) \??\t: gwspro.exe File opened (read-only) \??\G: 5978ee8fc33a5f8ee35731e3ed54d4dc.exe File opened (read-only) \??\P: 5978ee8fc33a5f8ee35731e3ed54d4dc.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\k: gwspro.exe File opened (read-only) \??\s: gwspro.exe File opened (read-only) \??\A: 5978ee8fc33a5f8ee35731e3ed54d4dc.exe File opened (read-only) \??\Y: 5978ee8fc33a5f8ee35731e3ed54d4dc.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\f: gwspro.exe File opened (read-only) \??\j: gwspro.exe File opened (read-only) \??\M: 5978ee8fc33a5f8ee35731e3ed54d4dc.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\z: gwspro.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum gwspro.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 gwspro.exe -
Drops file in Windows directory 12 IoCs
description ioc Process File opened for modification C:\Windows\Installer\e56a30b.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIA56D.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Installer\SourceHash{7DD26BED-F77B-4491-A96C-26F2DF1BC417} msiexec.exe File created C:\Windows\Installer\e56a30b.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSIA472.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIA57E.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIA59E.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIA5BE.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIB86D.tmp msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 4796 msiexec.exe 4796 msiexec.exe 4796 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeSecurityPrivilege 4796 msiexec.exe Token: SeCreateTokenPrivilege 4968 5978ee8fc33a5f8ee35731e3ed54d4dc.exe Token: SeAssignPrimaryTokenPrivilege 4968 5978ee8fc33a5f8ee35731e3ed54d4dc.exe Token: SeLockMemoryPrivilege 4968 5978ee8fc33a5f8ee35731e3ed54d4dc.exe Token: SeIncreaseQuotaPrivilege 4968 5978ee8fc33a5f8ee35731e3ed54d4dc.exe Token: SeMachineAccountPrivilege 4968 5978ee8fc33a5f8ee35731e3ed54d4dc.exe Token: SeTcbPrivilege 4968 5978ee8fc33a5f8ee35731e3ed54d4dc.exe Token: SeSecurityPrivilege 4968 5978ee8fc33a5f8ee35731e3ed54d4dc.exe Token: SeTakeOwnershipPrivilege 4968 5978ee8fc33a5f8ee35731e3ed54d4dc.exe Token: SeLoadDriverPrivilege 4968 5978ee8fc33a5f8ee35731e3ed54d4dc.exe Token: SeSystemProfilePrivilege 4968 5978ee8fc33a5f8ee35731e3ed54d4dc.exe Token: SeSystemtimePrivilege 4968 5978ee8fc33a5f8ee35731e3ed54d4dc.exe Token: SeProfSingleProcessPrivilege 4968 5978ee8fc33a5f8ee35731e3ed54d4dc.exe Token: SeIncBasePriorityPrivilege 4968 5978ee8fc33a5f8ee35731e3ed54d4dc.exe Token: SeCreatePagefilePrivilege 4968 5978ee8fc33a5f8ee35731e3ed54d4dc.exe Token: SeCreatePermanentPrivilege 4968 5978ee8fc33a5f8ee35731e3ed54d4dc.exe Token: SeBackupPrivilege 4968 5978ee8fc33a5f8ee35731e3ed54d4dc.exe Token: SeRestorePrivilege 4968 5978ee8fc33a5f8ee35731e3ed54d4dc.exe Token: SeShutdownPrivilege 4968 5978ee8fc33a5f8ee35731e3ed54d4dc.exe Token: SeDebugPrivilege 4968 5978ee8fc33a5f8ee35731e3ed54d4dc.exe Token: SeAuditPrivilege 4968 5978ee8fc33a5f8ee35731e3ed54d4dc.exe Token: SeSystemEnvironmentPrivilege 4968 5978ee8fc33a5f8ee35731e3ed54d4dc.exe Token: SeChangeNotifyPrivilege 4968 5978ee8fc33a5f8ee35731e3ed54d4dc.exe Token: SeRemoteShutdownPrivilege 4968 5978ee8fc33a5f8ee35731e3ed54d4dc.exe Token: SeUndockPrivilege 4968 5978ee8fc33a5f8ee35731e3ed54d4dc.exe Token: SeSyncAgentPrivilege 4968 5978ee8fc33a5f8ee35731e3ed54d4dc.exe Token: SeEnableDelegationPrivilege 4968 5978ee8fc33a5f8ee35731e3ed54d4dc.exe Token: SeManageVolumePrivilege 4968 5978ee8fc33a5f8ee35731e3ed54d4dc.exe Token: SeImpersonatePrivilege 4968 5978ee8fc33a5f8ee35731e3ed54d4dc.exe Token: SeCreateGlobalPrivilege 4968 5978ee8fc33a5f8ee35731e3ed54d4dc.exe Token: SeCreateTokenPrivilege 4968 5978ee8fc33a5f8ee35731e3ed54d4dc.exe Token: SeAssignPrimaryTokenPrivilege 4968 5978ee8fc33a5f8ee35731e3ed54d4dc.exe Token: SeLockMemoryPrivilege 4968 5978ee8fc33a5f8ee35731e3ed54d4dc.exe Token: SeIncreaseQuotaPrivilege 4968 5978ee8fc33a5f8ee35731e3ed54d4dc.exe Token: SeMachineAccountPrivilege 4968 5978ee8fc33a5f8ee35731e3ed54d4dc.exe Token: SeTcbPrivilege 4968 5978ee8fc33a5f8ee35731e3ed54d4dc.exe Token: SeSecurityPrivilege 4968 5978ee8fc33a5f8ee35731e3ed54d4dc.exe Token: SeTakeOwnershipPrivilege 4968 5978ee8fc33a5f8ee35731e3ed54d4dc.exe Token: SeLoadDriverPrivilege 4968 5978ee8fc33a5f8ee35731e3ed54d4dc.exe Token: SeSystemProfilePrivilege 4968 5978ee8fc33a5f8ee35731e3ed54d4dc.exe Token: SeSystemtimePrivilege 4968 5978ee8fc33a5f8ee35731e3ed54d4dc.exe Token: SeProfSingleProcessPrivilege 4968 5978ee8fc33a5f8ee35731e3ed54d4dc.exe Token: SeIncBasePriorityPrivilege 4968 5978ee8fc33a5f8ee35731e3ed54d4dc.exe Token: SeCreatePagefilePrivilege 4968 5978ee8fc33a5f8ee35731e3ed54d4dc.exe Token: SeCreatePermanentPrivilege 4968 5978ee8fc33a5f8ee35731e3ed54d4dc.exe Token: SeBackupPrivilege 4968 5978ee8fc33a5f8ee35731e3ed54d4dc.exe Token: SeRestorePrivilege 4968 5978ee8fc33a5f8ee35731e3ed54d4dc.exe Token: SeShutdownPrivilege 4968 5978ee8fc33a5f8ee35731e3ed54d4dc.exe Token: SeDebugPrivilege 4968 5978ee8fc33a5f8ee35731e3ed54d4dc.exe Token: SeAuditPrivilege 4968 5978ee8fc33a5f8ee35731e3ed54d4dc.exe Token: SeSystemEnvironmentPrivilege 4968 5978ee8fc33a5f8ee35731e3ed54d4dc.exe Token: SeChangeNotifyPrivilege 4968 5978ee8fc33a5f8ee35731e3ed54d4dc.exe Token: SeRemoteShutdownPrivilege 4968 5978ee8fc33a5f8ee35731e3ed54d4dc.exe Token: SeUndockPrivilege 4968 5978ee8fc33a5f8ee35731e3ed54d4dc.exe Token: SeSyncAgentPrivilege 4968 5978ee8fc33a5f8ee35731e3ed54d4dc.exe Token: SeEnableDelegationPrivilege 4968 5978ee8fc33a5f8ee35731e3ed54d4dc.exe Token: SeManageVolumePrivilege 4968 5978ee8fc33a5f8ee35731e3ed54d4dc.exe Token: SeImpersonatePrivilege 4968 5978ee8fc33a5f8ee35731e3ed54d4dc.exe Token: SeCreateGlobalPrivilege 4968 5978ee8fc33a5f8ee35731e3ed54d4dc.exe Token: SeCreateTokenPrivilege 4968 5978ee8fc33a5f8ee35731e3ed54d4dc.exe Token: SeAssignPrimaryTokenPrivilege 4968 5978ee8fc33a5f8ee35731e3ed54d4dc.exe Token: SeLockMemoryPrivilege 4968 5978ee8fc33a5f8ee35731e3ed54d4dc.exe Token: SeIncreaseQuotaPrivilege 4968 5978ee8fc33a5f8ee35731e3ed54d4dc.exe Token: SeMachineAccountPrivilege 4968 5978ee8fc33a5f8ee35731e3ed54d4dc.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 4968 5978ee8fc33a5f8ee35731e3ed54d4dc.exe 4672 msiexec.exe 4672 msiexec.exe 3496 client32.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 4796 wrote to memory of 4492 4796 msiexec.exe 85 PID 4796 wrote to memory of 4492 4796 msiexec.exe 85 PID 4796 wrote to memory of 4492 4796 msiexec.exe 85 PID 4968 wrote to memory of 4672 4968 5978ee8fc33a5f8ee35731e3ed54d4dc.exe 86 PID 4968 wrote to memory of 4672 4968 5978ee8fc33a5f8ee35731e3ed54d4dc.exe 86 PID 4968 wrote to memory of 4672 4968 5978ee8fc33a5f8ee35731e3ed54d4dc.exe 86 PID 4796 wrote to memory of 4248 4796 msiexec.exe 89 PID 4796 wrote to memory of 4248 4796 msiexec.exe 89 PID 4796 wrote to memory of 4248 4796 msiexec.exe 89 PID 4796 wrote to memory of 2132 4796 msiexec.exe 93 PID 4796 wrote to memory of 2132 4796 msiexec.exe 93 PID 4796 wrote to memory of 2132 4796 msiexec.exe 93 PID 2132 wrote to memory of 3496 2132 gwspro.exe 96 PID 2132 wrote to memory of 3496 2132 gwspro.exe 96 PID 2132 wrote to memory of 3496 2132 gwspro.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\5978ee8fc33a5f8ee35731e3ed54d4dc.exe"C:\Users\Admin\AppData\Local\Temp\5978ee8fc33a5f8ee35731e3ed54d4dc.exe"1⤵
- Loads dropped DLL
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4968 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\CodeTwo\CodeTwo Exchange Manager 2022 1.18.1.1\install\F1BC417\CodeTwo-Setup.msi" AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\5978ee8fc33a5f8ee35731e3ed54d4dc.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1663511034 " AI_EUIMSI=""2⤵
- Enumerates connected drives
- Suspicious use of FindShellTrayWindow
PID:4672
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4796 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 687B5E2F141C7539FA7A93B51A3FF930 C2⤵
- Loads dropped DLL
PID:4492
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding E3DA16DE92070DA7E62A9470903BF0B12⤵
- Loads dropped DLL
PID:4248
-
-
C:\Users\Admin\AppData\Local\CodeTwo Exchange Manager 2022\CodeTwo Exchange Manager 2022\gwspro.exe"C:\Users\Admin\AppData\Local\CodeTwo Exchange Manager 2022\CodeTwo Exchange Manager 2022\gwspro.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Loads dropped DLL
- Enumerates connected drives
- Maps connected drives based on registry
- Suspicious use of WriteProcessMemory
PID:2132 -
C:\Users\Admin\AppData\Roaming\NetSupport_v_2.14466\client32.exe"C:\Users\Admin\AppData\Roaming\NetSupport_v_2.14466\client32.exe"3⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:3496
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x2d0 0x4b41⤵PID:1500
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
550KB
MD58259dc74965f3c8e91d152862580a773
SHA1d2d029f9f9be25be3c5526c5a52449c034c673e1
SHA25684f8a39d32775639bb3f8875b8e871e0e2344f2a96c52ab6660e65d5c33fd7f9
SHA51250903688a44609700a84bfb18859b038ebb9ea69d142b1fc23d7bc639879e8be469dab23de777bba8265eb4da8ca7614747f2559034339061236ea7e2b5fd6d0
-
Filesize
550KB
MD58259dc74965f3c8e91d152862580a773
SHA1d2d029f9f9be25be3c5526c5a52449c034c673e1
SHA25684f8a39d32775639bb3f8875b8e871e0e2344f2a96c52ab6660e65d5c33fd7f9
SHA51250903688a44609700a84bfb18859b038ebb9ea69d142b1fc23d7bc639879e8be469dab23de777bba8265eb4da8ca7614747f2559034339061236ea7e2b5fd6d0
-
C:\Users\Admin\AppData\Roaming\CodeTwo\CodeTwo Exchange Manager 2022 1.18.1.1\install\F1BC417\CodeTwo Exchange Manager 2022\DefaultTheme.dll
Filesize1.3MB
MD5dc99fd39b53682c85ad34e496398b211
SHA1194d20d41cc885be04c86fcf1c2c59d6757572ca
SHA2565749bd96a435534f6b0d9088ee7cea7214fd447d325ec048ec0a5472f2202adb
SHA5129166bc851577f5e5dc60af08e4c4a55230e9b5ab85e98053f5a654445be0de84e8c1bb720ed12f04a20093d329149f2534f0bfb47a525cab11fd155913479668
-
C:\Users\Admin\AppData\Roaming\CodeTwo\CodeTwo Exchange Manager 2022 1.18.1.1\install\F1BC417\CodeTwo Exchange Manager 2022\LIBPQ.dll
Filesize247KB
MD52c78fd25db6f58f66a5a8b4279edac58
SHA1d8efb224382bd4a533891cd30a94479b103870be
SHA256be7ca5471f4bd0a21158fd0f31b5662ef0dbaa7e18d843f672a3e20d30ad42f4
SHA5125475bc9e853248baaf8f71a440d26986f774469ee7281fdbb55ecb69a4e50bc1541be6352f6e1f0fb567ad5e52a95c29c10cb3eb81d227b195170ce64bce6c23
-
C:\Users\Admin\AppData\Roaming\CodeTwo\CodeTwo Exchange Manager 2022 1.18.1.1\install\F1BC417\CodeTwo Exchange Manager 2022\api-ms-win-core-console-l1-1-0.dll
Filesize11KB
MD522df48515382f53b828728892c65e62d
SHA1f834220481f9acab2fce917bd6271705c3300872
SHA25697955d1f5134350fbe6c829061e01106304978651979f4ecd5ec146bfc70d36b
SHA51297507029a6d0057812da1a917b14e021747a1e13e4a1406e73d4f330f0fd1b9822f6300a5030d2aca8063da6da2a5a1e6e9a5a2c8ca612401188713e779fa608
-
C:\Users\Admin\AppData\Roaming\CodeTwo\CodeTwo Exchange Manager 2022 1.18.1.1\install\F1BC417\CodeTwo Exchange Manager 2022\api-ms-win-core-datetime-l1-1-0.dll
Filesize11KB
MD5b669e6de4647cd31009b15d5edd7c999
SHA116f05edfa04378e99d906e9162b502c99d8ddb61
SHA2564e560ebdfe0bc1193a0f3feaac35634b0655829d5cc7e79d113f3a994f16d3ed
SHA512afc8ac85c8fa15fbb3e72b8192314b8ca7eaa0a686ef77747adadd0b902260f2cb0482f76012cfd5023a12a7c0d89b973af97bd4f208389d8ca26005fe4e16dd
-
C:\Users\Admin\AppData\Roaming\CodeTwo\CodeTwo Exchange Manager 2022 1.18.1.1\install\F1BC417\CodeTwo Exchange Manager 2022\apng32.dll
Filesize570KB
MD5f24096816476ea797435acd2a8b0b4c7
SHA1a2a1f1e3fc5dcd119cde5919fd046dfcd0638330
SHA2560d5d934d541754810a90a984730451c6ea060429d86f7eba388d602a9afe7707
SHA512b1dc96124b2f56e495ac1694c945465c4ede5e92d81bde60e3f31bf55e21837945f4f73f741f1ab8f13e509ae7ea092a1b40055a61c9ca41b4c05f0dce09a97a
-
C:\Users\Admin\AppData\Roaming\CodeTwo\CodeTwo Exchange Manager 2022 1.18.1.1\install\F1BC417\CodeTwo Exchange Manager 2022\brotlicommon.dll
Filesize132KB
MD50e868ec6a67e491d43ca20ed71c8345d
SHA1b45397b8bafa891a04476f7ffa55fb5bba0e57b9
SHA256441039fe954cfb6e3545aeca5d5750b7e3322eb9efc633508cca1dbefb26b24b
SHA51245e6588671c65ef5eb39abd5f6db790bf1bc8414bfa9073cc9cbbd2bdcd6b9f82a4c6ba47a059521836c34c0504b86b6aa51a19a12317084459d6a6c544829b0
-
C:\Users\Admin\AppData\Roaming\CodeTwo\CodeTwo Exchange Manager 2022 1.18.1.1\install\F1BC417\CodeTwo Exchange Manager 2022\brotlidec.dll
Filesize42KB
MD51616310c08ec85ab5f0437fbf82faf84
SHA1c65cb7266cd21f45728097009147596ca08c0a73
SHA256d9fce48811df001c7f8fe60361f1ea270fc37df7aa73a06a853fd102317cf49d
SHA512ddb8a547367cb40d29a5b3ae54edeb157a707d21993b4cbf5f83617d50795fe8c5235e1afe850515f5b3ddd286c5bd704c7a2fec14f5eb6998d4719e79bf9a85
-
C:\Users\Admin\AppData\Roaming\CodeTwo\CodeTwo Exchange Manager 2022 1.18.1.1\install\F1BC417\CodeTwo Exchange Manager 2022\bz2.dll
Filesize63KB
MD537b38a8e9fbc70f3ed962e5720795a04
SHA1171692daf0a136154edde6e22c791d238ae8c1d0
SHA256f004cd4113a8d832fc4a57f0e28a9001c2fddf67b3544590dd36d0f60d0cef8c
SHA5129d34222337bf50122c613f2132346b7dca0df51990921ff0c7372463f0be69a441eab18122c02e1a94c8fcaa71b533dd477282d74dbc769fb490f4d46aba2607
-
C:\Users\Admin\AppData\Roaming\CodeTwo\CodeTwo Exchange Manager 2022 1.18.1.1\install\F1BC417\CodeTwo Exchange Manager 2022\epntwrpr.dll
Filesize85KB
MD5f2b3583cd1db274cf3fa0b8840530218
SHA1bf5f9e12140299479ac2b15b9a72b748324cdc6d
SHA256ea45a85c9329b2f29cd1c9451f555e235417afd020bad9ed09b38e430b232b77
SHA5127c49f7179c5036a101af7a0ad71102b9e85039b0c68278e0f14322feb5c9a921501dea9a003bacc87c95c48bdec6035f288e850247359c45e3bb393ae38683a4
-
C:\Users\Admin\AppData\Roaming\CodeTwo\CodeTwo Exchange Manager 2022 1.18.1.1\install\F1BC417\CodeTwo Exchange Manager 2022\freetype.dll
Filesize554KB
MD5839c270a8ba5444eebddd293c61e6333
SHA10fcfab6030a91c722aebea4bfd1bcbe2138c71f9
SHA256ac40311bc17fc9eaf16f4aaf08c07d8a256e07aa4af081c9db9b552b56119e6e
SHA512d34c0f4fcd77c70fa131af3ca19ed82a1d991f599ef8bf69295be25618a0c94af859a67cd80d4893ce105559a432202281ea2ee67af352878c69f8438a1e48cd
-
C:\Users\Admin\AppData\Roaming\CodeTwo\CodeTwo Exchange Manager 2022 1.18.1.1\install\F1BC417\CodeTwo Exchange Manager 2022\gcsbmp32.dll
Filesize201KB
MD56107ad83f5252e92924d8055673aa735
SHA1821758f468102b5972fe8bb8df93f24038439434
SHA256289f87e244f0035faf5ac03e46bdc1f585aed94e915183424b4877d01d2e3429
SHA5122c778b791532e87dff18d935346f57bce2e23d244f3fda06fd0c6cabdc890a2a5f7aa8185bbf9d9e296f5f7326470f47c4a0854b777a77155d0d8b7970c0bd59
-
C:\Users\Admin\AppData\Roaming\CodeTwo\CodeTwo Exchange Manager 2022 1.18.1.1\install\F1BC417\CodeTwo Exchange Manager 2022\gcsgif32.dll
Filesize203KB
MD5a58907c477313fb51bdb32932460197c
SHA13f485c414f22c87d68352d441105b141f15720bb
SHA25615b9106953681a2a7e3be6ccaa632267427ff8dec94be1917bce305b7e0540d5
SHA512b9393f8f41dc9bbdc17a7f71b3d19a9cbf67766656bdd44bde106a53e15b4aee9cf47a08437da93fb5a78758fe6a527985b4f2c7cf37ccdbd2d7b5585a50b0bb
-
C:\Users\Admin\AppData\Roaming\CodeTwo\CodeTwo Exchange Manager 2022 1.18.1.1\install\F1BC417\CodeTwo Exchange Manager 2022\gcsjpg32.dll
Filesize341KB
MD5983374ec1ae996798f27c00fe7bb0e2d
SHA1bc535a09d4931a78b69237d8496db200e6fa81a0
SHA2560be2a13e61c2c5a32a41662bc3fc702d220260667b6a995f848781b4ea77928c
SHA51226502f9186b8b4a411726b118fe7fa48863ae1cd4c0475dc3d5c25eee7af1916febb0b92bd5bf300e3892873a5e3239fc9fb487b73fb42999b46f47ea0ba837f
-
C:\Users\Admin\AppData\Roaming\CodeTwo\CodeTwo Exchange Manager 2022 1.18.1.1\install\F1BC417\CodeTwo Exchange Manager 2022\gcspcx32.dll
Filesize200KB
MD53a7c558c612c1fac418fdd96a606055c
SHA1f4ac1552e4493694e666bd6be7b357751c81312d
SHA256458c53ceeea5aaf2c01a56b36d7feeef061200105e20312491acf14d9e9c3de3
SHA512fcc5fd1e0b35fb509fb884a4812208e37762af20b8643f79c754a183f34809a3fb0df9034cbf0c8cea430e694a4191503edcd3fa58acc2b3d773b79af5200026
-
C:\Users\Admin\AppData\Roaming\CodeTwo\CodeTwo Exchange Manager 2022 1.18.1.1\install\F1BC417\CodeTwo Exchange Manager 2022\gcspng32.dll
Filesize440KB
MD5d7847759b9a8516d60274c9ec9a70aed
SHA1073ff2a5bf1d98d94ed8fed8425af90bfb14b0cf
SHA2564a3481818f15287c6c17d45ebccb9460e9b9385bbec76efba2f7f30ef74f1c9b
SHA5125f32ad14b45dbc96033545b4f075a31dab9534ca961f0e833f9ee8c326994251c57865cadd6c59be168de273394a764de3e5831d826d14fb555dd00ed994c94f
-
C:\Users\Admin\AppData\Roaming\CodeTwo\CodeTwo Exchange Manager 2022 1.18.1.1\install\F1BC417\CodeTwo Exchange Manager 2022\gcstga32.dll
Filesize201KB
MD5d2c9c2a0a4315dee824fb2c605c56c45
SHA1647f262fda6916d63f8dee1fb29431043c99df47
SHA2562104851ea84e9a4ce66b3403103b9f102e77b68bbe8e04ade4e585fda6ed768a
SHA5120dc236983c3d48696052d9922af7dc518bba558b1ef4fac644b9207a61a7900f3472b859ac788784004e6023392bc0c5ac79360661f3280846cb21407346a2c7
-
C:\Users\Admin\AppData\Roaming\CodeTwo\CodeTwo Exchange Manager 2022 1.18.1.1\install\F1BC417\CodeTwo Exchange Manager 2022\gpt
Filesize1.8MB
MD5c971de47da2144c6fec7b4e938f13008
SHA1f44133cb3845c683acc91b4e9cfe7f6dc0e1651f
SHA256ecd184806147a5baece6e1e9b4bbd722f6a395abef33040cf063ef2c003126be
SHA51245066fef9ba16b42b969f22a4b2464ba2f3c033397187b07baf91b710e760d9249455be0813d31f5df92d870311927bdb9bc3de03e480f20330d62fc841b0481
-
C:\Users\Admin\AppData\Roaming\CodeTwo\CodeTwo Exchange Manager 2022 1.18.1.1\install\F1BC417\CodeTwo Exchange Manager 2022\gumbo.dll
Filesize477KB
MD5c493ffa23b36b8d56c647d55cdafb622
SHA1a6fb3c57e5bc7c6bf4a1b0b22345db7424261f7e
SHA256694ebe2fd5a5f71d6abd8d0c758128aff8238247d11d1095c2f955c0b784ad90
SHA51234e8536dd04825cb65a0ba15d5484a519da3107311a87319d700a7a662362429f514494f505ded6d5b4c7c4b5941865a241d9a171ff5da833dae68e433600d7b
-
C:\Users\Admin\AppData\Roaming\CodeTwo\CodeTwo Exchange Manager 2022 1.18.1.1\install\F1BC417\CodeTwo Exchange Manager 2022\gwsaverlib.dll
Filesize212KB
MD57389e64d85e6864d96e9bc11df328f18
SHA1cd8bb72f43135a22676c9848802ef414e6c8df7e
SHA25611cdb6f026ccfba11a7f30ba987befa3c32f447dbdf3100cd3b41048362ab3a5
SHA5127b2b811d4a32d312332a925e10fa6a5a2a5e43655f1aba93191da8c416dc76031282cdfcab6af6f861ff0dbb4ad71bdb7721c091b15741db2927df7bcab08b82
-
C:\Users\Admin\AppData\Roaming\CodeTwo\CodeTwo Exchange Manager 2022 1.18.1.1\install\F1BC417\CodeTwo Exchange Manager 2022\gwsfiltr.dll
Filesize8.8MB
MD5735b7766552aef741b7d76219dfc4e78
SHA1fed6aba5db69dc0c13d8aafd8e751343eb0e5a2d
SHA25676a4ad74a53bef71afa0f7be6c055287a11418aa117c2386881d424fd52d3922
SHA512e3ee40c8377955efd280af9449385b0dab5e3faf2d1c71f1984a5242fd5f320b46389aed5f1d1c022a52836b04c978f9e8934ad7bd2a4d802793a6596cad47c1
-
C:\Users\Admin\AppData\Roaming\CodeTwo\CodeTwo Exchange Manager 2022 1.18.1.1\install\F1BC417\CodeTwo Exchange Manager 2022\gwshdp.dll
Filesize277KB
MD5e1a773c2ceec1d3798be988269b36806
SHA106906aee0ddba30e560e4b60e140e0c098519bb2
SHA2565e920fbcc14ac82ec5abf2ca63523fa17f03a261dc09ee6b1976b291c2ab0097
SHA512f1468b9b12060a5b5143331cf16d7e30b1c042b621133818cd337d621a8bcc25306dd4c7e97af9ed32573f0da253d6e2d0b88bb75332abf57ae80c75c9055058
-
C:\Users\Admin\AppData\Roaming\CodeTwo\CodeTwo Exchange Manager 2022 1.18.1.1\install\F1BC417\CodeTwo Exchange Manager 2022\gwsjpg.dll
Filesize529KB
MD5eac122fbb0d32a242ecc412c125314dc
SHA17f5a1cb200270e938ce88bb9fd0752af1a222967
SHA256026b0032a14ea867f640508fa4959e37215af83458d579c469c6f99b7d1b3522
SHA5123df8c47e5f14c9318b8524465fc3e0eeb5ca17bb93093b27616ef871c33a6e55a57721aae45bd40986f3f09fc92daa85a773a8426ea4b13f45bad47dc26b70d7
-
C:\Users\Admin\AppData\Roaming\CodeTwo\CodeTwo Exchange Manager 2022 1.18.1.1\install\F1BC417\CodeTwo Exchange Manager 2022\gwspng.dll
Filesize299KB
MD569de0ee96db74d9adf531862f7eec407
SHA10f1aa19f8b5d12c1df44f10de7a5d704f75ed861
SHA256a9fb96412e739f17075ed1dba6b0e4442e0efce06b33f657ecdfc33f115ff676
SHA51209d706b08f5a17a05d19c85c998f77da8847743ad8baaf2831b99395e304386c64b69b3e258ff2b15b2b9a64031173d47982825e20bc513548b84f1f507abe8c
-
C:\Users\Admin\AppData\Roaming\CodeTwo\CodeTwo Exchange Manager 2022 1.18.1.1\install\F1BC417\CodeTwo Exchange Manager 2022\gwspro.exe
Filesize21.8MB
MD58dc6f7a135d4a70ff1ef4b25dad052ec
SHA17c090065de1090fa92ff01f06739fbca04e6936d
SHA256af81ae71376bb3abc9eb1a9f59c76224a43b2a68aceb6e5ac3d93f05fc259715
SHA512f6651693e448861a3a6aee89e5c62fa4dc23305ed9b967d388bcad70cd4d2d3a5b8a69166f69577dde4e165f629805d9d3f97c45a9e26f1f4ffaa1a3c2cf0868
-
C:\Users\Admin\AppData\Roaming\CodeTwo\CodeTwo Exchange Manager 2022 1.18.1.1\install\F1BC417\CodeTwo Exchange Manager 2022\gwsrrsc.dll
Filesize4.1MB
MD596f8c087e3d9b29b206ab62aa7d7226e
SHA1fe6d635d593a8d69f1cde64a3f45a2088c2567ca
SHA2569d1f3f68b7980066ea033de45cc07624fa55cf249b88f52fd6a0df1b7b6809d6
SHA512d759250fc53a7631a504e53264396236ad591e5e3fe62b36dedd77450512fa5b7a3e87a65c17673a33e4ef12f9672c8dce3957d94894678e832cbc59f95e3dea
-
C:\Users\Admin\AppData\Roaming\CodeTwo\CodeTwo Exchange Manager 2022 1.18.1.1\install\F1BC417\CodeTwo Exchange Manager 2022\gwstif.dll
Filesize337KB
MD50d64f5aa32fe233c9e1c904f2c2ee1cb
SHA1123cba972afcd5fd1807232f6e47dea8e0355fc6
SHA2568f91fcc534dd362cd396db278bc77e099e640ae512912356a3270d5bb27af1a1
SHA512f1990718dc1115f23fa5b6f7b5723acf950ce8e964b8ed6604383f72f5aeece5a1e51e6104bb1eefc68d4fc1a2bc269bc76f51edd7f01ccffffbda114a0a6b1f
-
C:\Users\Admin\AppData\Roaming\CodeTwo\CodeTwo Exchange Manager 2022 1.18.1.1\install\F1BC417\CodeTwo Exchange Manager 2022\gwstxtr.dll
Filesize8.8MB
MD501a2a91d47aee9ed5ded3906b5445c6a
SHA1c3877815053c706a72c7a57244c2e8eff799a48d
SHA2560777a20e126badc87177973bc324963e22ad133b69af0ab71f84b3342487d817
SHA512dacea5bffdfd0c05b1b87145c9a5ef0e5fb38e67d8c092c1ee45d35b5445f6d417071a1ee96bbd30088c2b2da0c5a43baf5bb35687c2cff4345acb36e6e5be8e
-
C:\Users\Admin\AppData\Roaming\CodeTwo\CodeTwo Exchange Manager 2022 1.18.1.1\install\F1BC417\CodeTwo Exchange Manager 2022\gwswlppr.dll
Filesize50KB
MD5796a98ef59669806095657cd78f980d2
SHA1086474723e522e378c3cc7697cb032272e57d22c
SHA256f7843283a75360e044054c95722acc006ccd64f8efa728a77a2558e25040f016
SHA512cddea7c64ca5aad748a551257063cc968fd9e5cdb8d027777064cbbf249676ec2c49a0ae074e25418bb20bdb9211fe9eda134fad660867c40f4b610d0842ebd8
-
C:\Users\Admin\AppData\Roaming\CodeTwo\CodeTwo Exchange Manager 2022 1.18.1.1\install\F1BC417\CodeTwo Exchange Manager 2022\gwszip.dll
Filesize223KB
MD56a6097d8afca60c9a260b080f33b9e09
SHA1cb9b800c40a40d3e519ef306becc07ce4fee784f
SHA2562ea236b7434f0d570e5d2f480ffe53fc2dda34a4963ebe2a3ba62cb547a6e98f
SHA512df8b72ddd52b0ead992c272671c71329f8de4ab3764ab59c6e8728a9a258b2037d5d858ec01c4f9493102592922a6e630ae81a66cb07f417369158513883d887
-
C:\Users\Admin\AppData\Roaming\CodeTwo\CodeTwo Exchange Manager 2022 1.18.1.1\install\F1BC417\CodeTwo Exchange Manager 2022\imatch.dll
Filesize353KB
MD514b533e180b8c4a1954e09e4f56f0b05
SHA151c9da4f81b83319c2efeb4d08ad8971b732f33d
SHA2560e5e4c2ac303baec9c6a5f20d9044ef84c064e48e25ce13cc1c9fb5ac1507b8a
SHA5127c6632eb8c01794af712b1232b32c8ea797ffd29196ba146ac0678ed84a3fb1ccb22c845ccfcea672137dbc8ec6dc58f65ed0fe5b5eaa5a9bdbbfc420f2025c2
-
C:\Users\Admin\AppData\Roaming\CodeTwo\CodeTwo Exchange Manager 2022 1.18.1.1\install\F1BC417\CodeTwo Exchange Manager 2022\libcrypto-3.dll
Filesize2.7MB
MD56c60acb6b6d3f4532ab36188eb78f376
SHA1825900023ccd8e9293a1f3269ea82a3a20404fe6
SHA25677e9a6177a7ce319567273897f43c265fdadd8af1e8410adc686cd0079588d03
SHA512791c1446dcfd28484a68d568dc4c2fe4d6f897eab395add656a2eb0db9eefdb3949292d328351c9bfa57224f3aa9ff798fff49e270f534b5c71e3e2dfa87362a
-
C:\Users\Admin\AppData\Roaming\CodeTwo\CodeTwo Exchange Manager 2022 1.18.1.1\install\F1BC417\CodeTwo Exchange Manager 2022\liblsp3.dll
Filesize197KB
MD5ff8fda880cb1625744b8af741700cec0
SHA11168b7ecad09e0def8ec085d027ebcb541c5ac17
SHA256cf95bdfd3a75f32ab9642104aee2ab879e90a4b791432951c360029815ff577f
SHA512cbe039583a0af3328586c6c43010286e4de410cda0e0e1508cbda5a2c70f4a367049c37433970d45cf6db197e5f1cee6fbb1ca02c6a1aab35caeec52ae74ef57
-
C:\Users\Admin\AppData\Roaming\CodeTwo\CodeTwo Exchange Manager 2022 1.18.1.1\install\F1BC417\CodeTwo Exchange Manager 2022\libnoise.dll
Filesize174KB
MD548bf2825c8e989edf818ae1a82fb7fe1
SHA1a857a7f315be110cdb0bae1bc8f6e00fc3cd37b0
SHA256fe279cfc76c514810bbceba281254e6fd9ff696fc33ecfaba175d778e565a866
SHA51248b4f30ee23f95537cd1a8016758c057437794a6e3e42407bde9c3e8fd8c26a1add34bda0cbe0b9297cd9c01bb3960bbadf5ea6b7de41f69ffd8cad99789a731
-
C:\Users\Admin\AppData\Roaming\CodeTwo\CodeTwo Exchange Manager 2022 1.18.1.1\install\F1BC417\CodeTwo Exchange Manager 2022\libpng16.dll
Filesize162KB
MD58bb4c17afdeadb4c81da2f407dcb9809
SHA1ce2bb6eddedf31e9dee7e43d4535250da442e852
SHA2561ceae383d27ef1b45d19f7bff2ab8fe02d553c861342ac8c2d6a32f9a6c1b825
SHA512b944a4b1e0e9a3b5418169429810c8933910bcdfe13b87d01027d0a4786ca7ddd44b4540da07a09b9a56a196f7681d31a878b72766991fa3dddc5221bfee82bd
-
C:\Users\Admin\AppData\Roaming\CodeTwo\CodeTwo Exchange Manager 2022 1.18.1.1\install\F1BC417\CodeTwo Exchange Manager 2022\libssl-3.dll
Filesize441KB
MD5c2cc87f43c956c3978d65ee6c23a9f96
SHA1b1f8a79be78054fee8765b7f0c9efd2b625c1d63
SHA2566c79bb2a98f61dadec8b56547d52c8f50edbd861988b0521c064a524d4f879fb
SHA51261eca6ffdf43dc2b9b9059f1a14f963bba43b52db5d468c3da9764fb235666bcddf7ca44fd6b44918ed4edab6304713cb88ba421679aa4911aa4f1b4717a26af
-
C:\Users\Admin\AppData\Roaming\CodeTwo\CodeTwo Exchange Manager 2022 1.18.1.1\install\F1BC417\CodeTwo Exchange Manager 2022\msvcp140.dll
Filesize428KB
MD5fdd04dbbcf321eee5f4dd67266f476b0
SHA165ffdfe2664a29a41fcf5039229ccecad5b825b9
SHA25621570bcb7a77e856f3113235d2b05b2b328d4bb71b4fd9ca4d46d99adac80794
SHA51204cfc3097fbce6ee1b7bac7bd63c3cffe7dca16f0ec9cd8fe657d8b7ebd06dcba272ff472f98c6385c3cfb9b1ac3f47be8ca6d3ea80ab4aeed44a0e2ce3185dd
-
C:\Users\Admin\AppData\Roaming\CodeTwo\CodeTwo Exchange Manager 2022 1.18.1.1\install\F1BC417\CodeTwo Exchange Manager 2022\pcsbmp32.dll
Filesize201KB
MD573c364b0032729c4023cc8418efd72d4
SHA10e88308546f63a9ef91082c4e7e0b979e7fa30c2
SHA256b4a23618928c34614e75adb737acfa4203bc9858c64057903cb148992fb84027
SHA512fee89c02277ffca43582b264b23e60b1d0c1e66164b924cdc1a56284a66541b96c1255971176ecf2122fa21d7d8e37bab16d30bd8f2ed0370f6a689a05febe14
-
C:\Users\Admin\AppData\Roaming\CodeTwo\CodeTwo Exchange Manager 2022 1.18.1.1\install\F1BC417\CodeTwo Exchange Manager 2022\pcspng32.dll
Filesize440KB
MD5dfea29a523d557390053e45644b6fcd7
SHA1d1ae7ac69da229b6cbb04dd77e42d66ed890a8f9
SHA256fc9f60026ad842cd76689ddd84427f3a61a81e170ef1770bd20d6e103e00b61c
SHA512a70b5c42ca55f85154878c092e35e28ba531f93cae1cd6e0c60661a7ccd7c6fc3868dc194692c6b21d349517a8fbbb532bef3ebee84bb105302b0177fa8af394
-
C:\Users\Admin\AppData\Roaming\CodeTwo\CodeTwo Exchange Manager 2022 1.18.1.1\install\F1BC417\CodeTwo Exchange Manager 2022\pcstga32.dll
Filesize201KB
MD56bc70bb3cbfc653096e9210bd6ad9353
SHA15c94e310bd7d2aae8f4cbf92b7b8e2c7a0bf5c2d
SHA2569e99c78791001b86f930aa49e22495b24b89f780abf6a3cd270b378edd3ae43f
SHA512279f6f17151e134a763a5ad26ec7ad39ec7b04e353e6579b49dfcb640384b72d9247e105d91ef0ea01bb4dac72b692ac0fbffa62ad2d4ae72767c2a71e7a374f
-
C:\Users\Admin\AppData\Roaming\CodeTwo\CodeTwo Exchange Manager 2022 1.18.1.1\install\F1BC417\CodeTwo Exchange Manager 2022\pcswebp32.dll
Filesize334KB
MD50061b311be6ad1cc68258ecd2d507c94
SHA1c686403ce797f336b63d332c34627da13141e814
SHA256d13072f7ff1fa2dafe71823df97390c7b3d01c7978a3e41eedd0206c463fcb69
SHA51226c0e613f7966e90c3be87a2004592ce261ad9ec49f3c5fb871657fdf43b60f6e4e02ddd1a3aa4bc1f8aab7829da15df51c0e87e36b0162a7ee0b844c0fd74b2
-
C:\Users\Admin\AppData\Roaming\CodeTwo\CodeTwo Exchange Manager 2022 1.18.1.1\install\F1BC417\CodeTwo Exchange Manager 2022\turbojpeg.dll
Filesize664KB
MD581c0d4330aefd7287395dcc3a7ad5896
SHA14d20f691ebc46b36061cee8f5a52fc822ee247a0
SHA256ad75b80862195b952053322b9054e3c75983897591f9420b897fa2343c428b36
SHA512bb01f24eff62c7ad449aa61dd865056e0b9a9053aa510a8d6c53f82af58268e0514259e15fd4dc6261077495dace35af434550d2c9744977d6253590e1518c35
-
C:\Users\Admin\AppData\Roaming\CodeTwo\CodeTwo Exchange Manager 2022 1.18.1.1\install\F1BC417\CodeTwo Exchange Manager 2022\ucrtbase.dll
Filesize880KB
MD55dafe0bfb955e780b3d50da4524b752f
SHA191c0d9fabe748d373215ba21b90278671b5f8957
SHA2566255112c9978c07a05c6feaee01cf4be74b2920dc7017fbc1a42f8f5d23c20f9
SHA51237fd37f3ad87838f596d1e8e497fe66d1a1c4128625ab456ec850179dd1e1f33cf4945d0faaf6cdbd1ed586ecfb7ff3e7cf10a88a823cc5eb06c2fc4fa16bff3
-
C:\Users\Admin\AppData\Roaming\CodeTwo\CodeTwo Exchange Manager 2022 1.18.1.1\install\F1BC417\CodeTwo Exchange Manager 2022\util32.dll
Filesize67KB
MD5f0727cb46641ae290305602792f93592
SHA1985a8ff6ffd7bb2031d7d5a480af1c276cadff45
SHA2561edcb48235a8740203238dc23e047a77f9692699439021fe3f30a408e57570b8
SHA512cd3b5a2928f4fc6a428b0e9c995e2151986b3c57034f11f91a44918759f218edcfe6783f3149ac319d64fde3bf9cd404cb5e8579bce5dc89e1410df23dac87e1
-
C:\Users\Admin\AppData\Roaming\CodeTwo\CodeTwo Exchange Manager 2022 1.18.1.1\install\F1BC417\CodeTwo Exchange Manager 2022\vcruntime140.dll
Filesize77KB
MD5ba65db6bfef78a96aee7e29f1449bf8a
SHA106c7beb9fd1f33051b0e77087350903c652f4b77
SHA256141690572594dbd3618a4984712e9e36fc09c9906bb845ce1a9531ac8f7ad493
SHA512ca63eeac10ef55d7e2e55479b25cf394e58aef1422951f361f762ab667f72a3454f55afc04e967e8cdd20cf3eebe97083e0438ea941916a09e7d091818ea830e
-
C:\Users\Admin\AppData\Roaming\CodeTwo\CodeTwo Exchange Manager 2022 1.18.1.1\install\F1BC417\CodeTwo Exchange Manager 2022\w7lib.dll
Filesize52KB
MD543057351be7c9c3c8f1b08fa1560c0a5
SHA14a42c7467e43237094529104674f10cca3af049f
SHA2567540f41195740520f4b36635e1c5eeb5875cec535b2bc0a310eda95cda0da847
SHA512c4e2910bbb552dc6b9ba08ba040da47f50f2a8eaece99dc91f691d8ee18174d381d9e7e8cbca5c3aea37e787918ae5b051592c5c52d9adbb6402a6b844a193f5
-
C:\Users\Admin\AppData\Roaming\CodeTwo\CodeTwo Exchange Manager 2022 1.18.1.1\install\F1BC417\CodeTwo Exchange Manager 2022\webp.dll
Filesize523KB
MD56bb6ef53bdc0d27a56db202f33a89e30
SHA1292f51edd8abb2dae92c646196e67459e56bcc82
SHA256888461862802a909b5d63fd4eb447ee0969c2b6840587481e74cdba0473738d1
SHA5129c9449d24f38f8454611343354d782eb9add163a35855b160f76f87a701491f5499646e163a35b44d65168ad2b8ddb00acea7bce9c3e0fafb84068b4860ff50b
-
C:\Users\Admin\AppData\Roaming\CodeTwo\CodeTwo Exchange Manager 2022 1.18.1.1\install\F1BC417\CodeTwo Exchange Manager 2022\wthnl.dll
Filesize109KB
MD529421f04688f0b790469d4b4ab5efdb2
SHA10a57f1c054fe841221f4c255c90d04ca9e409794
SHA256b32cddf0c6e505ea0bb75873b85879c763b73a83b32eaf3bf2b88ea6196ca127
SHA5127bb4fe85d232f31318e3533e8101a8ab960da59ff7cad88138cef68061d00c08066b2041cb0841a8e3b4977531b48a7fc02bb2aa26154a5f0a0aca38208bff7a
-
C:\Users\Admin\AppData\Roaming\CodeTwo\CodeTwo Exchange Manager 2022 1.18.1.1\install\F1BC417\CodeTwo Exchange Manager 2022\zlib1.dll
Filesize76KB
MD50ac2236d42d8ced5dbd181bf19637783
SHA159e317e893831615b7d338f3c328de42c3a04f2d
SHA25659281018c70bfec371d593d4bd005f8c52c8a3440d96fdf28ad4881bf3c4d78f
SHA5123c71c2f83110e51c44a6c79efd83490bbc93f022a937d6759cfed103fc250b46a7d895df5d880247381a74642ab8eb6497463202b455f1935d28b24ae0389183
-
C:\Users\Admin\AppData\Roaming\CodeTwo\CodeTwo Exchange Manager 2022 1.18.1.1\install\F1BC417\CodeTwo-Setup.msi
Filesize1.6MB
MD5871fce9d5eb23e13ff4032d4d84fff0c
SHA1ee3b880fb3f89ba53ec485d516beb1ceaaaeb8a4
SHA25603eef93872723da7d4d25a4d08c7d1e59116d530a78398486417eb26f905c6d4
SHA512a2ea58090c113063f42d948d2ee1cfd1d784de22fb255bac59e508214d73313c56a40050ee5ccf1bab4f8b7c530844a4aadc05f0da63f916f79f16a7e7c56674
-
Filesize
215KB
MD5bc00325b004cf04b852429f5b9e71ce0
SHA13584b23ae9f7e82be20a223afa15d7696449a60e
SHA25623131f8af5f06ddf022cea7456430a41368f747f1eec276d93c872019b909456
SHA512809a907a5633615cb142c3c003fd0dc713137aa86b167b5b2263cfd021f15ea7cdae5fa441e861b86559626b0b78e9225b833c6a9fb23651736b076afe906847
-
Filesize
215KB
MD5bc00325b004cf04b852429f5b9e71ce0
SHA13584b23ae9f7e82be20a223afa15d7696449a60e
SHA25623131f8af5f06ddf022cea7456430a41368f747f1eec276d93c872019b909456
SHA512809a907a5633615cb142c3c003fd0dc713137aa86b167b5b2263cfd021f15ea7cdae5fa441e861b86559626b0b78e9225b833c6a9fb23651736b076afe906847
-
Filesize
215KB
MD5bc00325b004cf04b852429f5b9e71ce0
SHA13584b23ae9f7e82be20a223afa15d7696449a60e
SHA25623131f8af5f06ddf022cea7456430a41368f747f1eec276d93c872019b909456
SHA512809a907a5633615cb142c3c003fd0dc713137aa86b167b5b2263cfd021f15ea7cdae5fa441e861b86559626b0b78e9225b833c6a9fb23651736b076afe906847
-
Filesize
550KB
MD58259dc74965f3c8e91d152862580a773
SHA1d2d029f9f9be25be3c5526c5a52449c034c673e1
SHA25684f8a39d32775639bb3f8875b8e871e0e2344f2a96c52ab6660e65d5c33fd7f9
SHA51250903688a44609700a84bfb18859b038ebb9ea69d142b1fc23d7bc639879e8be469dab23de777bba8265eb4da8ca7614747f2559034339061236ea7e2b5fd6d0
-
Filesize
550KB
MD58259dc74965f3c8e91d152862580a773
SHA1d2d029f9f9be25be3c5526c5a52449c034c673e1
SHA25684f8a39d32775639bb3f8875b8e871e0e2344f2a96c52ab6660e65d5c33fd7f9
SHA51250903688a44609700a84bfb18859b038ebb9ea69d142b1fc23d7bc639879e8be469dab23de777bba8265eb4da8ca7614747f2559034339061236ea7e2b5fd6d0
-
Filesize
550KB
MD58259dc74965f3c8e91d152862580a773
SHA1d2d029f9f9be25be3c5526c5a52449c034c673e1
SHA25684f8a39d32775639bb3f8875b8e871e0e2344f2a96c52ab6660e65d5c33fd7f9
SHA51250903688a44609700a84bfb18859b038ebb9ea69d142b1fc23d7bc639879e8be469dab23de777bba8265eb4da8ca7614747f2559034339061236ea7e2b5fd6d0
-
Filesize
550KB
MD58259dc74965f3c8e91d152862580a773
SHA1d2d029f9f9be25be3c5526c5a52449c034c673e1
SHA25684f8a39d32775639bb3f8875b8e871e0e2344f2a96c52ab6660e65d5c33fd7f9
SHA51250903688a44609700a84bfb18859b038ebb9ea69d142b1fc23d7bc639879e8be469dab23de777bba8265eb4da8ca7614747f2559034339061236ea7e2b5fd6d0
-
Filesize
550KB
MD58259dc74965f3c8e91d152862580a773
SHA1d2d029f9f9be25be3c5526c5a52449c034c673e1
SHA25684f8a39d32775639bb3f8875b8e871e0e2344f2a96c52ab6660e65d5c33fd7f9
SHA51250903688a44609700a84bfb18859b038ebb9ea69d142b1fc23d7bc639879e8be469dab23de777bba8265eb4da8ca7614747f2559034339061236ea7e2b5fd6d0
-
Filesize
550KB
MD58259dc74965f3c8e91d152862580a773
SHA1d2d029f9f9be25be3c5526c5a52449c034c673e1
SHA25684f8a39d32775639bb3f8875b8e871e0e2344f2a96c52ab6660e65d5c33fd7f9
SHA51250903688a44609700a84bfb18859b038ebb9ea69d142b1fc23d7bc639879e8be469dab23de777bba8265eb4da8ca7614747f2559034339061236ea7e2b5fd6d0
-
Filesize
550KB
MD58259dc74965f3c8e91d152862580a773
SHA1d2d029f9f9be25be3c5526c5a52449c034c673e1
SHA25684f8a39d32775639bb3f8875b8e871e0e2344f2a96c52ab6660e65d5c33fd7f9
SHA51250903688a44609700a84bfb18859b038ebb9ea69d142b1fc23d7bc639879e8be469dab23de777bba8265eb4da8ca7614747f2559034339061236ea7e2b5fd6d0
-
Filesize
550KB
MD58259dc74965f3c8e91d152862580a773
SHA1d2d029f9f9be25be3c5526c5a52449c034c673e1
SHA25684f8a39d32775639bb3f8875b8e871e0e2344f2a96c52ab6660e65d5c33fd7f9
SHA51250903688a44609700a84bfb18859b038ebb9ea69d142b1fc23d7bc639879e8be469dab23de777bba8265eb4da8ca7614747f2559034339061236ea7e2b5fd6d0
-
Filesize
630KB
MD58ecff5e8777908818edd94721ddc349d
SHA1a3ffcfcffae1b44261c1b1a64917ac898c40b9e2
SHA2561c450659c7681df9df21b20412c9647e7e8e5bf0f2945c48b1ab51f330f2516b
SHA5128418049fe52dcf6e294cf58d200b7a7d8e704ba592b3f59243c4c5a4d661c60f8db97540badd9a1718547a0047b39316ec7917c43ddcb8a71bebad49e7baaf08
-
Filesize
630KB
MD58ecff5e8777908818edd94721ddc349d
SHA1a3ffcfcffae1b44261c1b1a64917ac898c40b9e2
SHA2561c450659c7681df9df21b20412c9647e7e8e5bf0f2945c48b1ab51f330f2516b
SHA5128418049fe52dcf6e294cf58d200b7a7d8e704ba592b3f59243c4c5a4d661c60f8db97540badd9a1718547a0047b39316ec7917c43ddcb8a71bebad49e7baaf08