Analysis

  • max time kernel
    173s
  • max time network
    175s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    27-10-2022 01:04

General

  • Target

    4mekey.exe

  • Size

    1.9MB

  • MD5

    20646285758e54e6757c47b5fc46824f

  • SHA1

    d9c5f9ba67341be09f24b7a77d5e559ff1558549

  • SHA256

    7744f54029903437e91494ec1f4d027b711655ea579c90bc31ac237b4e9a966c

  • SHA512

    f6bcf25ec7bef95a511e7dcd243f5933a94284bf0369aaaa7034e8a92628accdd7645a840ebc6aeb0f38b2eb0d93f818ba30b47526816a9df6f0018dd2616204

  • SSDEEP

    49152:Hmn5MJeOzOVrurQngTgQNccgZCm/XrwmsvtgiyZ5JXD:HmjCQngs3cgAm/bwmQjk5JXD

Malware Config

Signatures

  • joker

    Joker is an Android malware that targets billing and SMS fraud.

  • Executes dropped EXE 7 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 24 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 10 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 49 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Modifies data under HKEY_USERS 42 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4mekey.exe
    "C:\Users\Admin\AppData\Local\Temp\4mekey.exe"
    1⤵
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4260
    • C:\Users\Admin\AppData\Local\Temp\4mekey_ts\4mekey_ts4.0.9.exe
      /VERYSILENT /SP- /NORESTART /DIR="C:\Program Files (x86)\Tenorshare\4MeKey\" /LANG=en /LOG="C:\Users\Admin\AppData\Local\Temp\4MeKey_Setup_20221027030553.log"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4336
      • C:\Users\Admin\AppData\Local\Temp\is-C2S1J.tmp\4mekey_ts4.0.9.tmp
        "C:\Users\Admin\AppData\Local\Temp\is-C2S1J.tmp\4mekey_ts4.0.9.tmp" /SL5="$70080,99570974,373248,C:\Users\Admin\AppData\Local\Temp\4mekey_ts\4mekey_ts4.0.9.exe" /VERYSILENT /SP- /NORESTART /DIR="C:\Program Files (x86)\Tenorshare\4MeKey\" /LANG=en /LOG="C:\Users\Admin\AppData\Local\Temp\4MeKey_Setup_20221027030553.log"
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        PID:516
    • C:\Program Files (x86)\Tenorshare\4MeKey\NetFrameCheck.exe
      "C:\Program Files (x86)\Tenorshare\4MeKey\NetFrameCheck.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3828
      • C:\Program Files (x86)\Tenorshare\4MeKey\Tenorshare 4MeKey.exe
        "C:\Program Files (x86)\Tenorshare\4MeKey\Tenorshare 4MeKey.exe"
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Loads dropped DLL
        • Checks whether UAC is enabled
        • Drops file in System32 directory
        • Drops file in Program Files directory
        • Checks SCSI registry key(s)
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:4848
        • C:\Program Files (x86)\Tenorshare\4MeKey\Monitor\Monitor.exe
          "C:\Program Files (x86)\Tenorshare\4MeKey\Monitor\Monitor.exe" 4848(#-+)UA-167618528-2(#-+)4MeKey(#-+)4.0.9.1(#-+)&cd1=4.0.9.1&cd2=0&cd3=TS&cd4=EN(#-+)1
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:2328
        • C:\Program Files (x86)\Tenorshare\4MeKey\iTunesRepairResources\x64\autoInstall64.exe
          "C:\Program Files (x86)\Tenorshare\4MeKey\iTunesRepairResources\x64\autoInstall64.exe" "C:\Program Files (x86)\Tenorshare\4MeKey\iTunesRepairResources\x64\UsbDrivers64\usbaapl64.inf"
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:640
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /c pnputil -i -a "C:\Program Files (x86)\Tenorshare\4MeKey\iTunesRepairResources\x64\UsbDrivers64\usbaapl64.inf"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:4512
            • C:\Windows\system32\pnputil.exe
              pnputil -i -a "C:\Program Files (x86)\Tenorshare\4MeKey\iTunesRepairResources\x64\UsbDrivers64\usbaapl64.inf"
              6⤵
              • Drops file in System32 directory
              • Drops file in Windows directory
              • Checks SCSI registry key(s)
              PID:4472
        • C:\Program Files (x86)\Tenorshare\4MeKey\AppleMobileDeviceProcess.exe
          "C:\Program Files (x86)\Tenorshare\4MeKey\AppleMobileDeviceProcess.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:68
  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:1988
  • C:\Windows\system32\browser_broker.exe
    C:\Windows\system32\browser_broker.exe -Embedding
    1⤵
    • Modifies Internet Explorer settings
    PID:5044
  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
    1⤵
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3996
  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    PID:4628
  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
    1⤵
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    PID:1480
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
    1⤵
      PID:220
    • \??\c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
      1⤵
        PID:3304
      • \??\c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall
        1⤵
        • Checks SCSI registry key(s)
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:36
        • C:\Windows\system32\DrvInst.exe
          DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{f8ab52c5-ef55-e640-bed7-d3e95b23e1a8}\usbaapl64.inf" "9" "4d0dfacff" "0000000000000174" "WinSta0\Default" "0000000000000178" "208" "C:\Program Files (x86)\Tenorshare\4MeKey\iTunesRepairResources\x64\UsbDrivers64"
          2⤵
          • Drops file in System32 directory
          • Drops file in Windows directory
          • Checks SCSI registry key(s)
          • Modifies data under HKEY_USERS
          PID:3840
      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
        1⤵
        • Drops file in Windows directory
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:4344
      • C:\Windows\system32\browser_broker.exe
        C:\Windows\system32\browser_broker.exe -Embedding
        1⤵
        • Modifies Internet Explorer settings
        PID:1864
      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
        1⤵
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4272
      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
        1⤵
        • Drops file in Windows directory
        • Modifies registry class
        PID:948

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\Tenorshare\4MeKey\AgentSupportCLR.dll

        Filesize

        582KB

        MD5

        3fc4dddf43a817d24aca6328a172f44c

        SHA1

        3e2082d60c9ac7ecba031d15d00f87d40879b6fd

        SHA256

        3a5dcb6f628a0db429d1d02e08170cf4d5a46af03ab5ff9839dee696e1093769

        SHA512

        cef8ada7cb12a4755a54953fefe349732b551c6cbde24d77a764105e88d3cab8678c43539f0d51cea0c4b262b11d324acd1a84ed329aae8926ca69425bfb0ec3

      • C:\Program Files (x86)\Tenorshare\4MeKey\AppService.dll

        Filesize

        65KB

        MD5

        0bdfc232b727bcddb1cfeddd3aa24aed

        SHA1

        ad981939281ecd86ad4483139478b7253a9f0499

        SHA256

        3bffa199643f406b323070854064aba34de2af652dc31f946b10d4e0d856ef78

        SHA512

        f868cb65be1a4c1d746e87e26204a6988f7d199e1c8319217acb04e2226f8313dd30a0bb5c48f4d5bef78ab010317bf726a342f30fa44df778b31c54130c37fe

      • C:\Program Files (x86)\Tenorshare\4MeKey\BugSplat.dll

        Filesize

        313KB

        MD5

        34bfe32eefe92957c916489fc37f5a75

        SHA1

        cf41602c69ee2e080dfbc27337d18fa1c6f4eec0

        SHA256

        e25f8dc56883d2556116d0900f29e480860b31ec53d4a477592c1ff479177f9d

        SHA512

        5cc3ae4a82ebcef801b4f287b20871cc4b0786fd200e8147c75899c72828365d9202443eafb5e654283108b51d44024ef0388a627cfa56c876dcd5407e99caac

      • C:\Program Files (x86)\Tenorshare\4MeKey\CommonRegister.dll

        Filesize

        762KB

        MD5

        e3c9f0b8e31eb96a3b8c89463e3dbdbc

        SHA1

        82a15fd01f3adea2708e210005c3f706e76d1bd2

        SHA256

        c421f3099417eaccb8cf34c733bd25c70322c7047a0a92149b797c76c3a51e5b

        SHA512

        efe69efb63f8999bad1c0a12dc1b4aea27df1f7491173cc5e51ba2e658467fbb3c7b4a0f256189d335430fdffba0331571f20cd9408372c9a8828546227bc930

      • C:\Program Files (x86)\Tenorshare\4MeKey\IosManager.dll

        Filesize

        262KB

        MD5

        a755ef6f20dae7574825c5ecaa1e1674

        SHA1

        66136f926c56e8532680ef1ff6e6c48cecf4a3f4

        SHA256

        a4fe75d621141dbb92404c8a559db8aca207c2c4ef6b8b263dff3f5d05cae94d

        SHA512

        c3cbfa8c0e0eb0619254f26b5b60b414fa0b56864394014001910053a430abe10c71ec6ecb1fc6349b308e1eaa2c6201cc09c46b720529c029dc36574d9b6310

      • C:\Program Files (x86)\Tenorshare\4MeKey\MSVCP140.dll

        Filesize

        451KB

        MD5

        5db0754b2b86e2782f254e42ece26bf9

        SHA1

        ee9c6a1865141cdbb98b41175b25c6212836ac81

        SHA256

        17cab5f95dfab200374c7750196edbf3d7a7402ce21881a625432d7787b3857c

        SHA512

        38518f88a60d3ee002c309b736911ea25ee5bd1ff7256c30fcac0539af6e00d315a3eb20ba1972f0d43e97fc671789b0718e78d58d29db0d6aaae6a493cedbb5

      • C:\Program Files (x86)\Tenorshare\4MeKey\NetFrameCheck.db

        Filesize

        10KB

        MD5

        1cded0579dac00bd788056ae09b73b64

        SHA1

        73dcc8d49fbf023cf04481f037bdba72a53c0221

        SHA256

        6ba057eeccafc058649411f28a3d1a6f2f29f9f87b0fa06b87aac0f1a723c3c4

        SHA512

        743ebb057e97ba0d86e3b40ad78481215f129ad47fcfddc6aea4e040c68b4a6bf3ae7528178243c06bef17b7ba2b672a25ab9fade8ebc65fd35700c52d6c9ac1

      • C:\Program Files (x86)\Tenorshare\4MeKey\NetFrameCheck.exe

        Filesize

        4.1MB

        MD5

        19e9509041f5c2679aa694814959554d

        SHA1

        b6ea7d24924e91004ecc6c02eba24db55ccd56fb

        SHA256

        c4a0e25e0ffe33d83b0e73e40fbcb7fa603de9de13aa6988d0fe0b007abbb9d6

        SHA512

        0a8ce479ea4ff266987085c10afcd378318de47b58caf9d8d27a4a0887ca832880cd2d4b7f27537e8f3973ad9a681f75d0426ae48ca28a01419488431bebc5b9

      • C:\Program Files (x86)\Tenorshare\4MeKey\NetFrameCheck.exe

        Filesize

        4.1MB

        MD5

        19e9509041f5c2679aa694814959554d

        SHA1

        b6ea7d24924e91004ecc6c02eba24db55ccd56fb

        SHA256

        c4a0e25e0ffe33d83b0e73e40fbcb7fa603de9de13aa6988d0fe0b007abbb9d6

        SHA512

        0a8ce479ea4ff266987085c10afcd378318de47b58caf9d8d27a4a0887ca832880cd2d4b7f27537e8f3973ad9a681f75d0426ae48ca28a01419488431bebc5b9

      • C:\Program Files (x86)\Tenorshare\4MeKey\SecurityLaunchCLR.dll

        Filesize

        322KB

        MD5

        f483973abdf703157f41083d1271d33e

        SHA1

        7edb8785cbe9bfc99364f9d999fd86f309b1be58

        SHA256

        74360d7d6c6d87c7698052f323e636e18325d20132be5858dd67ee952f79f8c0

        SHA512

        32a89b1417928fae175038a39717ade3ab9ce93867d46a8d652c642d3c5499bd8922f83ddac90e5f15e27014cdc9c81bd69b010b0742aae23f2043b57efb79a9

      • C:\Program Files (x86)\Tenorshare\4MeKey\System.Windows.Interactivity.dll

        Filesize

        59KB

        MD5

        7a5a51c365e9c9f4de6111707421ef4d

        SHA1

        bdb43a0e1eb17abd0232594bc1e465943a172d25

        SHA256

        86fe1bc59f2c08ba21490d71b1f857a14835c1a36ee463af0bbd4142251499d9

        SHA512

        66c0aa7578f78a8f7aafc80f85c9c1d38868b31af4f2c400dee152966f6b3ab12f5e814fbf9de43af4badfa484fe782f919078c9d11ec59cf1df62d284dc6ee1

      • C:\Program Files (x86)\Tenorshare\4MeKey\TS.Common.dll

        Filesize

        311KB

        MD5

        91b45ff8fdcb21f3d86b8e9e86f1bb4f

        SHA1

        aee1bcef2aee705b9bbd672c83e7a57626bdb59d

        SHA256

        883c112b1ad60087bbde46234118f62976476a543fd78d68d3b8cf74133a41b3

        SHA512

        0626b6331f6834bb664a0d83cac0da5fc151ae5e0d9100bbb277a1990273fee49e0242fa1ed8286df4056a2a916d9345145e7dca4561ff9b539c296c7f145eee

      • C:\Program Files (x86)\Tenorshare\4MeKey\TS.MvvmLight.dll

        Filesize

        1.7MB

        MD5

        d77a72570b76263fe345e29f33743875

        SHA1

        912654ff2f38632010d1e93182e48c565e5dd1ef

        SHA256

        7392255dc5c4a70d4ac85594b0fe241da64b8cb04e1b43b1c5b9100441befe2e

        SHA512

        da78c17d3132acd9f2686ad9a58297ce5268c83063c5fb553ff34f583aa0e0842f4952535c38ed8f3e4ab6bd716c48f9ddb5a3dfb9147f63261995fdf22992d2

      • C:\Program Files (x86)\Tenorshare\4MeKey\TS.UI.dll

        Filesize

        337KB

        MD5

        0786824ea79705c1739d1f8cd98f6d30

        SHA1

        1ef971a06d55e55515fe4a43f4f017223fa51ecf

        SHA256

        c7120839ea57cd93b18adbc1e1091d8d6473f5af914612ed5fabbf2b96da41af

        SHA512

        ed3bc0d71b2a797714cc0c76c74268592166a9c30d2badeea249194378f0cee4b90a822c621dbf020fc64af00cd3790ad3f3983666a1c92b54296be1cfbfd800

      • C:\Program Files (x86)\Tenorshare\4MeKey\Tenorshare 4MeKey.exe

        Filesize

        57.6MB

        MD5

        3955bcb6f477257c34092aab05fbd4ed

        SHA1

        54b24a69eb72a03c991a08e818b2a5d1d649fd51

        SHA256

        fb55d9f26d0c50db71d4a900093d5fbbefb93bd196672a61fd88e6d6f1a67085

        SHA512

        f782f84cfedee61bf50fea5c027639bb227c33eee09d32044e09afec3fa7cb9a6b948db6647376372fef9e1c9f80a8e7a7ff15024e6cc9ed427fc726aded167f

      • C:\Program Files (x86)\Tenorshare\4MeKey\Tenorshare 4MeKey.exe

        Filesize

        57.6MB

        MD5

        3955bcb6f477257c34092aab05fbd4ed

        SHA1

        54b24a69eb72a03c991a08e818b2a5d1d649fd51

        SHA256

        fb55d9f26d0c50db71d4a900093d5fbbefb93bd196672a61fd88e6d6f1a67085

        SHA512

        f782f84cfedee61bf50fea5c027639bb227c33eee09d32044e09afec3fa7cb9a6b948db6647376372fef9e1c9f80a8e7a7ff15024e6cc9ed427fc726aded167f

      • C:\Program Files (x86)\Tenorshare\4MeKey\ThreadCore.dll

        Filesize

        77KB

        MD5

        81f340b67399270511489be654006e07

        SHA1

        4c10edac6a8c54a1947bc36f67983c3e7fa3286e

        SHA256

        ce9e097092f3a9471cff1da8e8fac6828b613ddeede4be7f99810754191fc6b7

        SHA512

        c3c309f41b897fa3809499cc26e36c9373e189e1c27a69fa3746e39a4bada7f6749acd4db453242a22995bc5e1110f854fd6e226e1bb71f235882fa33c6a8004

      • C:\Program Files (x86)\Tenorshare\4MeKey\VCRUNTIME140.dll

        Filesize

        85KB

        MD5

        e6974159625bc914c8f398cfe96db664

        SHA1

        2dd73934e0cbf11fd66c3a3c9c8fc714dc2a1ef3

        SHA256

        b253cd95f5310e154677138a2674cdcdbfca882853e7c871e96122c986a76dba

        SHA512

        535f4eaa96bcd4b988a30c986294861b16ef71c0f92238ec186b78b53c217dd01968f1e22d92c81654e2ad3a7ebf11084d7a7e3f0f1a4144826de081a67504bf

      • C:\Program Files (x86)\Tenorshare\4MeKey\ios_manager.dll

        Filesize

        1.6MB

        MD5

        dddc0b4174f890ccd090a0bf9594d4ce

        SHA1

        e222b0d81b5e80e27b81ef338bbe7028f7391125

        SHA256

        8d71789d3b4fac12e88bfb6a36fae6c2ea42e2e3be932d427b66da4d6ea13efd

        SHA512

        afa6b99173f30395d3cac69babc8144c3fb2d44ccb844f8a4d02658657d55604961a17c9dfeacdd5416d097108eb9dc1ce71676e37efa5c974b1dc293a3d7694

      • C:\Program Files (x86)\Tenorshare\4MeKey\itunes_manager.dll

        Filesize

        157KB

        MD5

        301296b981c588415991e8ade21a6edc

        SHA1

        ade287d2b1bbebc2281998cac2688539cd47013b

        SHA256

        471261a02045513776989699fba4ef411f251b7157aa0bd3f8362ba2ad5b3f4d

        SHA512

        09cd4ba14b923573c023abf521a2ac52dd75b4637eca377be33a22b26f7d08bb7cad528ef4277013097d7c9e83c7eea67c0aff0658557c6effcfcb66592cd5f7

      • C:\Program Files (x86)\Tenorshare\4MeKey\libcurl.dll

        Filesize

        408KB

        MD5

        58e6d3a775da9c1e73811f7060fd4dc7

        SHA1

        ae07862970d244e6d1c540f9f7134f658418a88a

        SHA256

        f2b669a54e17b5e1434d61759c3da4a788c4f90bb3ad55640ea1c6b24ac604fb

        SHA512

        b120df4661e463381f7328d8b4dab10503a37b904ccd18f0b69e8c2f06c3083dc404485d73043d3debc93888dbb6299aed995e25e7e134181101cdbb977ff53d

      • C:\Program Files (x86)\Tenorshare\4MeKey\log4net.dll

        Filesize

        284KB

        MD5

        1bb06ce3653e84eb96e43776e58e9eb0

        SHA1

        3e6990088fe8c0b62c2b8090287d17a91792cc41

        SHA256

        b98e78518bc455107977deaf4dd5742651bf162c7e970850af93ba203cc9c1e0

        SHA512

        180b22916e3e01c4b317281a792bdbe4a948e2986f7ae50e530c3096b4a6c565ec03f83c73ddc339b9ae9d80eaba01bbda15cc2d26baf6f0304880d1e49ae4ca

      • C:\Program Files (x86)\Tenorshare\4MeKey\ts_base.dll

        Filesize

        239KB

        MD5

        36f84f0949c8699448ff36578dfa16d0

        SHA1

        2878037d9067231706843f67938b7c4faf3b5876

        SHA256

        a2cdaae438c71e6c6df98d08282867f2a5604ae93c9a7ce2bab6074a64c346ed

        SHA512

        9109a5629d16d1f77d28c0c6861db7bc653aea9072d640169da38ad1d282044daf082143cf8f0741552caa3a390073e6594ad0d39595b3f8d99052f2d011a993

      • C:\Program Files (x86)\Tenorshare\4MeKey\ts_client.dll

        Filesize

        90KB

        MD5

        aed9e7f0472bbdcbceed3e02c61ec7d2

        SHA1

        28ccdfbb75a5558eaf30196a4a64553001713ee9

        SHA256

        cf2dfb5ecbc33cd1e433db1702d4f6694090908d79b29bb5008a293f2a98589d

        SHA512

        fb01508129f2365862097af7bec01650e86a1aaca5e4bda53eecf6990017eddc892af4499b2098e8ff53a0e7e920ceeeb5d44fad8db6c479633ba54cb5025426

      • C:\Program Files (x86)\Tenorshare\4MeKey\ts_sqlite3.dll

        Filesize

        652KB

        MD5

        7b62949589dad27c149480414fcea712

        SHA1

        817fdc59a199d1cbebe600f3336188b3c6fb3cf7

        SHA256

        d904d82c94ae72f012424935adc0986859cdff33223ab52178adce2bdaf5c42c

        SHA512

        f8e9721299af42b6e54a8499cd1f4bc981e59db70e282919f0fb0f51b8642a2e2800c297865ac6392827b358ca3d406dfadf2b1a93e1acb8a8ca46941cf36a91

      • C:\Program Files (x86)\Tenorshare\4MeKey\zlib1.dll

        Filesize

        87KB

        MD5

        2bab6dda264bfa52a4f32da1e8d0ce55

        SHA1

        f1a6c8c521c42254de774adc66ec98aaa95e304a

        SHA256

        8210811889d265d9fdfc222eb8da90edf16527b9d2605aa714d9950e48d1f147

        SHA512

        271d8bd38874799503f023f955f30f7e3967b9f6e7951d38a0becffb010ba86fdd72ef6b25312c4428d9732ecc8b8159156232fc18d1c0d241b0b6ae12e749e1

      • C:\Users\Admin\AppData\Local\Temp\4mekey_ts\4mekey_ts4.0.9.exe

        Filesize

        95.5MB

        MD5

        a2aa846d23c5f078732d8b56c6d7874a

        SHA1

        509372e53d9ff38faf05dd13e7a28c9fd934f302

        SHA256

        ea6fed89765e4b7216a20d648f75701b1955aaeab81fa68946c9841fa10e701b

        SHA512

        ed7ac04c9702c96736269cf618059a382b8ed3dfcfd00a833a0c4161c96ec97d995efacfe6d9ecbe56e1dda6b420835c0f9795974729c85d4a9426a4366103af

      • C:\Users\Admin\AppData\Local\Temp\4mekey_ts\4mekey_ts4.0.9.exe

        Filesize

        95.5MB

        MD5

        a2aa846d23c5f078732d8b56c6d7874a

        SHA1

        509372e53d9ff38faf05dd13e7a28c9fd934f302

        SHA256

        ea6fed89765e4b7216a20d648f75701b1955aaeab81fa68946c9841fa10e701b

        SHA512

        ed7ac04c9702c96736269cf618059a382b8ed3dfcfd00a833a0c4161c96ec97d995efacfe6d9ecbe56e1dda6b420835c0f9795974729c85d4a9426a4366103af

      • C:\Users\Admin\AppData\Local\Temp\is-C2S1J.tmp\4mekey_ts4.0.9.tmp

        Filesize

        1.4MB

        MD5

        0ac3ffe750c445ac2cd144d43f2adf16

        SHA1

        7e7f14f24374692e21a3445837323ac4cf766b24

        SHA256

        101c8f41571812299ccdac429164b8dbe953289bfb9c50c70b203ef08e37e117

        SHA512

        24e3dc206e8b9318b7d2f9e87dbcea223b2496306b99be2c29b5064f354928df8737c0ee720e7d6248e46f5dbb0fe656d08410170d6bfe412cfe85918d90f6e5

      • C:\Users\Admin\AppData\Local\Temp\is-C2S1J.tmp\4mekey_ts4.0.9.tmp

        Filesize

        1.4MB

        MD5

        0ac3ffe750c445ac2cd144d43f2adf16

        SHA1

        7e7f14f24374692e21a3445837323ac4cf766b24

        SHA256

        101c8f41571812299ccdac429164b8dbe953289bfb9c50c70b203ef08e37e117

        SHA512

        24e3dc206e8b9318b7d2f9e87dbcea223b2496306b99be2c29b5064f354928df8737c0ee720e7d6248e46f5dbb0fe656d08410170d6bfe412cfe85918d90f6e5

      • \Program Files (x86)\Tenorshare\4MeKey\AgentSupportCLR.dll

        Filesize

        582KB

        MD5

        3fc4dddf43a817d24aca6328a172f44c

        SHA1

        3e2082d60c9ac7ecba031d15d00f87d40879b6fd

        SHA256

        3a5dcb6f628a0db429d1d02e08170cf4d5a46af03ab5ff9839dee696e1093769

        SHA512

        cef8ada7cb12a4755a54953fefe349732b551c6cbde24d77a764105e88d3cab8678c43539f0d51cea0c4b262b11d324acd1a84ed329aae8926ca69425bfb0ec3

      • \Program Files (x86)\Tenorshare\4MeKey\AgentSupportCLR.dll

        Filesize

        582KB

        MD5

        3fc4dddf43a817d24aca6328a172f44c

        SHA1

        3e2082d60c9ac7ecba031d15d00f87d40879b6fd

        SHA256

        3a5dcb6f628a0db429d1d02e08170cf4d5a46af03ab5ff9839dee696e1093769

        SHA512

        cef8ada7cb12a4755a54953fefe349732b551c6cbde24d77a764105e88d3cab8678c43539f0d51cea0c4b262b11d324acd1a84ed329aae8926ca69425bfb0ec3

      • \Program Files (x86)\Tenorshare\4MeKey\AgentSupportCLR.dll

        Filesize

        582KB

        MD5

        3fc4dddf43a817d24aca6328a172f44c

        SHA1

        3e2082d60c9ac7ecba031d15d00f87d40879b6fd

        SHA256

        3a5dcb6f628a0db429d1d02e08170cf4d5a46af03ab5ff9839dee696e1093769

        SHA512

        cef8ada7cb12a4755a54953fefe349732b551c6cbde24d77a764105e88d3cab8678c43539f0d51cea0c4b262b11d324acd1a84ed329aae8926ca69425bfb0ec3

      • \Program Files (x86)\Tenorshare\4MeKey\AppService.dll

        Filesize

        65KB

        MD5

        0bdfc232b727bcddb1cfeddd3aa24aed

        SHA1

        ad981939281ecd86ad4483139478b7253a9f0499

        SHA256

        3bffa199643f406b323070854064aba34de2af652dc31f946b10d4e0d856ef78

        SHA512

        f868cb65be1a4c1d746e87e26204a6988f7d199e1c8319217acb04e2226f8313dd30a0bb5c48f4d5bef78ab010317bf726a342f30fa44df778b31c54130c37fe

      • \Program Files (x86)\Tenorshare\4MeKey\AppService.dll

        Filesize

        65KB

        MD5

        0bdfc232b727bcddb1cfeddd3aa24aed

        SHA1

        ad981939281ecd86ad4483139478b7253a9f0499

        SHA256

        3bffa199643f406b323070854064aba34de2af652dc31f946b10d4e0d856ef78

        SHA512

        f868cb65be1a4c1d746e87e26204a6988f7d199e1c8319217acb04e2226f8313dd30a0bb5c48f4d5bef78ab010317bf726a342f30fa44df778b31c54130c37fe

      • \Program Files (x86)\Tenorshare\4MeKey\BugSplat.dll

        Filesize

        313KB

        MD5

        34bfe32eefe92957c916489fc37f5a75

        SHA1

        cf41602c69ee2e080dfbc27337d18fa1c6f4eec0

        SHA256

        e25f8dc56883d2556116d0900f29e480860b31ec53d4a477592c1ff479177f9d

        SHA512

        5cc3ae4a82ebcef801b4f287b20871cc4b0786fd200e8147c75899c72828365d9202443eafb5e654283108b51d44024ef0388a627cfa56c876dcd5407e99caac

      • \Program Files (x86)\Tenorshare\4MeKey\BugSplat.dll

        Filesize

        313KB

        MD5

        34bfe32eefe92957c916489fc37f5a75

        SHA1

        cf41602c69ee2e080dfbc27337d18fa1c6f4eec0

        SHA256

        e25f8dc56883d2556116d0900f29e480860b31ec53d4a477592c1ff479177f9d

        SHA512

        5cc3ae4a82ebcef801b4f287b20871cc4b0786fd200e8147c75899c72828365d9202443eafb5e654283108b51d44024ef0388a627cfa56c876dcd5407e99caac

      • \Program Files (x86)\Tenorshare\4MeKey\CommonRegister.dll

        Filesize

        762KB

        MD5

        e3c9f0b8e31eb96a3b8c89463e3dbdbc

        SHA1

        82a15fd01f3adea2708e210005c3f706e76d1bd2

        SHA256

        c421f3099417eaccb8cf34c733bd25c70322c7047a0a92149b797c76c3a51e5b

        SHA512

        efe69efb63f8999bad1c0a12dc1b4aea27df1f7491173cc5e51ba2e658467fbb3c7b4a0f256189d335430fdffba0331571f20cd9408372c9a8828546227bc930

      • \Program Files (x86)\Tenorshare\4MeKey\CommonRegister.dll

        Filesize

        762KB

        MD5

        e3c9f0b8e31eb96a3b8c89463e3dbdbc

        SHA1

        82a15fd01f3adea2708e210005c3f706e76d1bd2

        SHA256

        c421f3099417eaccb8cf34c733bd25c70322c7047a0a92149b797c76c3a51e5b

        SHA512

        efe69efb63f8999bad1c0a12dc1b4aea27df1f7491173cc5e51ba2e658467fbb3c7b4a0f256189d335430fdffba0331571f20cd9408372c9a8828546227bc930

      • \Program Files (x86)\Tenorshare\4MeKey\IosManager.dll

        Filesize

        262KB

        MD5

        a755ef6f20dae7574825c5ecaa1e1674

        SHA1

        66136f926c56e8532680ef1ff6e6c48cecf4a3f4

        SHA256

        a4fe75d621141dbb92404c8a559db8aca207c2c4ef6b8b263dff3f5d05cae94d

        SHA512

        c3cbfa8c0e0eb0619254f26b5b60b414fa0b56864394014001910053a430abe10c71ec6ecb1fc6349b308e1eaa2c6201cc09c46b720529c029dc36574d9b6310

      • \Program Files (x86)\Tenorshare\4MeKey\IosManager.dll

        Filesize

        262KB

        MD5

        a755ef6f20dae7574825c5ecaa1e1674

        SHA1

        66136f926c56e8532680ef1ff6e6c48cecf4a3f4

        SHA256

        a4fe75d621141dbb92404c8a559db8aca207c2c4ef6b8b263dff3f5d05cae94d

        SHA512

        c3cbfa8c0e0eb0619254f26b5b60b414fa0b56864394014001910053a430abe10c71ec6ecb1fc6349b308e1eaa2c6201cc09c46b720529c029dc36574d9b6310

      • \Program Files (x86)\Tenorshare\4MeKey\IosManager.dll

        Filesize

        262KB

        MD5

        a755ef6f20dae7574825c5ecaa1e1674

        SHA1

        66136f926c56e8532680ef1ff6e6c48cecf4a3f4

        SHA256

        a4fe75d621141dbb92404c8a559db8aca207c2c4ef6b8b263dff3f5d05cae94d

        SHA512

        c3cbfa8c0e0eb0619254f26b5b60b414fa0b56864394014001910053a430abe10c71ec6ecb1fc6349b308e1eaa2c6201cc09c46b720529c029dc36574d9b6310

      • \Program Files (x86)\Tenorshare\4MeKey\SecurityLaunchCLR.dll

        Filesize

        322KB

        MD5

        f483973abdf703157f41083d1271d33e

        SHA1

        7edb8785cbe9bfc99364f9d999fd86f309b1be58

        SHA256

        74360d7d6c6d87c7698052f323e636e18325d20132be5858dd67ee952f79f8c0

        SHA512

        32a89b1417928fae175038a39717ade3ab9ce93867d46a8d652c642d3c5499bd8922f83ddac90e5f15e27014cdc9c81bd69b010b0742aae23f2043b57efb79a9

      • \Program Files (x86)\Tenorshare\4MeKey\SecurityLaunchCLR.dll

        Filesize

        322KB

        MD5

        f483973abdf703157f41083d1271d33e

        SHA1

        7edb8785cbe9bfc99364f9d999fd86f309b1be58

        SHA256

        74360d7d6c6d87c7698052f323e636e18325d20132be5858dd67ee952f79f8c0

        SHA512

        32a89b1417928fae175038a39717ade3ab9ce93867d46a8d652c642d3c5499bd8922f83ddac90e5f15e27014cdc9c81bd69b010b0742aae23f2043b57efb79a9

      • \Program Files (x86)\Tenorshare\4MeKey\SecurityLaunchCLR.dll

        Filesize

        322KB

        MD5

        f483973abdf703157f41083d1271d33e

        SHA1

        7edb8785cbe9bfc99364f9d999fd86f309b1be58

        SHA256

        74360d7d6c6d87c7698052f323e636e18325d20132be5858dd67ee952f79f8c0

        SHA512

        32a89b1417928fae175038a39717ade3ab9ce93867d46a8d652c642d3c5499bd8922f83ddac90e5f15e27014cdc9c81bd69b010b0742aae23f2043b57efb79a9

      • \Program Files (x86)\Tenorshare\4MeKey\System.Windows.Interactivity.dll

        Filesize

        59KB

        MD5

        7a5a51c365e9c9f4de6111707421ef4d

        SHA1

        bdb43a0e1eb17abd0232594bc1e465943a172d25

        SHA256

        86fe1bc59f2c08ba21490d71b1f857a14835c1a36ee463af0bbd4142251499d9

        SHA512

        66c0aa7578f78a8f7aafc80f85c9c1d38868b31af4f2c400dee152966f6b3ab12f5e814fbf9de43af4badfa484fe782f919078c9d11ec59cf1df62d284dc6ee1

      • \Program Files (x86)\Tenorshare\4MeKey\System.Windows.Interactivity.dll

        Filesize

        59KB

        MD5

        7a5a51c365e9c9f4de6111707421ef4d

        SHA1

        bdb43a0e1eb17abd0232594bc1e465943a172d25

        SHA256

        86fe1bc59f2c08ba21490d71b1f857a14835c1a36ee463af0bbd4142251499d9

        SHA512

        66c0aa7578f78a8f7aafc80f85c9c1d38868b31af4f2c400dee152966f6b3ab12f5e814fbf9de43af4badfa484fe782f919078c9d11ec59cf1df62d284dc6ee1

      • \Program Files (x86)\Tenorshare\4MeKey\TS.Common.dll

        Filesize

        311KB

        MD5

        91b45ff8fdcb21f3d86b8e9e86f1bb4f

        SHA1

        aee1bcef2aee705b9bbd672c83e7a57626bdb59d

        SHA256

        883c112b1ad60087bbde46234118f62976476a543fd78d68d3b8cf74133a41b3

        SHA512

        0626b6331f6834bb664a0d83cac0da5fc151ae5e0d9100bbb277a1990273fee49e0242fa1ed8286df4056a2a916d9345145e7dca4561ff9b539c296c7f145eee

      • \Program Files (x86)\Tenorshare\4MeKey\TS.MvvmLight.dll

        Filesize

        1.7MB

        MD5

        d77a72570b76263fe345e29f33743875

        SHA1

        912654ff2f38632010d1e93182e48c565e5dd1ef

        SHA256

        7392255dc5c4a70d4ac85594b0fe241da64b8cb04e1b43b1c5b9100441befe2e

        SHA512

        da78c17d3132acd9f2686ad9a58297ce5268c83063c5fb553ff34f583aa0e0842f4952535c38ed8f3e4ab6bd716c48f9ddb5a3dfb9147f63261995fdf22992d2

      • \Program Files (x86)\Tenorshare\4MeKey\TS.MvvmLight.dll

        Filesize

        1.7MB

        MD5

        d77a72570b76263fe345e29f33743875

        SHA1

        912654ff2f38632010d1e93182e48c565e5dd1ef

        SHA256

        7392255dc5c4a70d4ac85594b0fe241da64b8cb04e1b43b1c5b9100441befe2e

        SHA512

        da78c17d3132acd9f2686ad9a58297ce5268c83063c5fb553ff34f583aa0e0842f4952535c38ed8f3e4ab6bd716c48f9ddb5a3dfb9147f63261995fdf22992d2

      • \Program Files (x86)\Tenorshare\4MeKey\TS.UI.dll

        Filesize

        337KB

        MD5

        0786824ea79705c1739d1f8cd98f6d30

        SHA1

        1ef971a06d55e55515fe4a43f4f017223fa51ecf

        SHA256

        c7120839ea57cd93b18adbc1e1091d8d6473f5af914612ed5fabbf2b96da41af

        SHA512

        ed3bc0d71b2a797714cc0c76c74268592166a9c30d2badeea249194378f0cee4b90a822c621dbf020fc64af00cd3790ad3f3983666a1c92b54296be1cfbfd800

      • \Program Files (x86)\Tenorshare\4MeKey\TS.UI.dll

        Filesize

        337KB

        MD5

        0786824ea79705c1739d1f8cd98f6d30

        SHA1

        1ef971a06d55e55515fe4a43f4f017223fa51ecf

        SHA256

        c7120839ea57cd93b18adbc1e1091d8d6473f5af914612ed5fabbf2b96da41af

        SHA512

        ed3bc0d71b2a797714cc0c76c74268592166a9c30d2badeea249194378f0cee4b90a822c621dbf020fc64af00cd3790ad3f3983666a1c92b54296be1cfbfd800

      • \Program Files (x86)\Tenorshare\4MeKey\ThreadCore.dll

        Filesize

        77KB

        MD5

        81f340b67399270511489be654006e07

        SHA1

        4c10edac6a8c54a1947bc36f67983c3e7fa3286e

        SHA256

        ce9e097092f3a9471cff1da8e8fac6828b613ddeede4be7f99810754191fc6b7

        SHA512

        c3c309f41b897fa3809499cc26e36c9373e189e1c27a69fa3746e39a4bada7f6749acd4db453242a22995bc5e1110f854fd6e226e1bb71f235882fa33c6a8004

      • \Program Files (x86)\Tenorshare\4MeKey\ios_manager.dll

        Filesize

        1.6MB

        MD5

        dddc0b4174f890ccd090a0bf9594d4ce

        SHA1

        e222b0d81b5e80e27b81ef338bbe7028f7391125

        SHA256

        8d71789d3b4fac12e88bfb6a36fae6c2ea42e2e3be932d427b66da4d6ea13efd

        SHA512

        afa6b99173f30395d3cac69babc8144c3fb2d44ccb844f8a4d02658657d55604961a17c9dfeacdd5416d097108eb9dc1ce71676e37efa5c974b1dc293a3d7694

      • \Program Files (x86)\Tenorshare\4MeKey\itunes_manager.dll

        Filesize

        157KB

        MD5

        301296b981c588415991e8ade21a6edc

        SHA1

        ade287d2b1bbebc2281998cac2688539cd47013b

        SHA256

        471261a02045513776989699fba4ef411f251b7157aa0bd3f8362ba2ad5b3f4d

        SHA512

        09cd4ba14b923573c023abf521a2ac52dd75b4637eca377be33a22b26f7d08bb7cad528ef4277013097d7c9e83c7eea67c0aff0658557c6effcfcb66592cd5f7

      • \Program Files (x86)\Tenorshare\4MeKey\libcurl.dll

        Filesize

        408KB

        MD5

        58e6d3a775da9c1e73811f7060fd4dc7

        SHA1

        ae07862970d244e6d1c540f9f7134f658418a88a

        SHA256

        f2b669a54e17b5e1434d61759c3da4a788c4f90bb3ad55640ea1c6b24ac604fb

        SHA512

        b120df4661e463381f7328d8b4dab10503a37b904ccd18f0b69e8c2f06c3083dc404485d73043d3debc93888dbb6299aed995e25e7e134181101cdbb977ff53d

      • \Program Files (x86)\Tenorshare\4MeKey\log4net.dll

        Filesize

        284KB

        MD5

        1bb06ce3653e84eb96e43776e58e9eb0

        SHA1

        3e6990088fe8c0b62c2b8090287d17a91792cc41

        SHA256

        b98e78518bc455107977deaf4dd5742651bf162c7e970850af93ba203cc9c1e0

        SHA512

        180b22916e3e01c4b317281a792bdbe4a948e2986f7ae50e530c3096b4a6c565ec03f83c73ddc339b9ae9d80eaba01bbda15cc2d26baf6f0304880d1e49ae4ca

      • \Program Files (x86)\Tenorshare\4MeKey\log4net.dll

        Filesize

        284KB

        MD5

        1bb06ce3653e84eb96e43776e58e9eb0

        SHA1

        3e6990088fe8c0b62c2b8090287d17a91792cc41

        SHA256

        b98e78518bc455107977deaf4dd5742651bf162c7e970850af93ba203cc9c1e0

        SHA512

        180b22916e3e01c4b317281a792bdbe4a948e2986f7ae50e530c3096b4a6c565ec03f83c73ddc339b9ae9d80eaba01bbda15cc2d26baf6f0304880d1e49ae4ca

      • \Program Files (x86)\Tenorshare\4MeKey\msvcp140.dll

        Filesize

        451KB

        MD5

        5db0754b2b86e2782f254e42ece26bf9

        SHA1

        ee9c6a1865141cdbb98b41175b25c6212836ac81

        SHA256

        17cab5f95dfab200374c7750196edbf3d7a7402ce21881a625432d7787b3857c

        SHA512

        38518f88a60d3ee002c309b736911ea25ee5bd1ff7256c30fcac0539af6e00d315a3eb20ba1972f0d43e97fc671789b0718e78d58d29db0d6aaae6a493cedbb5

      • \Program Files (x86)\Tenorshare\4MeKey\ts_base.dll

        Filesize

        239KB

        MD5

        36f84f0949c8699448ff36578dfa16d0

        SHA1

        2878037d9067231706843f67938b7c4faf3b5876

        SHA256

        a2cdaae438c71e6c6df98d08282867f2a5604ae93c9a7ce2bab6074a64c346ed

        SHA512

        9109a5629d16d1f77d28c0c6861db7bc653aea9072d640169da38ad1d282044daf082143cf8f0741552caa3a390073e6594ad0d39595b3f8d99052f2d011a993

      • \Program Files (x86)\Tenorshare\4MeKey\ts_client.dll

        Filesize

        90KB

        MD5

        aed9e7f0472bbdcbceed3e02c61ec7d2

        SHA1

        28ccdfbb75a5558eaf30196a4a64553001713ee9

        SHA256

        cf2dfb5ecbc33cd1e433db1702d4f6694090908d79b29bb5008a293f2a98589d

        SHA512

        fb01508129f2365862097af7bec01650e86a1aaca5e4bda53eecf6990017eddc892af4499b2098e8ff53a0e7e920ceeeb5d44fad8db6c479633ba54cb5025426

      • \Program Files (x86)\Tenorshare\4MeKey\ts_sqlite3.dll

        Filesize

        652KB

        MD5

        7b62949589dad27c149480414fcea712

        SHA1

        817fdc59a199d1cbebe600f3336188b3c6fb3cf7

        SHA256

        d904d82c94ae72f012424935adc0986859cdff33223ab52178adce2bdaf5c42c

        SHA512

        f8e9721299af42b6e54a8499cd1f4bc981e59db70e282919f0fb0f51b8642a2e2800c297865ac6392827b358ca3d406dfadf2b1a93e1acb8a8ca46941cf36a91

      • \Program Files (x86)\Tenorshare\4MeKey\vcruntime140.dll

        Filesize

        85KB

        MD5

        e6974159625bc914c8f398cfe96db664

        SHA1

        2dd73934e0cbf11fd66c3a3c9c8fc714dc2a1ef3

        SHA256

        b253cd95f5310e154677138a2674cdcdbfca882853e7c871e96122c986a76dba

        SHA512

        535f4eaa96bcd4b988a30c986294861b16ef71c0f92238ec186b78b53c217dd01968f1e22d92c81654e2ad3a7ebf11084d7a7e3f0f1a4144826de081a67504bf

      • \Program Files (x86)\Tenorshare\4MeKey\zlib1.dll

        Filesize

        87KB

        MD5

        2bab6dda264bfa52a4f32da1e8d0ce55

        SHA1

        f1a6c8c521c42254de774adc66ec98aaa95e304a

        SHA256

        8210811889d265d9fdfc222eb8da90edf16527b9d2605aa714d9950e48d1f147

        SHA512

        271d8bd38874799503f023f955f30f7e3967b9f6e7951d38a0becffb010ba86fdd72ef6b25312c4428d9732ecc8b8159156232fc18d1c0d241b0b6ae12e749e1

      • memory/4260-165-0x0000000076FE0000-0x000000007716E000-memory.dmp

        Filesize

        1.6MB

      • memory/4260-130-0x0000000076FE0000-0x000000007716E000-memory.dmp

        Filesize

        1.6MB

      • memory/4260-116-0x0000000076FE0000-0x000000007716E000-memory.dmp

        Filesize

        1.6MB

      • memory/4260-117-0x0000000076FE0000-0x000000007716E000-memory.dmp

        Filesize

        1.6MB

      • memory/4260-118-0x0000000076FE0000-0x000000007716E000-memory.dmp

        Filesize

        1.6MB

      • memory/4260-206-0x0000000000400000-0x00000000007D4000-memory.dmp

        Filesize

        3.8MB

      • memory/4260-179-0x0000000076FE0000-0x000000007716E000-memory.dmp

        Filesize

        1.6MB

      • memory/4260-178-0x0000000076FE0000-0x000000007716E000-memory.dmp

        Filesize

        1.6MB

      • memory/4260-177-0x0000000076FE0000-0x000000007716E000-memory.dmp

        Filesize

        1.6MB

      • memory/4260-176-0x0000000076FE0000-0x000000007716E000-memory.dmp

        Filesize

        1.6MB

      • memory/4260-119-0x0000000076FE0000-0x000000007716E000-memory.dmp

        Filesize

        1.6MB

      • memory/4260-175-0x0000000076FE0000-0x000000007716E000-memory.dmp

        Filesize

        1.6MB

      • memory/4260-420-0x0000000000400000-0x00000000007D4000-memory.dmp

        Filesize

        3.8MB

      • memory/4260-120-0x0000000076FE0000-0x000000007716E000-memory.dmp

        Filesize

        1.6MB

      • memory/4260-121-0x0000000076FE0000-0x000000007716E000-memory.dmp

        Filesize

        1.6MB

      • memory/4260-174-0x0000000076FE0000-0x000000007716E000-memory.dmp

        Filesize

        1.6MB

      • memory/4260-173-0x0000000076FE0000-0x000000007716E000-memory.dmp

        Filesize

        1.6MB

      • memory/4260-172-0x0000000076FE0000-0x000000007716E000-memory.dmp

        Filesize

        1.6MB

      • memory/4260-122-0x0000000076FE0000-0x000000007716E000-memory.dmp

        Filesize

        1.6MB

      • memory/4260-171-0x0000000076FE0000-0x000000007716E000-memory.dmp

        Filesize

        1.6MB

      • memory/4260-123-0x0000000076FE0000-0x000000007716E000-memory.dmp

        Filesize

        1.6MB

      • memory/4260-170-0x0000000076FE0000-0x000000007716E000-memory.dmp

        Filesize

        1.6MB

      • memory/4260-169-0x0000000076FE0000-0x000000007716E000-memory.dmp

        Filesize

        1.6MB

      • memory/4260-168-0x0000000076FE0000-0x000000007716E000-memory.dmp

        Filesize

        1.6MB

      • memory/4260-124-0x0000000076FE0000-0x000000007716E000-memory.dmp

        Filesize

        1.6MB

      • memory/4260-167-0x0000000076FE0000-0x000000007716E000-memory.dmp

        Filesize

        1.6MB

      • memory/4260-166-0x0000000076FE0000-0x000000007716E000-memory.dmp

        Filesize

        1.6MB

      • memory/4260-115-0x0000000076FE0000-0x000000007716E000-memory.dmp

        Filesize

        1.6MB

      • memory/4260-164-0x0000000076FE0000-0x000000007716E000-memory.dmp

        Filesize

        1.6MB

      • memory/4260-133-0x0000000076FE0000-0x000000007716E000-memory.dmp

        Filesize

        1.6MB

      • memory/4260-125-0x0000000000400000-0x00000000007D4000-memory.dmp

        Filesize

        3.8MB

      • memory/4260-137-0x0000000076FE0000-0x000000007716E000-memory.dmp

        Filesize

        1.6MB

      • memory/4260-139-0x0000000076FE0000-0x000000007716E000-memory.dmp

        Filesize

        1.6MB

      • memory/4260-142-0x0000000076FE0000-0x000000007716E000-memory.dmp

        Filesize

        1.6MB

      • memory/4260-144-0x0000000076FE0000-0x000000007716E000-memory.dmp

        Filesize

        1.6MB

      • memory/4260-146-0x0000000076FE0000-0x000000007716E000-memory.dmp

        Filesize

        1.6MB

      • memory/4260-148-0x0000000076FE0000-0x000000007716E000-memory.dmp

        Filesize

        1.6MB

      • memory/4260-149-0x0000000076FE0000-0x000000007716E000-memory.dmp

        Filesize

        1.6MB

      • memory/4260-151-0x0000000076FE0000-0x000000007716E000-memory.dmp

        Filesize

        1.6MB

      • memory/4260-153-0x0000000076FE0000-0x000000007716E000-memory.dmp

        Filesize

        1.6MB

      • memory/4260-155-0x0000000076FE0000-0x000000007716E000-memory.dmp

        Filesize

        1.6MB

      • memory/4260-157-0x0000000076FE0000-0x000000007716E000-memory.dmp

        Filesize

        1.6MB

      • memory/4260-163-0x0000000076FE0000-0x000000007716E000-memory.dmp

        Filesize

        1.6MB

      • memory/4260-158-0x0000000076FE0000-0x000000007716E000-memory.dmp

        Filesize

        1.6MB

      • memory/4260-160-0x0000000076FE0000-0x000000007716E000-memory.dmp

        Filesize

        1.6MB

      • memory/4260-161-0x0000000076FE0000-0x000000007716E000-memory.dmp

        Filesize

        1.6MB

      • memory/4260-162-0x0000000076FE0000-0x000000007716E000-memory.dmp

        Filesize

        1.6MB

      • memory/4260-159-0x0000000076FE0000-0x000000007716E000-memory.dmp

        Filesize

        1.6MB

      • memory/4260-156-0x0000000076FE0000-0x000000007716E000-memory.dmp

        Filesize

        1.6MB

      • memory/4260-154-0x0000000076FE0000-0x000000007716E000-memory.dmp

        Filesize

        1.6MB

      • memory/4260-152-0x0000000076FE0000-0x000000007716E000-memory.dmp

        Filesize

        1.6MB

      • memory/4260-150-0x0000000076FE0000-0x000000007716E000-memory.dmp

        Filesize

        1.6MB

      • memory/4260-147-0x0000000076FE0000-0x000000007716E000-memory.dmp

        Filesize

        1.6MB

      • memory/4260-145-0x0000000076FE0000-0x000000007716E000-memory.dmp

        Filesize

        1.6MB

      • memory/4260-143-0x0000000076FE0000-0x000000007716E000-memory.dmp

        Filesize

        1.6MB

      • memory/4260-141-0x0000000076FE0000-0x000000007716E000-memory.dmp

        Filesize

        1.6MB

      • memory/4260-126-0x0000000076FE0000-0x000000007716E000-memory.dmp

        Filesize

        1.6MB

      • memory/4260-140-0x0000000076FE0000-0x000000007716E000-memory.dmp

        Filesize

        1.6MB

      • memory/4260-138-0x0000000076FE0000-0x000000007716E000-memory.dmp

        Filesize

        1.6MB

      • memory/4260-136-0x0000000076FE0000-0x000000007716E000-memory.dmp

        Filesize

        1.6MB

      • memory/4260-127-0x0000000076FE0000-0x000000007716E000-memory.dmp

        Filesize

        1.6MB

      • memory/4260-135-0x0000000076FE0000-0x000000007716E000-memory.dmp

        Filesize

        1.6MB

      • memory/4260-134-0x0000000076FE0000-0x000000007716E000-memory.dmp

        Filesize

        1.6MB

      • memory/4260-132-0x0000000076FE0000-0x000000007716E000-memory.dmp

        Filesize

        1.6MB

      • memory/4260-131-0x0000000076FE0000-0x000000007716E000-memory.dmp

        Filesize

        1.6MB

      • memory/4260-128-0x0000000076FE0000-0x000000007716E000-memory.dmp

        Filesize

        1.6MB

      • memory/4260-129-0x0000000076FE0000-0x000000007716E000-memory.dmp

        Filesize

        1.6MB

      • memory/4336-264-0x0000000000400000-0x0000000000465000-memory.dmp

        Filesize

        404KB

      • memory/4336-334-0x0000000000400000-0x0000000000465000-memory.dmp

        Filesize

        404KB

      • memory/4336-351-0x0000000000400000-0x0000000000465000-memory.dmp

        Filesize

        404KB

      • memory/4848-585-0x000000001D140000-0x000000001D152000-memory.dmp

        Filesize

        72KB

      • memory/4848-561-0x000000001C3E0000-0x000000001C480000-memory.dmp

        Filesize

        640KB

      • memory/4848-557-0x000000001C1C0000-0x000000001C296000-memory.dmp

        Filesize

        856KB

      • memory/4848-558-0x000000001C7A0000-0x000000001CC9E000-memory.dmp

        Filesize

        5.0MB

      • memory/4848-559-0x000000001C2A0000-0x000000001C332000-memory.dmp

        Filesize

        584KB

      • memory/4848-560-0x000000001C110000-0x000000001C132000-memory.dmp

        Filesize

        136KB

      • memory/4848-588-0x000000001D160000-0x000000001D17A000-memory.dmp

        Filesize

        104KB

      • memory/4848-562-0x000000001C340000-0x000000001C39B000-memory.dmp

        Filesize

        364KB

      • memory/4848-563-0x000000001C560000-0x000000001C634000-memory.dmp

        Filesize

        848KB

      • memory/4848-564-0x000000001C480000-0x000000001C4E6000-memory.dmp

        Filesize

        408KB

      • memory/4848-565-0x000000001D1D0000-0x000000001D6FC000-memory.dmp

        Filesize

        5.2MB

      • memory/4848-566-0x000000001CCA0000-0x000000001CFF0000-memory.dmp

        Filesize

        3.3MB

      • memory/4848-568-0x000000001C4F0000-0x000000001C53B000-memory.dmp

        Filesize

        300KB

      • memory/4848-570-0x000000001C680000-0x000000001C6BC000-memory.dmp

        Filesize

        240KB

      • memory/4848-571-0x000000001C720000-0x000000001C776000-memory.dmp

        Filesize

        344KB

      • memory/4848-572-0x000000001C640000-0x000000001C65E000-memory.dmp

        Filesize

        120KB

      • memory/4848-573-0x000000001C660000-0x000000001C67C000-memory.dmp

        Filesize

        112KB

      • memory/4848-574-0x000000001DBD0000-0x000000001E09A000-memory.dmp

        Filesize

        4.8MB

      • memory/4848-575-0x000000001CFF0000-0x000000001D06D000-memory.dmp

        Filesize

        500KB

      • memory/4848-577-0x000000001C6E0000-0x000000001C6FE000-memory.dmp

        Filesize

        120KB

      • memory/4848-578-0x000000001C700000-0x000000001C712000-memory.dmp

        Filesize

        72KB

      • memory/4848-579-0x000000001D070000-0x000000001D090000-memory.dmp

        Filesize

        128KB

      • memory/4848-580-0x000000001D0D0000-0x000000001D102000-memory.dmp

        Filesize

        200KB

      • memory/4848-581-0x000000001D110000-0x000000001D132000-memory.dmp

        Filesize

        136KB

      • memory/4848-582-0x000000001D090000-0x000000001D0AA000-memory.dmp

        Filesize

        104KB

      • memory/4848-589-0x000000001E0A0000-0x000000001E1C2000-memory.dmp

        Filesize

        1.1MB

      • memory/4848-587-0x000000001D850000-0x000000001D894000-memory.dmp

        Filesize

        272KB

      • memory/4848-586-0x000000001D8D0000-0x000000001D99E000-memory.dmp

        Filesize

        824KB

      • memory/4848-547-0x000000001BE40000-0x000000001BED5000-memory.dmp

        Filesize

        596KB

      • memory/4848-556-0x000000001BCA0000-0x000000001BCAE000-memory.dmp

        Filesize

        56KB

      • memory/4848-584-0x000000001D180000-0x000000001D1BE000-memory.dmp

        Filesize

        248KB

      • memory/4848-590-0x000000001D1C0000-0x000000001D1C8000-memory.dmp

        Filesize

        32KB

      • memory/4848-555-0x000000001BF10000-0x000000001BF22000-memory.dmp

        Filesize

        72KB

      • memory/4848-594-0x000000001D800000-0x000000001D810000-memory.dmp

        Filesize

        64KB

      • memory/4848-535-0x000000001BB20000-0x000000001BB66000-memory.dmp

        Filesize

        280KB

      • memory/4848-531-0x000000001BCC0000-0x000000001BD80000-memory.dmp

        Filesize

        768KB

      • memory/4848-476-0x000000001B650000-0x000000001B690000-memory.dmp

        Filesize

        256KB

      • memory/4848-472-0x000000001B6B0000-0x000000001B706000-memory.dmp

        Filesize

        344KB

      • memory/4848-598-0x000000001D9A0000-0x000000001D9F4000-memory.dmp

        Filesize

        336KB

      • memory/4848-468-0x000000001B810000-0x000000001B9CA000-memory.dmp

        Filesize

        1.7MB

      • memory/4848-461-0x0000000006350000-0x0000000006362000-memory.dmp

        Filesize

        72KB

      • memory/4848-451-0x0000000017790000-0x000000001B314000-memory.dmp

        Filesize

        59.5MB

      • memory/4848-603-0x000000001DA50000-0x000000001DAA0000-memory.dmp

        Filesize

        320KB

      • memory/4848-444-0x0000000000810000-0x00000000041AE000-memory.dmp

        Filesize

        57.6MB

      • memory/4848-604-0x000000001E1D0000-0x000000001E280000-memory.dmp

        Filesize

        704KB

      • memory/4848-606-0x000000001DB10000-0x000000001DB76000-memory.dmp

        Filesize

        408KB

      • memory/4848-607-0x000000001E340000-0x000000001E3FA000-memory.dmp

        Filesize

        744KB

      • memory/4848-608-0x000000001DA00000-0x000000001DA12000-memory.dmp

        Filesize

        72KB

      • memory/4848-609-0x000000001D8C0000-0x000000001D8CA000-memory.dmp

        Filesize

        40KB

      • memory/4848-610-0x000000001DA20000-0x000000001DA2A000-memory.dmp

        Filesize

        40KB

      • memory/4848-612-0x000000001E280000-0x000000001E330000-memory.dmp

        Filesize

        704KB

      • memory/4848-621-0x0000000008AC8000-0x0000000008ACB000-memory.dmp

        Filesize

        12KB

      • memory/4848-625-0x000000001EBB0000-0x000000001EBDB000-memory.dmp

        Filesize

        172KB

      • memory/4848-554-0x000000001C0A0000-0x000000001C0D8000-memory.dmp

        Filesize

        224KB

      • memory/4848-553-0x000000001BC80000-0x000000001BC8A000-memory.dmp

        Filesize

        40KB

      • memory/4848-552-0x000000001BEE0000-0x000000001BF02000-memory.dmp

        Filesize

        136KB

      • memory/4848-550-0x000000001BFA0000-0x000000001C052000-memory.dmp

        Filesize

        712KB

      • memory/4848-551-0x000000001BF30000-0x000000001BF80000-memory.dmp

        Filesize

        320KB