Analysis

  • max time kernel
    200s
  • max time network
    218s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-de
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-delocale:de-deos:windows10-2004-x64systemwindows
  • submitted
    03-11-2022 16:38

General

  • Target

    XnView-511win-full.exe

  • Size

    20.5MB

  • MD5

    292a7bc525061db0b95abac0823d5e5e

  • SHA1

    abde8c6b1149350f1f1cc380bfd4d01155e00481

  • SHA256

    71bfc3d88fac614a40428c69e9113b1d4f6f6cb593762d59596b69ff5bcfd43f

  • SHA512

    69f6b59339fa8c31fcb54eebedd243953e0ec57e0d5ee5a9aa3b73067c2f76bc38076543f2a621cdd304b42ce11a87b0a73ff8ba77a6faf54342e00047c06471

  • SSDEEP

    393216:tcHoeONtWYeODNdXPybg9rdhjaC+WeeesjmVKUZwcAZPwC+Cg7c:tcILWYeWDR9OC+W3pgK0AZY77c

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 56 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\XnView-511win-full.exe
    "C:\Users\Admin\AppData\Local\Temp\XnView-511win-full.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:660
    • C:\Users\Admin\AppData\Local\Temp\is-9UT5A.tmp\XnView-511win-full.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-9UT5A.tmp\XnView-511win-full.tmp" /SL5="$801FC,21196305,79360,C:\Users\Admin\AppData\Local\Temp\XnView-511win-full.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:1092
      • C:\Windows\SysWOW64\regsvr32.exe
        "C:\Windows\system32\regsvr32.exe" /s "C:\Program Files (x86)\XnView\ShellEx\XnViewShellExt.dll"
        3⤵
        • Loads dropped DLL
        • Modifies registry class
        PID:2896
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.xnview.com/xnview_install.html
        3⤵
        • Adds Run key to start application
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:4544
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x108,0x10c,0x110,0xe4,0x114,0x7ffb3c9346f8,0x7ffb3c934708,0x7ffb3c934718
          4⤵
            PID:4824
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2136,8961022121802893904,9061365875139862552,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2216 /prefetch:2
            4⤵
              PID:3260
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2136,8961022121802893904,9061365875139862552,131072 --lang=de --service-sandbox-type=none --mojo-platform-channel-handle=2360 /prefetch:3
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:4560
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2136,8961022121802893904,9061365875139862552,131072 --lang=de --service-sandbox-type=utility --mojo-platform-channel-handle=2804 /prefetch:8
              4⤵
                PID:2600
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,8961022121802893904,9061365875139862552,131072 --lang=de --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3852 /prefetch:1
                4⤵
                  PID:312
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,8961022121802893904,9061365875139862552,131072 --lang=de --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3884 /prefetch:1
                  4⤵
                    PID:1624
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2136,8961022121802893904,9061365875139862552,131072 --lang=de --service-sandbox-type=service --mojo-platform-channel-handle=5516 /prefetch:8
                    4⤵
                      PID:4128
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,8961022121802893904,9061365875139862552,131072 --disable-gpu-compositing --lang=de --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5548 /prefetch:1
                      4⤵
                        PID:1756
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,8961022121802893904,9061365875139862552,131072 --disable-gpu-compositing --lang=de --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4188 /prefetch:1
                        4⤵
                          PID:2184
                  • C:\Windows\System32\CompPkgSrv.exe
                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                    1⤵
                      PID:552
                    • C:\Program Files (x86)\XnView\xnview.exe
                      "C:\Program Files (x86)\XnView\xnview.exe"
                      1⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Modifies registry class
                      PID:3992

                    Network

                    MITRE ATT&CK Enterprise v6

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Program Files (x86)\XnView\PlugIns\VTFLib.dll

                      Filesize

                      572KB

                      MD5

                      a51f6a2ba0a119752266d0bf208cdf91

                      SHA1

                      e48b000c6b9b4d21f9b272b4099feea3bb34b3ba

                      SHA256

                      ab37af82359568d56d4868286971cbfdd8cb3e273c1cca5a600f93af9c5fb3b4

                      SHA512

                      f8a92a44bb53af89f9c3a802b248cd3a1045bb93a5c45f1d4fe51f66b59728802e94d7cf617ada947dd98038c4759f4701773422c7f751e8fd82a9f05f217111

                    • C:\Program Files (x86)\XnView\PlugIns\WaveL.dll

                      Filesize

                      76KB

                      MD5

                      d80caa32125ffba894a2a722d45a74cb

                      SHA1

                      99f70221f2b5eef35cfc93d34564b389206bd011

                      SHA256

                      7b95151020e07c872ff7e7a40ce171a804d726178db9cc0241edc1b781f955b5

                      SHA512

                      002524af1a16de38d1b3d8c5312c0adc03d998ce9d3c2087a45f40b8717357c1b5d640d66873910c1cd63f59a7acdd9193a6523e2369207790021005569fe1be

                    • C:\Program Files (x86)\XnView\PlugIns\WaveL.dll

                      Filesize

                      76KB

                      MD5

                      d80caa32125ffba894a2a722d45a74cb

                      SHA1

                      99f70221f2b5eef35cfc93d34564b389206bd011

                      SHA256

                      7b95151020e07c872ff7e7a40ce171a804d726178db9cc0241edc1b781f955b5

                      SHA512

                      002524af1a16de38d1b3d8c5312c0adc03d998ce9d3c2087a45f40b8717357c1b5d640d66873910c1cd63f59a7acdd9193a6523e2369207790021005569fe1be

                    • C:\Program Files (x86)\XnView\PlugIns\Xbmf.dll

                      Filesize

                      52KB

                      MD5

                      4ed0aa581b5f62dc3ee7e262e45b9d1b

                      SHA1

                      35f3c2a13f964912c2697302d7b503a28bbaf4ce

                      SHA256

                      ca02ce3aa6d692bb93f11c7d75b74059647c23f302eff30e2977236f7fbb834a

                      SHA512

                      f7f5615a8eb4b205ca866c8ad0090f5db7337e028dda3419322ed91fc173021363aeb46c6247647a33fdee0c8e0ca362d8b25433b94de55ecc4943441d0f11b2

                    • C:\Program Files (x86)\XnView\PlugIns\Xcompound.dll

                      Filesize

                      60KB

                      MD5

                      a79afdbad73d01e8fe0d04f719c2efae

                      SHA1

                      68afd09ad78db596503ec11b469c312697dd9edc

                      SHA256

                      b7f37bc7647779cda67892d5b0ca9d261fb3a2799cf953839690ca9c369190eb

                      SHA512

                      c1f2808bab732994c0dfbff61ad6f4a616866a97f5ff2ef3a4dd8281ad2c25775844158efcc24dc92fe0a710b910c20ff47e95172ac38807bcfd9daec8e577e7

                    • C:\Program Files (x86)\XnView\PlugIns\Xcompound.dll

                      Filesize

                      60KB

                      MD5

                      a79afdbad73d01e8fe0d04f719c2efae

                      SHA1

                      68afd09ad78db596503ec11b469c312697dd9edc

                      SHA256

                      b7f37bc7647779cda67892d5b0ca9d261fb3a2799cf953839690ca9c369190eb

                      SHA512

                      c1f2808bab732994c0dfbff61ad6f4a616866a97f5ff2ef3a4dd8281ad2c25775844158efcc24dc92fe0a710b910c20ff47e95172ac38807bcfd9daec8e577e7

                    • C:\Program Files (x86)\XnView\PlugIns\Xeri.dll

                      Filesize

                      60KB

                      MD5

                      5a0f442cf469e0f73f320504cfee6776

                      SHA1

                      2670efdb6c0408d06a14e75b84f3b6aa1b16a2c6

                      SHA256

                      6440b1f12c50a60e422ca7ac4b3fdb4d7a16df76a8e4e682e9901f8b1bcd891a

                      SHA512

                      837c656c813fec12c4b89a200ade1abd3b88f6689d1cc96d03a5a82d9d8bd0a5e12e6d26ed2ea9290d58b17ef390b76a2ffb9634ac2a9bc490bb6d4c4797d128

                    • C:\Program Files (x86)\XnView\PlugIns\Xeri.dll

                      Filesize

                      60KB

                      MD5

                      5a0f442cf469e0f73f320504cfee6776

                      SHA1

                      2670efdb6c0408d06a14e75b84f3b6aa1b16a2c6

                      SHA256

                      6440b1f12c50a60e422ca7ac4b3fdb4d7a16df76a8e4e682e9901f8b1bcd891a

                      SHA512

                      837c656c813fec12c4b89a200ade1abd3b88f6689d1cc96d03a5a82d9d8bd0a5e12e6d26ed2ea9290d58b17ef390b76a2ffb9634ac2a9bc490bb6d4c4797d128

                    • C:\Program Files (x86)\XnView\PlugIns\Xfif.dll

                      Filesize

                      52KB

                      MD5

                      30c01caa3c5b1e3b2a1fa1be311a5642

                      SHA1

                      bb5f9992486e82762640df4caab8963d9f1206a0

                      SHA256

                      bb4741cd48fae10ac608af6f509e0f35d39747b6602e59cfa5b83c2e5d8c857c

                      SHA512

                      89fb3fd57ec2e61923d8f792e513979b155205835fa50bc515a5f442b989739ba7372167d5a29d97a5e1325a3645cf74bcacfff4bdb7896185f9175c84ee549d

                    • C:\Program Files (x86)\XnView\PlugIns\Xfif.dll

                      Filesize

                      52KB

                      MD5

                      30c01caa3c5b1e3b2a1fa1be311a5642

                      SHA1

                      bb5f9992486e82762640df4caab8963d9f1206a0

                      SHA256

                      bb4741cd48fae10ac608af6f509e0f35d39747b6602e59cfa5b83c2e5d8c857c

                      SHA512

                      89fb3fd57ec2e61923d8f792e513979b155205835fa50bc515a5f442b989739ba7372167d5a29d97a5e1325a3645cf74bcacfff4bdb7896185f9175c84ee549d

                    • C:\Program Files (x86)\XnView\PlugIns\Xfpx.dll

                      Filesize

                      356KB

                      MD5

                      57e1b91176fb0312af65d9ade79de970

                      SHA1

                      90ea45b46252d8704c0089c6afe8e4ce69700a06

                      SHA256

                      88a366eb4ffe2c293a9cc43c580bc0dcb425668b82bb4d5ab78eec87f92ec746

                      SHA512

                      91210bec0a8ee76f39abe0179b7bad4e7a11b41d4e67baefde707d78bb41b7d58920f8813ad64256060bd321dd44c7c4b496f03b091fa67d17530e0be27fe42a

                    • C:\Program Files (x86)\XnView\PlugIns\Xfpx.dll

                      Filesize

                      356KB

                      MD5

                      57e1b91176fb0312af65d9ade79de970

                      SHA1

                      90ea45b46252d8704c0089c6afe8e4ce69700a06

                      SHA256

                      88a366eb4ffe2c293a9cc43c580bc0dcb425668b82bb4d5ab78eec87f92ec746

                      SHA512

                      91210bec0a8ee76f39abe0179b7bad4e7a11b41d4e67baefde707d78bb41b7d58920f8813ad64256060bd321dd44c7c4b496f03b091fa67d17530e0be27fe42a

                    • C:\Program Files (x86)\XnView\PlugIns\Xiwc.dll

                      Filesize

                      64KB

                      MD5

                      7818875f8f54492715e20af9066ea019

                      SHA1

                      38baa30f640a0074d7d1350d2de8c67ea3235c21

                      SHA256

                      be7bbce7f52e2b2cbc54cf49a94c0b4184a4e0b3b9a19cbc36329e223045a680

                      SHA512

                      1725737e429ff3bd2398904b8d19ab5c5d02283ab51072733a2adf58ac648134888249b8dc16bb6485fe2ccba1f89a676d08eaeb04b8f6f506a1c72af19054d5

                    • C:\Program Files (x86)\XnView\PlugIns\Xiwc.dll

                      Filesize

                      64KB

                      MD5

                      7818875f8f54492715e20af9066ea019

                      SHA1

                      38baa30f640a0074d7d1350d2de8c67ea3235c21

                      SHA256

                      be7bbce7f52e2b2cbc54cf49a94c0b4184a4e0b3b9a19cbc36329e223045a680

                      SHA512

                      1725737e429ff3bd2398904b8d19ab5c5d02283ab51072733a2adf58ac648134888249b8dc16bb6485fe2ccba1f89a676d08eaeb04b8f6f506a1c72af19054d5

                    • C:\Program Files (x86)\XnView\PlugIns\Xjbig.dll

                      Filesize

                      80KB

                      MD5

                      e577adc9e7813d475a3197f4a071ab04

                      SHA1

                      5a4379da6548f2dedf56a2eff8ef18c069b13995

                      SHA256

                      7c9532bef8bd23b126bffd1863bcbe99485e1a2241f22407480e0d953e452823

                      SHA512

                      9f7a42e90a85d99f12eded46299a8fffc9a9890178efd36909165a47101801161bf201b9b33b80a819f62fc830f1d632dd9da235a660a56debb822b5515f799f

                    • C:\Program Files (x86)\XnView\PlugIns\Xjbig.dll

                      Filesize

                      80KB

                      MD5

                      e577adc9e7813d475a3197f4a071ab04

                      SHA1

                      5a4379da6548f2dedf56a2eff8ef18c069b13995

                      SHA256

                      7c9532bef8bd23b126bffd1863bcbe99485e1a2241f22407480e0d953e452823

                      SHA512

                      9f7a42e90a85d99f12eded46299a8fffc9a9890178efd36909165a47101801161bf201b9b33b80a819f62fc830f1d632dd9da235a660a56debb822b5515f799f

                    • C:\Program Files (x86)\XnView\PlugIns\Xjng.dll

                      Filesize

                      48KB

                      MD5

                      46654650f4b8aeb7b1b374bf104fb621

                      SHA1

                      e546ad8e291c0e70111c60926fd4214532d5a2d3

                      SHA256

                      76b79095eb0c6f018c00224bb16d5393bbb7f1dfea8ead3081f9a7247fdb3ccf

                      SHA512

                      7b601f5590a74c493fd2cd8582967b8a04c0a99824332014d8a6806d8ad7388953d56c1fbc30143b74095f2d2a8d7fdd7565ae5594b55eea1bc8126285349f77

                    • C:\Program Files (x86)\XnView\PlugIns\Xjng.dll

                      Filesize

                      48KB

                      MD5

                      46654650f4b8aeb7b1b374bf104fb621

                      SHA1

                      e546ad8e291c0e70111c60926fd4214532d5a2d3

                      SHA256

                      76b79095eb0c6f018c00224bb16d5393bbb7f1dfea8ead3081f9a7247fdb3ccf

                      SHA512

                      7b601f5590a74c493fd2cd8582967b8a04c0a99824332014d8a6806d8ad7388953d56c1fbc30143b74095f2d2a8d7fdd7565ae5594b55eea1bc8126285349f77

                    • C:\Program Files (x86)\XnView\PlugIns\clip.dll

                      Filesize

                      680KB

                      MD5

                      26c6cd8104250fd4de6e82d2551d782b

                      SHA1

                      4ef46778bc16ca2381332d06115d60c1fb5f17de

                      SHA256

                      e6a92c7c666be87518c49f560f7486f5326779ee2deb091bf05ea55fcbfa25a7

                      SHA512

                      940f6a8f0e979790c1c43c9b3e884926dfacb76987262a4880ee43a6acf3e7a0579d8dc75c6d9811dfbb22986c77388012548d04780a0da1416f7cb0e8d05443

                    • C:\Program Files (x86)\XnView\PlugIns\clip.dll

                      Filesize

                      680KB

                      MD5

                      26c6cd8104250fd4de6e82d2551d782b

                      SHA1

                      4ef46778bc16ca2381332d06115d60c1fb5f17de

                      SHA256

                      e6a92c7c666be87518c49f560f7486f5326779ee2deb091bf05ea55fcbfa25a7

                      SHA512

                      940f6a8f0e979790c1c43c9b3e884926dfacb76987262a4880ee43a6acf3e7a0579d8dc75c6d9811dfbb22986c77388012548d04780a0da1416f7cb0e8d05443

                    • C:\Program Files (x86)\XnView\PlugIns\deco_32.dll

                      Filesize

                      222KB

                      MD5

                      9932706e9fc0d6fd80d0158bc975ea10

                      SHA1

                      d0aeff5c8b43deb9d35264f10b8eb87642e2c726

                      SHA256

                      9ce2cd070187852f1ab624c77f1a21b714e43db13366625089a00b3d97f10345

                      SHA512

                      77a54976f73d394ffe382b92190296382646ac137ff9e12b5567d3bc2265c2ba242b7d6c737103ebdf779610428f49b920a60bf43dc3ae92b3043603646af6a3

                    • C:\Program Files (x86)\XnView\PlugIns\ldf.dll

                      Filesize

                      404KB

                      MD5

                      23f788ffa135a52d5a015765e3086216

                      SHA1

                      fd7fea849721b7af767ed06de13a3ce63ea17c42

                      SHA256

                      ff0d20a977964bdaa30b3ef568bc95f91cb944e74a127c32f5538f4f7f2bf22d

                      SHA512

                      7321f9edae05f3b8c8d29c01e46bfc1fcbf0fd6faa9508a8ce8ed3db99df0c811eeb98e6c330521ab5001f54dd93b2e5bff1dcdf60cee30cfaa64f386067016f

                    • C:\Program Files (x86)\XnView\PlugIns\ldf_jpm.dll

                      Filesize

                      692KB

                      MD5

                      d3c2b14dc8f9e1ab299f06eb841130c6

                      SHA1

                      30cfda5053cf16485859eb8c3c04f9fab5168717

                      SHA256

                      e22642438c35aad2395afdbfba1a3f7d41ebdd18650aa2cb91197dd48c4b5cc0

                      SHA512

                      17269fcf3ee4a4a0c5bff5b081df0b940ad01446907f31394bd8805b5c8ee55d886abbc137734802e89974258b1b4da79673676d49712ebdf812117350a549e9

                    • C:\Program Files (x86)\XnView\PlugIns\libflif.dll

                      Filesize

                      628KB

                      MD5

                      21e614902fff19d7f33731640235392d

                      SHA1

                      eb04f66b9c125882f098d0141b953b0ea0e15239

                      SHA256

                      db97946e6ed5b04008a05b4ebf5d11a38dfff0198a9191cf72ef1d5dcf6e7551

                      SHA512

                      9b73a7c320eed0ac680f533b2c7aba8fb08a70ad52d4c5a32f33b801320a611485f1858fb08873455e8a111c6c1dc41e430c1846f1cbff50344edcf828f9ae3a

                    • C:\Program Files (x86)\XnView\PlugIns\libwebp.dll

                      Filesize

                      523KB

                      MD5

                      d3124e7cfd14fbb31bb4dc5705208c1e

                      SHA1

                      88a09a29d4c40688d2101b9d505586687fe157c6

                      SHA256

                      96efe10f907b42be51fc7b18b2ff39e8a6572615fbfcff24f0fd454f89190881

                      SHA512

                      ad8247777cf30fb36873121da5dbc9b027697d66b25f13cd401efd9e6199b1999dc9360ff201be1ef4bcd98d4cfb74fd259ef96ffd19e4bfa1be03a88514814d

                    • C:\Program Files (x86)\XnView\PlugIns\lwf.dll

                      Filesize

                      120KB

                      MD5

                      c69159fed9c971285c9a302af1132b8c

                      SHA1

                      e0501c72fd4d19eb673dca42c58055e700b2bc33

                      SHA256

                      798c46edbaa59140043230426a3842510d1763e9c7ba494a8d6e7ff6dea541b3

                      SHA512

                      ccd20c05c01b8a89117375f1558d7c6940f087258c6ccf2f2d6cd3534a4304cb3337f5f17def7b7b657e8ace5c0331297439818e13ab5b6b16103d9d2ad5d9ed

                    • C:\Program Files (x86)\XnView\PlugIns\openjp2.dll

                      Filesize

                      273KB

                      MD5

                      de4bf1b26b1f425cb6e6baf4b201446c

                      SHA1

                      037b117f6f9bc3ca89d332e92c4c65b1492d73ad

                      SHA256

                      0e491eb4d67bec1451d066894dfcf6ccb82cc36059d62fa20b95be018e4b2878

                      SHA512

                      e1233ad52606f81e07ef4004796edce390b05e2f1b01d7cfc03ac1d6b98f4a80c6c84bf971741d207e0e90241476a8cde9199a57fe7f77640140d88619d16753

                    • C:\Program Files (x86)\XnView\PlugIns\rwz_sdk.dll

                      Filesize

                      156KB

                      MD5

                      b30a1e81c8fe266eb40d6d2128c92119

                      SHA1

                      1c2ac23addfe61d563133129d6a89fd5f86d1c23

                      SHA256

                      bb691afaa5456f7e9d298c6f49e76017696e841f0cab4049da3c8b376306983b

                      SHA512

                      ebba61d2038bece9c435f5659205471e0974324578d4d9ca2d13086194ad7c17f5de826a004d11a72577d9ec0138b0a278541ae1c3209941ce7dffdaa120da13

                    • C:\Program Files (x86)\XnView\Plugins\VTFLib.dll

                      Filesize

                      572KB

                      MD5

                      a51f6a2ba0a119752266d0bf208cdf91

                      SHA1

                      e48b000c6b9b4d21f9b272b4099feea3bb34b3ba

                      SHA256

                      ab37af82359568d56d4868286971cbfdd8cb3e273c1cca5a600f93af9c5fb3b4

                      SHA512

                      f8a92a44bb53af89f9c3a802b248cd3a1045bb93a5c45f1d4fe51f66b59728802e94d7cf617ada947dd98038c4759f4701773422c7f751e8fd82a9f05f217111

                    • C:\Program Files (x86)\XnView\Plugins\WaveL.dll

                      Filesize

                      76KB

                      MD5

                      d80caa32125ffba894a2a722d45a74cb

                      SHA1

                      99f70221f2b5eef35cfc93d34564b389206bd011

                      SHA256

                      7b95151020e07c872ff7e7a40ce171a804d726178db9cc0241edc1b781f955b5

                      SHA512

                      002524af1a16de38d1b3d8c5312c0adc03d998ce9d3c2087a45f40b8717357c1b5d640d66873910c1cd63f59a7acdd9193a6523e2369207790021005569fe1be

                    • C:\Program Files (x86)\XnView\Plugins\Xbmf.dll

                      Filesize

                      52KB

                      MD5

                      4ed0aa581b5f62dc3ee7e262e45b9d1b

                      SHA1

                      35f3c2a13f964912c2697302d7b503a28bbaf4ce

                      SHA256

                      ca02ce3aa6d692bb93f11c7d75b74059647c23f302eff30e2977236f7fbb834a

                      SHA512

                      f7f5615a8eb4b205ca866c8ad0090f5db7337e028dda3419322ed91fc173021363aeb46c6247647a33fdee0c8e0ca362d8b25433b94de55ecc4943441d0f11b2

                    • C:\Program Files (x86)\XnView\Plugins\Xcompound.dll

                      Filesize

                      60KB

                      MD5

                      a79afdbad73d01e8fe0d04f719c2efae

                      SHA1

                      68afd09ad78db596503ec11b469c312697dd9edc

                      SHA256

                      b7f37bc7647779cda67892d5b0ca9d261fb3a2799cf953839690ca9c369190eb

                      SHA512

                      c1f2808bab732994c0dfbff61ad6f4a616866a97f5ff2ef3a4dd8281ad2c25775844158efcc24dc92fe0a710b910c20ff47e95172ac38807bcfd9daec8e577e7

                    • C:\Program Files (x86)\XnView\Plugins\Xeri.dll

                      Filesize

                      60KB

                      MD5

                      5a0f442cf469e0f73f320504cfee6776

                      SHA1

                      2670efdb6c0408d06a14e75b84f3b6aa1b16a2c6

                      SHA256

                      6440b1f12c50a60e422ca7ac4b3fdb4d7a16df76a8e4e682e9901f8b1bcd891a

                      SHA512

                      837c656c813fec12c4b89a200ade1abd3b88f6689d1cc96d03a5a82d9d8bd0a5e12e6d26ed2ea9290d58b17ef390b76a2ffb9634ac2a9bc490bb6d4c4797d128

                    • C:\Program Files (x86)\XnView\Plugins\Xfif.dll

                      Filesize

                      52KB

                      MD5

                      30c01caa3c5b1e3b2a1fa1be311a5642

                      SHA1

                      bb5f9992486e82762640df4caab8963d9f1206a0

                      SHA256

                      bb4741cd48fae10ac608af6f509e0f35d39747b6602e59cfa5b83c2e5d8c857c

                      SHA512

                      89fb3fd57ec2e61923d8f792e513979b155205835fa50bc515a5f442b989739ba7372167d5a29d97a5e1325a3645cf74bcacfff4bdb7896185f9175c84ee549d

                    • C:\Program Files (x86)\XnView\Plugins\Xfpx.dll

                      Filesize

                      356KB

                      MD5

                      57e1b91176fb0312af65d9ade79de970

                      SHA1

                      90ea45b46252d8704c0089c6afe8e4ce69700a06

                      SHA256

                      88a366eb4ffe2c293a9cc43c580bc0dcb425668b82bb4d5ab78eec87f92ec746

                      SHA512

                      91210bec0a8ee76f39abe0179b7bad4e7a11b41d4e67baefde707d78bb41b7d58920f8813ad64256060bd321dd44c7c4b496f03b091fa67d17530e0be27fe42a

                    • C:\Program Files (x86)\XnView\Plugins\Xiwc.dll

                      Filesize

                      64KB

                      MD5

                      7818875f8f54492715e20af9066ea019

                      SHA1

                      38baa30f640a0074d7d1350d2de8c67ea3235c21

                      SHA256

                      be7bbce7f52e2b2cbc54cf49a94c0b4184a4e0b3b9a19cbc36329e223045a680

                      SHA512

                      1725737e429ff3bd2398904b8d19ab5c5d02283ab51072733a2adf58ac648134888249b8dc16bb6485fe2ccba1f89a676d08eaeb04b8f6f506a1c72af19054d5

                    • C:\Program Files (x86)\XnView\Plugins\Xjbig.dll

                      Filesize

                      80KB

                      MD5

                      e577adc9e7813d475a3197f4a071ab04

                      SHA1

                      5a4379da6548f2dedf56a2eff8ef18c069b13995

                      SHA256

                      7c9532bef8bd23b126bffd1863bcbe99485e1a2241f22407480e0d953e452823

                      SHA512

                      9f7a42e90a85d99f12eded46299a8fffc9a9890178efd36909165a47101801161bf201b9b33b80a819f62fc830f1d632dd9da235a660a56debb822b5515f799f

                    • C:\Program Files (x86)\XnView\Plugins\Xjng.dll

                      Filesize

                      48KB

                      MD5

                      46654650f4b8aeb7b1b374bf104fb621

                      SHA1

                      e546ad8e291c0e70111c60926fd4214532d5a2d3

                      SHA256

                      76b79095eb0c6f018c00224bb16d5393bbb7f1dfea8ead3081f9a7247fdb3ccf

                      SHA512

                      7b601f5590a74c493fd2cd8582967b8a04c0a99824332014d8a6806d8ad7388953d56c1fbc30143b74095f2d2a8d7fdd7565ae5594b55eea1bc8126285349f77

                    • C:\Program Files (x86)\XnView\Plugins\clip.dll

                      Filesize

                      680KB

                      MD5

                      26c6cd8104250fd4de6e82d2551d782b

                      SHA1

                      4ef46778bc16ca2381332d06115d60c1fb5f17de

                      SHA256

                      e6a92c7c666be87518c49f560f7486f5326779ee2deb091bf05ea55fcbfa25a7

                      SHA512

                      940f6a8f0e979790c1c43c9b3e884926dfacb76987262a4880ee43a6acf3e7a0579d8dc75c6d9811dfbb22986c77388012548d04780a0da1416f7cb0e8d05443

                    • C:\Program Files (x86)\XnView\Plugins\deco_32.dll

                      Filesize

                      222KB

                      MD5

                      9932706e9fc0d6fd80d0158bc975ea10

                      SHA1

                      d0aeff5c8b43deb9d35264f10b8eb87642e2c726

                      SHA256

                      9ce2cd070187852f1ab624c77f1a21b714e43db13366625089a00b3d97f10345

                      SHA512

                      77a54976f73d394ffe382b92190296382646ac137ff9e12b5567d3bc2265c2ba242b7d6c737103ebdf779610428f49b920a60bf43dc3ae92b3043603646af6a3

                    • C:\Program Files (x86)\XnView\Plugins\ldf.dll

                      Filesize

                      404KB

                      MD5

                      23f788ffa135a52d5a015765e3086216

                      SHA1

                      fd7fea849721b7af767ed06de13a3ce63ea17c42

                      SHA256

                      ff0d20a977964bdaa30b3ef568bc95f91cb944e74a127c32f5538f4f7f2bf22d

                      SHA512

                      7321f9edae05f3b8c8d29c01e46bfc1fcbf0fd6faa9508a8ce8ed3db99df0c811eeb98e6c330521ab5001f54dd93b2e5bff1dcdf60cee30cfaa64f386067016f

                    • C:\Program Files (x86)\XnView\Plugins\ldf_jpm.dll

                      Filesize

                      692KB

                      MD5

                      d3c2b14dc8f9e1ab299f06eb841130c6

                      SHA1

                      30cfda5053cf16485859eb8c3c04f9fab5168717

                      SHA256

                      e22642438c35aad2395afdbfba1a3f7d41ebdd18650aa2cb91197dd48c4b5cc0

                      SHA512

                      17269fcf3ee4a4a0c5bff5b081df0b940ad01446907f31394bd8805b5c8ee55d886abbc137734802e89974258b1b4da79673676d49712ebdf812117350a549e9

                    • C:\Program Files (x86)\XnView\Plugins\libflif.dll

                      Filesize

                      628KB

                      MD5

                      21e614902fff19d7f33731640235392d

                      SHA1

                      eb04f66b9c125882f098d0141b953b0ea0e15239

                      SHA256

                      db97946e6ed5b04008a05b4ebf5d11a38dfff0198a9191cf72ef1d5dcf6e7551

                      SHA512

                      9b73a7c320eed0ac680f533b2c7aba8fb08a70ad52d4c5a32f33b801320a611485f1858fb08873455e8a111c6c1dc41e430c1846f1cbff50344edcf828f9ae3a

                    • C:\Program Files (x86)\XnView\Plugins\libmng.dll

                      Filesize

                      300KB

                      MD5

                      26f112c6d52083fbf0d45e36e669ef40

                      SHA1

                      e22eeb4c838f4417836cbdaa209fbfb280214839

                      SHA256

                      08e6c099a42893433a593af19e35f2649e68ec23b9a192fd1d36703f150914f3

                      SHA512

                      702547632b25d22c4fa39dbc1de9bbb5ac47384bbe2f280a1a4508168bbe25d09b3593753559c8ee237b381fbe27c2830a4b491461bde4393dd87eb57c8d2b4a

                    • C:\Program Files (x86)\XnView\Plugins\libwebp.dll

                      Filesize

                      523KB

                      MD5

                      d3124e7cfd14fbb31bb4dc5705208c1e

                      SHA1

                      88a09a29d4c40688d2101b9d505586687fe157c6

                      SHA256

                      96efe10f907b42be51fc7b18b2ff39e8a6572615fbfcff24f0fd454f89190881

                      SHA512

                      ad8247777cf30fb36873121da5dbc9b027697d66b25f13cd401efd9e6199b1999dc9360ff201be1ef4bcd98d4cfb74fd259ef96ffd19e4bfa1be03a88514814d

                    • C:\Program Files (x86)\XnView\Plugins\lwf.dll

                      Filesize

                      120KB

                      MD5

                      c69159fed9c971285c9a302af1132b8c

                      SHA1

                      e0501c72fd4d19eb673dca42c58055e700b2bc33

                      SHA256

                      798c46edbaa59140043230426a3842510d1763e9c7ba494a8d6e7ff6dea541b3

                      SHA512

                      ccd20c05c01b8a89117375f1558d7c6940f087258c6ccf2f2d6cd3534a4304cb3337f5f17def7b7b657e8ace5c0331297439818e13ab5b6b16103d9d2ad5d9ed

                    • C:\Program Files (x86)\XnView\Plugins\openjp2.dll

                      Filesize

                      273KB

                      MD5

                      de4bf1b26b1f425cb6e6baf4b201446c

                      SHA1

                      037b117f6f9bc3ca89d332e92c4c65b1492d73ad

                      SHA256

                      0e491eb4d67bec1451d066894dfcf6ccb82cc36059d62fa20b95be018e4b2878

                      SHA512

                      e1233ad52606f81e07ef4004796edce390b05e2f1b01d7cfc03ac1d6b98f4a80c6c84bf971741d207e0e90241476a8cde9199a57fe7f77640140d88619d16753

                    • C:\Program Files (x86)\XnView\Plugins\rwz_sdk.dll

                      Filesize

                      156KB

                      MD5

                      b30a1e81c8fe266eb40d6d2128c92119

                      SHA1

                      1c2ac23addfe61d563133129d6a89fd5f86d1c23

                      SHA256

                      bb691afaa5456f7e9d298c6f49e76017696e841f0cab4049da3c8b376306983b

                      SHA512

                      ebba61d2038bece9c435f5659205471e0974324578d4d9ca2d13086194ad7c17f5de826a004d11a72577d9ec0138b0a278541ae1c3209941ce7dffdaa120da13

                    • C:\Program Files (x86)\XnView\ShellEx\MSVCR120.dll

                      Filesize

                      948KB

                      MD5

                      034ccadc1c073e4216e9466b720f9849

                      SHA1

                      f19e9d8317161edc7d3e963cc0fc46bd5e4a55a1

                      SHA256

                      86e39b5995af0e042fcdaa85fe2aefd7c9ddc7ad65e6327bd5e7058bc3ab615f

                      SHA512

                      5f11ef92d936669ee834a5cef5c7d0e7703bf05d03dc4f09b9dcfe048d7d5adfaab6a9c7f42e8080a5e9aad44a35f39f3940d5cca20623d9cafe373c635570f7

                    • C:\Program Files (x86)\XnView\ShellEx\XnViewShellExt.dll

                      Filesize

                      2.1MB

                      MD5

                      c94ad3a0864d95d28826a61cf70e465b

                      SHA1

                      a601e6fc24873710c2f481891705fef2014b4977

                      SHA256

                      b6297db77765245690ff54c702f3b87c25fc4bba6cb9e2fd19c62673a68a7096

                      SHA512

                      fd3b943c14adb222f56bde450aa90a06520aa3a253240129d6fadbed659a867ab538d768accb8d33f88a9f24ff82f2ba7f41f6b29b75acd70033e07ed7bba38a

                    • C:\Program Files (x86)\XnView\ShellEx\XnViewShellExt.dll

                      Filesize

                      2.1MB

                      MD5

                      c94ad3a0864d95d28826a61cf70e465b

                      SHA1

                      a601e6fc24873710c2f481891705fef2014b4977

                      SHA256

                      b6297db77765245690ff54c702f3b87c25fc4bba6cb9e2fd19c62673a68a7096

                      SHA512

                      fd3b943c14adb222f56bde450aa90a06520aa3a253240129d6fadbed659a867ab538d768accb8d33f88a9f24ff82f2ba7f41f6b29b75acd70033e07ed7bba38a

                    • C:\Program Files (x86)\XnView\ShellEx\msvcr120.dll

                      Filesize

                      948KB

                      MD5

                      034ccadc1c073e4216e9466b720f9849

                      SHA1

                      f19e9d8317161edc7d3e963cc0fc46bd5e4a55a1

                      SHA256

                      86e39b5995af0e042fcdaa85fe2aefd7c9ddc7ad65e6327bd5e7058bc3ab615f

                      SHA512

                      5f11ef92d936669ee834a5cef5c7d0e7703bf05d03dc4f09b9dcfe048d7d5adfaab6a9c7f42e8080a5e9aad44a35f39f3940d5cca20623d9cafe373c635570f7

                    • C:\Program Files (x86)\XnView\xnview.exe

                      Filesize

                      6.8MB

                      MD5

                      7d7dbd11c1699439f9c9f70a8ead2444

                      SHA1

                      ca351be3d6554d9bbd0bdbbf0753bfc99a9277f8

                      SHA256

                      acf528468da4455fbe495d2de42d1c02d5b13a7d2e5d602108970ff4eb59b23d

                      SHA512

                      c502755f4839c51429c83b83fda4847b2f883518279b70d0f33d7d9b1811b85960e10b5e206e3bad436cabd298ffddf250180badd42a2cf7e29bdfb6da325aee

                    • C:\Program Files (x86)\XnView\xnview.exe

                      Filesize

                      6.8MB

                      MD5

                      7d7dbd11c1699439f9c9f70a8ead2444

                      SHA1

                      ca351be3d6554d9bbd0bdbbf0753bfc99a9277f8

                      SHA256

                      acf528468da4455fbe495d2de42d1c02d5b13a7d2e5d602108970ff4eb59b23d

                      SHA512

                      c502755f4839c51429c83b83fda4847b2f883518279b70d0f33d7d9b1811b85960e10b5e206e3bad436cabd298ffddf250180badd42a2cf7e29bdfb6da325aee

                    • C:\Users\Admin\AppData\Local\Temp\is-9UT5A.tmp\XnView-511win-full.tmp

                      Filesize

                      726KB

                      MD5

                      60a87b32afa6b4402bd6a63985895181

                      SHA1

                      ee44109db64e35b51222deb08ad2420ed1711929

                      SHA256

                      fb549c143b42b4f1d4f9cf2e257c69b1b7b9ab7a33d1c229749b213d5e11bda1

                      SHA512

                      d85f7cce7a959caf44d9389305fe1c1981d1e73965cb4e0862e033ebdf27b4c35f064bc6195064a8f7b36cc82caa53eed7c51a253640601df84eaea1749295ff

                    • C:\Users\Admin\AppData\Local\Temp\is-9UT5A.tmp\XnView-511win-full.tmp

                      Filesize

                      726KB

                      MD5

                      60a87b32afa6b4402bd6a63985895181

                      SHA1

                      ee44109db64e35b51222deb08ad2420ed1711929

                      SHA256

                      fb549c143b42b4f1d4f9cf2e257c69b1b7b9ab7a33d1c229749b213d5e11bda1

                      SHA512

                      d85f7cce7a959caf44d9389305fe1c1981d1e73965cb4e0862e033ebdf27b4c35f064bc6195064a8f7b36cc82caa53eed7c51a253640601df84eaea1749295ff

                    • \??\pipe\LOCAL\crashpad_4544_OSPXAITDYGDTFNBJ

                      MD5

                      d41d8cd98f00b204e9800998ecf8427e

                      SHA1

                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                      SHA256

                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                      SHA512

                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                    • memory/312-153-0x0000000000000000-mapping.dmp

                    • memory/660-151-0x0000000000400000-0x000000000041A000-memory.dmp

                      Filesize

                      104KB

                    • memory/660-136-0x0000000000400000-0x000000000041A000-memory.dmp

                      Filesize

                      104KB

                    • memory/660-132-0x0000000000400000-0x000000000041A000-memory.dmp

                      Filesize

                      104KB

                    • memory/1092-134-0x0000000000000000-mapping.dmp

                    • memory/1624-155-0x0000000000000000-mapping.dmp

                    • memory/1756-159-0x0000000000000000-mapping.dmp

                    • memory/2184-161-0x0000000000000000-mapping.dmp

                    • memory/2600-150-0x0000000000000000-mapping.dmp

                    • memory/2896-138-0x0000000000000000-mapping.dmp

                    • memory/3260-146-0x0000000000000000-mapping.dmp

                    • memory/3992-224-0x0000000003160000-0x00000000031AB000-memory.dmp

                      Filesize

                      300KB

                    • memory/3992-217-0x0000000003101000-0x0000000003110000-memory.dmp

                      Filesize

                      60KB

                    • memory/3992-196-0x0000000003010000-0x000000000301F000-memory.dmp

                      Filesize

                      60KB

                    • memory/3992-208-0x0000000003030000-0x0000000003041000-memory.dmp

                      Filesize

                      68KB

                    • memory/3992-232-0x00000000031B0000-0x00000000031D1000-memory.dmp

                      Filesize

                      132KB

                    • memory/3992-192-0x0000000003000000-0x000000000300F000-memory.dmp

                      Filesize

                      60KB

                    • memory/3992-188-0x0000000002FE0000-0x0000000002FF1000-memory.dmp

                      Filesize

                      68KB

                    • memory/3992-241-0x0000000074E30000-0x0000000074E9A000-memory.dmp

                      Filesize

                      424KB

                    • memory/3992-240-0x0000000074E30000-0x0000000074E9A000-memory.dmp

                      Filesize

                      424KB

                    • memory/3992-203-0x00000000030C1000-0x00000000030C6000-memory.dmp

                      Filesize

                      20KB

                    • memory/3992-218-0x0000000003101000-0x0000000003110000-memory.dmp

                      Filesize

                      60KB

                    • memory/3992-226-0x0000000003490000-0x0000000003596000-memory.dmp

                      Filesize

                      1.0MB

                    • memory/3992-239-0x0000000003450000-0x0000000003472000-memory.dmp

                      Filesize

                      136KB

                    • memory/3992-233-0x0000000003320000-0x0000000003334000-memory.dmp

                      Filesize

                      80KB

                    • memory/4128-157-0x0000000000000000-mapping.dmp

                    • memory/4544-143-0x0000000000000000-mapping.dmp

                    • memory/4560-147-0x0000000000000000-mapping.dmp

                    • memory/4824-144-0x0000000000000000-mapping.dmp