Analysis

  • max time kernel
    405s
  • max time network
    425s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    15-03-2023 02:55

General

  • Target

    tvsetup.exe

  • Size

    275.7MB

  • MD5

    b238858eb2fde37f5a35fed3e670a3a5

  • SHA1

    eeb3a04be5924321e02ccbffe2c56b19c3486772

  • SHA256

    2fd7fc5111347e623e8aa44443243ff3ec0d1cd1db171dc92d9c221efb22193e

  • SHA512

    64c420834598226ec5a2bc59f73684e63d4cfbea4326c1afe185c184c6ebf561dc82c259e7bc442ed67b0ac4976ac656a607555b1cabd98726d24aa443795737

  • SSDEEP

    6291456:GKEci4ILYe9E4hsy5C5A0RkBkTdfRH9du3v/yqd6KuSHCV:j84ILYq+hA0RkBkTVRH9ayG6KzHe

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Detects Pyinstaller 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tvsetup.exe
    "C:\Users\Admin\AppData\Local\Temp\tvsetup.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1868
    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
      "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" __IRAOFF:1798690 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\tvsetup.exe" "__IRCT:0" "__IRTSS:0" "__IRSID:S-1-5-21-1914912747-3343861975-731272777-1000"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Drops file in Program Files directory
      • Suspicious use of SetWindowsHookEx
      PID:1864
  • C:\Program Files (x86)\NTV\tv.exe
    "C:\Program Files (x86)\NTV\tv.exe"
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:648
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c "C:\Program Files (x86)\NTV\smss\smss.exe"
      2⤵
        PID:1668
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c "taskkill /PID 648 /f"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2008
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /PID 648 /f
          3⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1712

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\NTV\Chrome-bin\chromes.exe
      Filesize

      2.2MB

      MD5

      d20f569c1858bc74841772d55e5b0ea6

      SHA1

      ce90e88064f6e59df6db6463a1475b48bed95b99

      SHA256

      eb4e79194e7e5edda2930ee4caa056e3f595878691d415b5d95297dd0ffa7072

      SHA512

      ee523a416bd81b6c51304a39ec1aa686f1273cc1eadb8aed99ad19e7b5f848cf868ac34c0e3bee126f562ae8c2b900fec4e3a0f103027b69ff421a70b6f79e23

    • C:\Program Files (x86)\NTV\VCRUNTIME140.dll
      Filesize

      81KB

      MD5

      a2523ea6950e248cbdf18c9ea1a844f6

      SHA1

      549c8c2a96605f90d79a872be73efb5d40965444

      SHA256

      6823b98c3e922490a2f97f54862d32193900077e49f0360522b19e06e6da24b4

      SHA512

      2141c041b6bdbee9ec10088b9d47df02bf72143eb3619e8652296d617efd77697f4dc8727d11998695768843b4e94a47b1aed2c6fb9f097ffc8a42ca7aaaf66a

    • C:\Program Files (x86)\NTV\_bz2.pyd
      Filesize

      76KB

      MD5

      be5a46cc5988ea81cf184a8d642ee268

      SHA1

      f93ebed180d072c899ce452e057666ba9ee05360

      SHA256

      fcb85db49557a6879f32d8337962defd9447117a0d051abc03c1e65c3d46a715

      SHA512

      7275c6d07a4b9a7bedf2295745727793846b5909b27bb4dcb1b1a8eabcfb4d7255b9b2b018e332924f7f21f875027fe779048dd76c0555d6edb436719d4dc32c

    • C:\Program Files (x86)\NTV\_ctypes.pyd
      Filesize

      100KB

      MD5

      a16f470d30984e246b3a46c840f58b7f

      SHA1

      91250423bb9f2ff2605429ca2f6340a98c37649a

      SHA256

      d0a6d8690846de6645d8874a6f6fe8fdab5c1cdc612ab45ca2bcf23b7eef154b

      SHA512

      110a884eff8a739f4389eae08b15167e957cf0b45e668a698907b0d82db12e2bcf24e86b4015b103a7a819e95b823017f4855b605b7f29adf93077d1a8de6ea9

    • C:\Program Files (x86)\NTV\_lzma.pyd
      Filesize

      179KB

      MD5

      ce7ab0346774c1e0e61ab909917901a2

      SHA1

      69a203e5e411c9595fe18b7195702ec651ff4cf5

      SHA256

      42b1b6dce588650689cff0caa0d7af7147c5dce5fe0b8c2ce772d001b6616d07

      SHA512

      ea4d924582dbd0550ed9a8fd4c5f87f5ad96b97c446bcf5cbbb7dd938aafebc173cf56138cd39c87a5185a79876c3cc7898489428c0c1895b948881a5f8f9ade

    • C:\Program Files (x86)\NTV\_socket.pyd
      Filesize

      62KB

      MD5

      faf98549fc9628e0c075df0ad08bc55c

      SHA1

      d50db12060a1fe2e9cf4fc719677ebdfce10048a

      SHA256

      4094df5353182f0466fcf14846e599bde35974f0ee5c74ff94ae32211bb79e5b

      SHA512

      9d1603c09da13e0bb70d065ee754a331a0115a84da1dc79b762ad69fe8c755239737fd04071495d55aad18cf9708d1964a5d6b91cd7055f320ce9ce6e52f024c

    • C:\Program Files (x86)\NTV\api-ms-win-core-file-l1-2-0.dll
      Filesize

      11KB

      MD5

      04c39b760247c6eed86854f657833347

      SHA1

      9490b9dcd3f91b06fa7f3028dc5df5b4a22d4fbc

      SHA256

      f56b749c01cc82118ffe538674df22a1f4ef7a07e94e559d25f55ce104e7b095

      SHA512

      5a5c9e8a1e41c4fb9aa6c0a50b60d14e4e727d951eadc3c1d475a905ea5fa5fcee8f801163206ed2a8ff651506cebcce9611afafbb3c7952ce9790f6e292e2b6

    • C:\Program Files (x86)\NTV\api-ms-win-core-file-l2-1-0.dll
      Filesize

      11KB

      MD5

      8403e7b9ec4b0c4f6c9bf0ec93687c77

      SHA1

      7581e7d872ec9c00f33bdac9690e55096db30172

      SHA256

      a8b79e230a81102735996500dd00d34bfa77955c11d87c0f9c967ec85003e116

      SHA512

      a1017a6115c9375ae0ee5ccc40dcf354dbe1ed3067c027c99f3d4b4045c9ad50ecb833e587579153f6b819abd27399bfe8f47bd0b898b1f1c901ab3d4a8bc146

    • C:\Program Files (x86)\NTV\api-ms-win-core-localization-l1-2-0.dll
      Filesize

      13KB

      MD5

      2e2c78125c66cde5859559f5e6167034

      SHA1

      f00e9cdd8da93106fb3bc060e64c643e2274a598

      SHA256

      9bf2bff3adcb1fb5707794b18320d7113f45446dd505eee43abbf8835cd73a44

      SHA512

      9bc9158284dedd0dff361b7f4ec3bf32b2915d4aeaff5a8d8ed51ccdc1e34ea5d3781343c489614eebd02323d6926a865ab94d3efd6ef6f34779364ac1752e1e

    • C:\Program Files (x86)\NTV\api-ms-win-core-processthreads-l1-1-1.dll
      Filesize

      11KB

      MD5

      5efd5f4b617e95043898dbfd78af97fb

      SHA1

      70babd7098b05c59484a9dbea77f4b5dcd2bf9cc

      SHA256

      cfcefc5af3f7a37242dcdbfebedbb954a0d21d93175441bce680a1a4c1c9fef3

      SHA512

      d09444a042e18655f1b994d0552db0478206dc1901557fdd9f58df5fba58654007beeedfb185f6d5958a25f287ecde84f5173c4cd34ceb8a9d507fa7f9d027be

    • C:\Program Files (x86)\NTV\api-ms-win-core-timezone-l1-1-0.dll
      Filesize

      11KB

      MD5

      425083789d9d675b2bcfa9a603c9b3fa

      SHA1

      c6e4bca5924406a675686b30ef5708732667e079

      SHA256

      0006c449fded67cb7cd9dfb4fa9310ce5103ca3b1344af72052509c8b1cd4ad2

      SHA512

      0c42643fc39fd10b27eafb9a95aa49697e9082f6e69c427841476a3321cd65baf61c3b8bfe6c9e567598165a56fccaba1983e0d0e76f015c3a6374662c2322c7

    • C:\Program Files (x86)\NTV\api-ms-win-crt-conio-l1-1-0.dll
      Filesize

      12KB

      MD5

      8e534f49c77d787db69babff931a497a

      SHA1

      709380f53f4bee25ad110869ac4e755391346405

      SHA256

      5b679b8119bb5d53107c40c63df667baef62de75418c3e6b540fdbafcceddca6

      SHA512

      49e293828c96f159e2311b231e13d7292b9397aa62586bd0289c713e541d9014d347cde07c8529df3402c40e8fe8a96ab72efcce9f731ba95eb416506efcdcea

    • C:\Program Files (x86)\NTV\api-ms-win-crt-convert-l1-1-0.dll
      Filesize

      15KB

      MD5

      33e8ccbe05123c8146cd16293b688417

      SHA1

      d73246eb64af4f7ded63fb458c6e09c7d500f542

      SHA256

      9ce840d9a67c4700d271f27a8e5163eda506ce46c85b501687955b55fcb3d136

      SHA512

      5468adb8e76aced26f1f33fd0cdc72d194f92b1cbdf3f8169bc12e0eec1593f568c18d0e937898ccc3463003f939181131e41c6d5928bf393ded09c95f63e705

    • C:\Program Files (x86)\NTV\api-ms-win-crt-environment-l1-1-0.dll
      Filesize

      11KB

      MD5

      85ceba9a21ce5d51b35ef2de9ebfbac4

      SHA1

      2d695a3e2257916f252d746c5cc0b48ac2ba1380

      SHA256

      69e2e6459ea24237d5fcfc429acbc80bbb5852044a1b79f0aa6b544c4f770d95

      SHA512

      5d2d7e9079f53efa667f29529ce9c9c10af8d7ef541b62e2934c6b68a0a16cbfec57e49297091a99c9db3bd0674f3173036e018f6559be5d6bac554d1da8f29a

    • C:\Program Files (x86)\NTV\api-ms-win-crt-filesystem-l1-1-0.dll
      Filesize

      13KB

      MD5

      73ced8b30963e54d262dae2559116e46

      SHA1

      090e42c4b7f736e69c248ad6b790bb68b5bee9ee

      SHA256

      8b018f12e560d1179f1ad72811dbf7c60743061bedfa332a6562cf3db5cb413f

      SHA512

      b7c0514c14ff82efbdc69ad42a3fef0a9aa1ba5112e98f7911cc6abec238980ac1104d467278608fea65f5674b6097cdccf17698c076ee14cc5d963819877ec3

    • C:\Program Files (x86)\NTV\api-ms-win-crt-heap-l1-1-0.dll
      Filesize

      12KB

      MD5

      4669249fb01ea369c7fd40a530966fa1

      SHA1

      106454588625bcf1a86db25333bb519e7f09ee61

      SHA256

      bac9384ba44857279ac04865686941243ea4fac9c08c3d29feb1b53d92e76edf

      SHA512

      2036043c318d164d6701c022c7bb7569051a8fe8e87518a62fc4259fcabee3da481197a375c607ee1505ff66467dc019e1fb4a9db0087c3b0e064c1d4ef864c2

    • C:\Program Files (x86)\NTV\api-ms-win-crt-locale-l1-1-0.dll
      Filesize

      11KB

      MD5

      b23936cf83dac4b64660a88711b5234a

      SHA1

      61431cfb47f8d36e67d2a046db318015af4d3107

      SHA256

      3927a4b0b4591989f8c7b25e747286b359618b4de6f7680b2230c1cfb0d12782

      SHA512

      f9c4cdda309b64a51cc4ddf0d033d2c20ec11a92b8cf46c190d1f341434f28bf683960e5ad7d06ba20776bb95f5d9725155864efe20fcb2775cf4ed2d1568b41

    • C:\Program Files (x86)\NTV\api-ms-win-crt-math-l1-1-0.dll
      Filesize

      21KB

      MD5

      c1096da4634ad3356a10c00b24f53393

      SHA1

      6ea87bf1a88e57954f1c34047423bc342cd407ca

      SHA256

      a2dbfc1a5baa66e257a4acc63289fa73adba893f837e2b304097ab829bab257a

      SHA512

      d0ed94cb0b7746c324067d9485620d8693140c04c110482d685560e21c730e840056c87dadf58239f6a9f3e28cd650b0b8ecac011e03b6d6b57adc76213f0427

    • C:\Program Files (x86)\NTV\api-ms-win-crt-process-l1-1-0.dll
      Filesize

      12KB

      MD5

      00a0a24bb2e9aade11494b627eb164c4

      SHA1

      98c1121324f8e8aaa64c673d79315cc27fa0d25c

      SHA256

      58dcf9ec3d0747a4ec23c7a1ccdb8eb0a6ad3aaebb0d8c0dd480922d012c8ecd

      SHA512

      c8574f04172aed489b8ee91e0189314ca6b66d0d8b99275968ec888ee5c13f5f7b6d211064620b62fa1bfb6b54d7fd832823cf582e7949a07d5ecc45275b4f79

    • C:\Program Files (x86)\NTV\api-ms-win-crt-runtime-l1-1-0.dll
      Filesize

      15KB

      MD5

      408019e57d3d2da62a9f28389eed0ac1

      SHA1

      e48d1166a8fb95da90787d820ae7cae859bc626a

      SHA256

      096139cdeaa408c3e3bd393a7188cbd6c296c3fe4e4cc15da113286a3f713dbd

      SHA512

      fc18b2b1aedd2611ce78e92c4b283f519b5b25ebb0be5fe618a4fdbdf60c68f1edb486b74e59990e04f6b2606a9681edd433a32e6f9dc10ffe043d8dcc64eb03

    • C:\Program Files (x86)\NTV\api-ms-win-crt-stdio-l1-1-0.dll
      Filesize

      17KB

      MD5

      9d66fcc681389ec619d4e801f1ddbb2f

      SHA1

      605385439a2b9295efff604f27849778696befaf

      SHA256

      51c54ebaec17c1216e0fcd926a2dc8a377cf278127e4fbf6cd26e0fda51c23e1

      SHA512

      0776dbc733491502c84c4eb3d532b52acea0f08258647d488ffb68df2997ef4cd750b2667f94069991ac7c4001be681cd525e56af51bf1f43dda4f095f6daa00

    • C:\Program Files (x86)\NTV\api-ms-win-crt-string-l1-1-0.dll
      Filesize

      17KB

      MD5

      6c7f782fdbf9aeffe7663fa1579a610e

      SHA1

      d1504bf86117cd552bc1b97a49745780d35007bc

      SHA256

      083b8b0e45864b12c60417dd3c5fe88b68ffc45a245d50df84f2a55b1dfcab38

      SHA512

      d293ed48b09a0ad5e6b3bd0ba45feac092fc4c06dcb06eb661b6df7a061e402148a31b45b2074be97b4bd6ee7daf92f60cc17e1bd4d655f4b1cbc0bf7b3c8974

    • C:\Program Files (x86)\NTV\api-ms-win-crt-time-l1-1-0.dll
      Filesize

      13KB

      MD5

      39f9d0f1b698d53d78c79576c7c60526

      SHA1

      a2015e56318b650de7436231db6a09ab95f001db

      SHA256

      7a69214583d61cca3b8d765b488d6da070fccdcc02b76ee4c66aeb809f88c1da

      SHA512

      262fd3231c73f35deaebcb5953ebe3a639d8e4461a58d546ee962f5f1e254cb40eaad235ed4c2da780b737158ba82bf7c029e35007183a7891bea307edd922b7

    • C:\Program Files (x86)\NTV\base_library.zip
      Filesize

      753KB

      MD5

      a488efccf29ee107065e3759a788e799

      SHA1

      3d819eab00eeb95b7b9e15d739dae3366a0b62bf

      SHA256

      e7acb7592c9beaefa85471f30d16adf4742d00ef07a1b1b502da9014ce54d6fb

      SHA512

      72a628faad460c938136f8e5a472ec8f80fbfff93a9d50b99e58bf0c6ae428b391e75d44917a9f76023fa04430334fac4f2dcba6d297da868ad380afd9e59e2c

    • C:\Program Files (x86)\NTV\cookies.dat
      Filesize

      532B

      MD5

      e2b96ced6d5fcf8836e2fa74fd1179cf

      SHA1

      0a2d90bc8ed481caf3cc7a5eb6294a74ac4467c6

      SHA256

      ff509346cba433c1bb0f45c63eb9107a9d5e90a900144647cde1b5cecb7ffea2

      SHA512

      07bedbbb8b7e8320e800a3e145501304291e4407c007742550dfc2b8a2c11ed30687d4f7c1bfa03bf5da3797695f9dd9dbfa2a150eb5d24476d0cb955bf56474

    • C:\Program Files (x86)\NTV\cookies.dat
      Filesize

      532B

      MD5

      6a98e97c4bd5bc6aa1a77951f2e3e15c

      SHA1

      378c2e1e7f03520127d1f70eb89294299ddd648a

      SHA256

      7a21b09611ed1bc4f0bca754bbc17d2aaa68cf0dc898c87e3f5982e2579de844

      SHA512

      f0b72a61d16ff3d7c6f02557c1b6b95e6f9738bf69834f7994985a785a5709565e25a73debf7c0c38d9cfa10c4b2c4ba3c5795f278e2025cf588483a08745c96

    • C:\Program Files (x86)\NTV\cookies.dat
      Filesize

      532B

      MD5

      e8d74898c644927cc40a6b73cf663ebc

      SHA1

      5df506387942a67d463c014346961d4c91fdf728

      SHA256

      08477088288098e969442d126986fe5b6f0bf1b42ff5a8c5aace3cca843d8192

      SHA512

      fd13622f7af7f9bd427e50c2cc89fb1df55b25695a2931355b401bbf288f3477daae6671679713e755c0a88f965f8a52318026424e1927d5b6beaa7ea0bc2e1c

    • C:\Program Files (x86)\NTV\cookies.dat
      Filesize

      586B

      MD5

      4bf3d0374a2fa83efe2895c17aa92135

      SHA1

      fd3f8e5599640807704d62d370bdacb61192dc25

      SHA256

      0e16b0cea273091538924e9d6ca8fa67373fab04e3e503956505a6956f033119

      SHA512

      9803eaded249a1ed629284c4b40798f059e3155271def533b02f5105ed4820905b383e6a4dcc853ca5f2d369bf75ad92fdebb64f34bb739c5f78134884c1f61d

    • C:\Program Files (x86)\NTV\cookies.dat
      Filesize

      586B

      MD5

      3363b545fd86503570009d52920d0a65

      SHA1

      b01565c3572f72eb5ee42ff5729dd07a558595f5

      SHA256

      d4f10ff66562c65b86dd423414ad6879e7484d7f5a4a1ba91079da01f54cebc6

      SHA512

      30b9f88aafa73e0b1a7946d45f98aff0367200d0b4242eea2513be9be2aecf53d1e4a65d2cc322f3be6ab945e2e53cbb9407adaf523d246232bb73db8c429e11

    • C:\Program Files (x86)\NTV\cookies.dat
      Filesize

      586B

      MD5

      99e65bcf59401022aee64b7361bcad10

      SHA1

      cb2ff8a0f55d1cc21561ed87e1b286540eb87c3e

      SHA256

      863f24fc36179f7bd99c5745fc1559f7fdd3f01c7d886d352ec64b19adc81ab7

      SHA512

      abbb0cfbf8bd081372c0c95614aea183dade5762b59de0200bdbaf0304851eb1ecfd499b871648d799a8443ec1c96f054d940d1c990abdf706c41b9057cb3224

    • C:\Program Files (x86)\NTV\jedi\third_party\django-stubs\django-stubs\contrib\flatpages\urls.pyi
      Filesize

      59B

      MD5

      72baef07657af40bbb9421362b0c67cd

      SHA1

      e0e802c0e54240712b8bd8418627b2ffa123bc94

      SHA256

      a0869d2c9451a944b87f059edc5d93c1d415888b98b9247b8aeb5489d9dcba7d

      SHA512

      32e4cddc4df9759ad46f617cd69b2adc130a918cac4f588cf563d8e3c298ece3a5bb0a9dc9a082cbdc015f2789336a6e67d545603ea69477fc5de28256fd6d06

    • C:\Program Files (x86)\NTV\jedi\third_party\django-stubs\django-stubs\core\mail\backends\filebased.pyi
      Filesize

      103B

      MD5

      7f6526c1bbcb2aa7ba6a8cde268765bc

      SHA1

      cfc87c1fd110239d47886e0c5ebcad54bd453bbe

      SHA256

      ae9de027f591acfedc0ba387099c4398c0841a9c126535d313ffbdb18184eea0

      SHA512

      3c6f26b5f0ab2bc22e72e116ffe28624e5d971a86b9d85e5f733844827e784b8349c46fa46ca5390bc972607b7fb5b37a6fb47b410e105f02b147dfe77a737c7

    • C:\Program Files (x86)\NTV\jedi\third_party\django-stubs\django-stubs\core\management\commands\testserver.pyi
      Filesize

      85B

      MD5

      6b8cad3305cef8186496283d80f5ea37

      SHA1

      418009700ba673f4aebf49db46d1f44384d4f8f8

      SHA256

      1a4fa10dd76be871ebe4f02bc9ccf70eaa1e178efa5291aa6aff471a9fcdb272

      SHA512

      e06ba45ea1bd65681f3be4a85118d4bc75c961e82dc6d319c6a2b1a7a39533732fe7c5d152ea978e0dd62c1ea520eb62c9322eaed82ca5588495fa1465f71555

    • C:\Program Files (x86)\NTV\jedi\third_party\typeshed\stdlib\2and3\ntpath.pyi
      Filesize

      6KB

      MD5

      05fbc4e476029d491dbc02a9522c6e04

      SHA1

      061fe610c5eb467fa554f8dd131c5725c84fe14d

      SHA256

      2875c0ab8ecc2fc5d7a6192bc2f35a5161193e747825e1081ef33f9b10a5459c

      SHA512

      6afd03793a31a76a0b51da83e6c1037e536025ecfaf1e0a752ce4ca471100e29c2a2ff5c54a0cec07c64653b83fdac9c0d6d78b55c50c685d8452f900896226b

    • C:\Program Files (x86)\NTV\jedi\third_party\typeshed\third_party\2and3\cryptography\hazmat\__init__.pyi
      Filesize

      63B

      MD5

      84a27291937d76e46b277653002601f2

      SHA1

      fe60efb40aeeee2998bb07245d4f9571ad08825f

      SHA256

      ddf071712a6926be84384714a23bdf946dc47a083b96fd90a7474d41020bacfe

      SHA512

      e489e83fd33fdc8ba88954725f79c2132bc4162ba713c72b190b790b4a368e3ceb024d7b8bceec4544123a5435fdfd987876f1b2542da06cba899f5ac72945be

    • C:\Program Files (x86)\NTV\jedi\third_party\typeshed\third_party\3\docutils\parsers\__init__.pyi
      Filesize

      58B

      MD5

      ca0671203ef640e39118196d5af0987c

      SHA1

      0567568d191018e003ce5866f33ac4725ac30304

      SHA256

      0505540b357c942ca59e62c2b67374633fedb65ab2cdc2dcf81671d8a3d73f33

      SHA512

      322fe9032e26defb6abf33051093924a4fa9beff5a5e619acdd3f0da975fadb81388a50d6e037798a73896762d1ab2ce0e189c4aae2b580988fa4a3229f5712b

    • C:\Program Files (x86)\NTV\jedi\third_party\typeshed\third_party\3\six\moves\SimpleHTTPServer.pyi
      Filesize

      26B

      MD5

      59c113ba8da07ed8b8cf1d9fa0cb0a08

      SHA1

      b29c918fa7f8eb1f29f0a940f7bc3473d1f5d5e1

      SHA256

      bed05425469b4eb2152bdec29f43212d48474a56e61c1f10810956c1a747fbac

      SHA512

      98a1b860fb715c34568ec9247df52f480fd5fa72eac8c3b34954bfc2b35fb4b0bf73ea421950a9c027a20fc364207bf930edff3033490acf4011098afbe098e1

    • C:\Program Files (x86)\NTV\libvlccore.dll
      Filesize

      2.6MB

      MD5

      9caf050501af27bd8885959179e8f9a1

      SHA1

      567745b7aabeb6d5b95e6a0500522f2eda0544cf

      SHA256

      148bc3d4fb1abda7944edfef8a56a3711f5c75deab3f926ec01f9c741abb9e59

      SHA512

      2e5d4abac204358f5a1895161cd64309065030ecc87393aa8caf1b78a01fda506f0a6c0cacdf2be60c967988b547f3bec89d7833601faf83a99849dbd268de2f

    • C:\Program Files (x86)\NTV\python3.dll
      Filesize

      57KB

      MD5

      4aab95d6e806ab053373c73fec9376d3

      SHA1

      339f9b41d0a5e13f7e99165db7b61ca3a691492c

      SHA256

      469a458a295335c359d5253772a79d714d6b1a2b57bf777c29c29c43bde0c1a5

      SHA512

      93a8e9d9051df42474d87b4f93130d53ed716b9de4249dec01031f9216c221b70c661ec16e34155dc3c7d423d47958f4c384ed185b2ded8da7b649e705ff4182

    • C:\Program Files (x86)\NTV\python36.dll
      Filesize

      3.1MB

      MD5

      2d39b8f6be5253417df58439eee5e678

      SHA1

      0c9041db7969428a8986d5fef36461bf7703503a

      SHA256

      6408654450e2d6ee4f640fe37e722f0b67d6646daacb1bafb7e4c3b7fc6fca85

      SHA512

      481475b800528b6526071e5a663e76dbfa2f09ad3b4e429d60aa8dc3d777a78958bd2ce8869cb3ff5a5833e71c9c35a3e1fd0ed17f9ab707cf2b0028f2c46e81

    • C:\Program Files (x86)\NTV\pytz\zoneinfo\Africa\Asmera
      Filesize

      265B

      MD5

      86dcc322e421bc8bdd14925e9d61cd6c

      SHA1

      289d1fb5a419107bc1d23a84a9e06ad3f9ee8403

      SHA256

      c89b2e253a8926a6cecf7eff34e4bfcdb7fe24daff22d84718c30deec0ea4968

      SHA512

      d32771be8629fb3186723c8971f06c3803d31389438b29bf6baa958b3f9db9a38971019583ba272c7a8f5eb4a633dfc467bfcb6f76faa8e290bad4fd7366bb2b

    • C:\Program Files (x86)\NTV\pytz\zoneinfo\Africa\Banjul
      Filesize

      148B

      MD5

      09a9397080948b96d97819d636775e33

      SHA1

      5cc9b028b5bd2222200e20091a18868ea62c4f18

      SHA256

      d2efac4e5f23d88c95d72c1db42807170f52f43dd98a205af5a92a91b9f2d997

      SHA512

      2eccf2515599ed261e96da3fbcfbab0b6a2dfc86a1d87e3814091709f0bfe2f600c3044c8555ed027978a8ae9045666ee639a8c249f48d665d8e5c60f0597799

    • C:\Program Files (x86)\NTV\pytz\zoneinfo\Africa\Douala
      Filesize

      235B

      MD5

      8244c4cc8508425b6612fa24df71e603

      SHA1

      30ba925b4670235915dddfa1dd824dd9d7295eac

      SHA256

      cffeb0282ccbd7fba0e493ff8677a1e5a6dd5197885042e437f95a773f844846

      SHA512

      560c7581dcb2c800eae779005e41406beaf15d24efc763304e3111b9bb6074fe0ba59c48b5a2c5511245551b94418bbc35934d9bd46313fcc6e383323056668c

    • C:\Program Files (x86)\NTV\pytz\zoneinfo\Africa\Gaborone
      Filesize

      149B

      MD5

      b77fb20b4917d76b65c3450a7117023c

      SHA1

      b99f3115100292d9884a22ed9aef9a9c43b31ccd

      SHA256

      93f19e9551d58868ae5820752d2c93a486124c364463dc9c9489d0458f8bc682

      SHA512

      a088c2a4c7d72717257c3125c7c2aca28463d68306ea452afaad75b8a0f9e5730a8d9c430d14668809717a672dc63c4816762acb046b339da662da421a6d65df

    • C:\Program Files (x86)\NTV\pytz\zoneinfo\Africa\Mbabane
      Filesize

      246B

      MD5

      049a2b9b24bbd0cfad59a06f8e813e13

      SHA1

      65c0d4ab314cb72b8d8c768e3d0c3218848b61f1

      SHA256

      6c1bcc752668e77585a308ae8543bd0bccd8e813865626e809bf94f3fe3d977e

      SHA512

      fc9b86e23d12a6d013d98b8be6146317d9267732d87560fd175758c12e4606da662474bbd801ec14dc99213552d5ba00053952d6529fa34712fa0819ad0364bd

    • C:\Program Files (x86)\NTV\pytz\zoneinfo\America\Catamarca
      Filesize

      1KB

      MD5

      1342337c1ba29a36342c5f9f8df09898

      SHA1

      ac9a4e79fe5a861447c23d68cccb35762d5f3aa4

      SHA256

      7621f57fdea46db63eee0258427482347b379fd7701c9a94852746371d4bec8d

      SHA512

      aad5259d1b7b2b7b88c43d43e42936ed7227cc232614be13565c830105497f97f23711ae042d77d1ea3393e9423f3683cbb2163675160722242e7aca667bb8bf

    • C:\Program Files (x86)\NTV\pytz\zoneinfo\America\Dominica
      Filesize

      148B

      MD5

      ea7e528e528955259af3e65d86ba8e49

      SHA1

      8ee1b0d3b895b4195e0b580b67c0b2ee1010d29d

      SHA256

      d7b813d9e39530528917fb32a700cfb9d905c061228eb45f90153e68adc52fad

      SHA512

      95996a13576f1b9b6a58c4636dd56ce44e5c702416ad83d59cbaa588962c9a5865ff1c5f3769a475eaf9994d2baaa429eb99869fd4110b93679d94f81cbb1304

    • C:\Program Files (x86)\NTV\pytz\zoneinfo\America\Indianapolis
      Filesize

      1KB

      MD5

      d006fe381417eb507316edde462e5679

      SHA1

      bbbc8e6ed142fd6ed7c4c648932e9765decbc302

      SHA256

      1ab36e6f5ff7526e5087aef03b1e7cfd3100cf87f001e025936025313540fec2

      SHA512

      72a8972a3b498ee61a6b67f5dd539b593961fd11d7ffe66b99c772dfa378d514cbad0746657d512f4ebd2edcf9403c651229d07bcfd630a61fe1ed674cb2197c

    • C:\Program Files (x86)\NTV\pytz\zoneinfo\America\Kralendijk
      Filesize

      186B

      MD5

      f7d96ffa48d76834052df27b661da008

      SHA1

      88581cc94985e8f6692d43d148c1c793fb220360

      SHA256

      646108ca5019e62cbfac806c5d112d1ff65f5912242c8f5d4233ff108ca7dec6

      SHA512

      0b21d9a8a89cf4744a16173bf09b3d120f79023b8da093946dfc0a393f64ba8abec2e0ed34fb28d3fb0e27f6608534d2d4c12b448403681d7cbb652d1f18b352

    • C:\Program Files (x86)\NTV\pytz\zoneinfo\America\Rosario
      Filesize

      1KB

      MD5

      6b5ab25d6c67149b565e4b62ea6d07bd

      SHA1

      04f2815d23c3c63ac6bd204a2935f18366c8d182

      SHA256

      d57a883fc428d9b3d1efdd3d86b008faa02db726e6c045b89acec58d903961fc

      SHA512

      521820194f3e1a7dce73498ec37937214b8a168c414c4a4e0e0d77853efe928fa86d4eca30aabf438a3a910bd0e20dd3c46461cb7eb7d0f4704e8d452165d63a

    • C:\Program Files (x86)\NTV\pytz\zoneinfo\America\Tijuana
      Filesize

      2KB

      MD5

      f62f2b82ca05aafdbf7df7dca812df80

      SHA1

      039fb0c1f7175007ba07175b37a32878ac96968f

      SHA256

      3871edbf2dc9ef4cfac2f2811e03ea3049c6b3a497a7c7e47f4597f5988e3839

      SHA512

      7db3d0e84955d8c21de8c6d6c17d2f64a452b9d2266f65e1e1c7f2304ca30f2e07d65746fe59ac5d0187b08cd20549e63601b6aa19330a66c51b1ef4064a3b84

    • C:\Program Files (x86)\NTV\pytz\zoneinfo\Asia\Harbin
      Filesize

      561B

      MD5

      09dd479d2f22832ce98c27c4db7ab97c

      SHA1

      79360e38e040eaa15b6e880296c1d1531f537b6f

      SHA256

      64ffc2e43a94435a043c040d1d3af7e92d031adc78e7737af1861baa4eeef3e6

      SHA512

      f88ae25f3f04c7d5d5f98aafecc03cc7e4e56f1cd4c8deba6afd043f0fb7fe67b4d50e4df5493e77c6b34ba183e019442e736a13f784ba8c2847c06fd74ff200

    • C:\Program Files (x86)\NTV\pytz\zoneinfo\Asia\Riyadh
      Filesize

      165B

      MD5

      310d07841066a98eddcc7d3813ec2786

      SHA1

      bde5a629fdb78b40544b8018b2578f0b085045cc

      SHA256

      aeaf4a3e3f25d050679ca9fddd690c780d489e036d4f3939fe8578b04661738c

      SHA512

      aba447ee023e8dc32da7bb14674c0554686e7a017ccf23091c6cb39a68079ebdfa16adedbb3e882b8605e411cf727f297223e6cff9be3c2ff99367a8037fb25e

    • C:\Program Files (x86)\NTV\pytz\zoneinfo\Asia\Vientiane
      Filesize

      199B

      MD5

      b6cb1b97eb7b7e587f17b7dd9301045b

      SHA1

      5c81d559f702a0239d5bf025c97e70b2c577682e

      SHA256

      798ab4be1f3d3758f4ebd511a10bed06ed277446a5e853ebb5b17c58228aa43c

      SHA512

      b32e4a6b3f7b88a4b2dd2b77eceaf9ac1e1c06c9a06b8473a4acb88d98bf03c59236212d936866865e32fccea478f06cebb3f8cb60cfc3f6f1a579bd1ae946bf

    • C:\Program Files (x86)\NTV\pytz\zoneinfo\Australia\NSW
      Filesize

      2KB

      MD5

      44cc3e944fdd50314de398d0aed2bd8e

      SHA1

      ca9f55088c536a5cb6993b1a5fe361c0617bc4fd

      SHA256

      42c3857585b16db2f8ffd47ba19faa60f473340de8d4fe9320ea7be861605906

      SHA512

      33f9b04997fc4d3a207e7905029886110f455934f87d6820d7ec8f901f6b65700f69f667991d909d09d73acfd3bdeca9d077e3fa74f1f3a0d0edf9bcf871dfb3

    • C:\Program Files (x86)\NTV\pytz\zoneinfo\Australia\Tasmania
      Filesize

      2KB

      MD5

      8b19c5bc1dc3b7baee99a3528d2bf3b6

      SHA1

      db8884f4beb55ae0c292403cdb8ffc47c18effcd

      SHA256

      18b412ce021fb16c4ebe628eae1a5fa1f5aa20d41fea1dfa358cb799caba81c8

      SHA512

      3b6ca88f06374f4c0f95b3cb9c62720a1a71491280b2d1f39938fe37e999e4685865070dc4b4c941a65ecd0f61c3c2e1bec15c153ce43a682f81134e4dc9b60c

    • C:\Program Files (x86)\NTV\pytz\zoneinfo\Brazil\Acre
      Filesize

      628B

      MD5

      103eb03cddced65a327ace0ecaf78ef0

      SHA1

      23649fa3b661b1a7b1332e38479d24bcdb4e902f

      SHA256

      d7ba27926f0ffd580c904ae32bdaebd2ac0d9e2eeaa7db6071467dde0de5b4eb

      SHA512

      dec8dc175c36b1a73ccf7a3524a1779fe1770832c21eef88f86c4b4b6e793d22b318173deaa5a85fc9969554dc486cec05bd4100466090438d9bc4660fcb0a3e

    • C:\Program Files (x86)\NTV\pytz\zoneinfo\Canada\Eastern
      Filesize

      3KB

      MD5

      44a2dd3cb61b90aa4201c38e571a15ba

      SHA1

      73f6ad91b2c748957bdaec149db3b1b6b0d8ac86

      SHA256

      820392cdb1e499f82ef704d0ccfd0c50ab2b28c6e0bdeb80793861d5e165d5ad

      SHA512

      11ddb971c65c2f4ecc690ef685163f2972c089660f4778997964d89113a403030927edbb2ed397b81cf61bde9276add6a43ee8ee92dfa69a6d102b035fe9f01d

    • C:\Program Files (x86)\NTV\pytz\zoneinfo\Etc\GMT-0
      Filesize

      114B

      MD5

      9cd2aef183c064f630dfcf6018551374

      SHA1

      2a8483df5c2809f1dfe0c595102c474874338379

      SHA256

      6d9f378883c079f86c0387a5547a92c449869d806e07de10084ab04f0249018d

      SHA512

      dafa0cb9d0a8e0ff75a19be499751ad85372aafa856ff06dd68ecf2b1c5578bb98a040becaecf0aed2c3e4ff7372ff200fe7614334756d19fe79dd61c01d4e92

    • C:\Program Files (x86)\NTV\pytz\zoneinfo\Etc\UTC
      Filesize

      114B

      MD5

      38bb24ba4d742dd6f50c1cba29cd966a

      SHA1

      d0b8991654116e9395714102c41d858c1454b3bd

      SHA256

      8b85846791ab2c8a5463c83a5be3c043e2570d7448434d41398969ed47e3e6f2

      SHA512

      194867d0cf66c2de4969dbfeb58c775964ecb2132acdc1b000b5ef0998cefde4a2979ffc04ec8b7dcb430e43326a79d9cedb28ecea184345aa7d742eaf9234ac

    • C:\Program Files (x86)\NTV\pytz\zoneinfo\Europe\Isle_of_Man
      Filesize

      3KB

      MD5

      3d9add8c0dd4f406b8a9ad6f1219fb95

      SHA1

      c0b30d0940f65b8819cd6628d0670784dcb6b344

      SHA256

      c69d3cc15e384d932601d06aa69b6d0c285001bf2d44dd3719c121b7df5162d6

      SHA512

      9c82987fa7919fc333f3f04b309345b91240fa60d205a144b6ca10fcb586fddc3e9725e71da5a588eddd21bf99265dfe1495bb16df4367a82df57e103a324c78

    • C:\Program Files (x86)\NTV\pytz\zoneinfo\Europe\Oslo
      Filesize

      2KB

      MD5

      b14df1a5f5e982e5aad07468ef6890ad

      SHA1

      d8838a66441249a79ab65c959eff3dbd379a1a06

      SHA256

      51d0844618f5258a71de88e68a5691a32568478a8c035f8f12fea11b09e9b090

      SHA512

      9af8dab36bb648939594c9f67327f43c612b8912bdf523d59ee22158de7de99ced88a39979d853c0f26c17617f7a44ce5113ac519956a40b7aedc9a861d8dd61

    • C:\Program Files (x86)\NTV\pytz\zoneinfo\Europe\Podgorica
      Filesize

      1KB

      MD5

      6213fc0a706f93af6ff6a831fecbc095

      SHA1

      961a2223fd1573ab344930109fbd905336175c5f

      SHA256

      3a95adb06156044fd2fa662841c0268c2b5af47c1b19000d9d299563d387093a

      SHA512

      8149de3fd09f8e0f5a388f546ffe8823bdcda662d3e285b5cebc92738f0c6548ccb6ed2a5d086fd738cb3edc8e9e1f81c5e2e48edb0571e7ea7f131675b99327

    • C:\Program Files (x86)\NTV\pytz\zoneinfo\Europe\Vatican
      Filesize

      2KB

      MD5

      0854fdfdc75ae977fbfacbcf91373305

      SHA1

      645c9273e893a40dae3abba06edb5c9ae6f81bd9

      SHA256

      f97e45fdddc3cf49014568944d750df9f81e0876d41072da68723010f6447544

      SHA512

      86f972715b93d2531283a11cf1c0a29bca28d65098dec823ba923ad852251802c85c49d08d1e4997141b0469914dfcc24e79149d1b40b23264063d3228f1a02b

    • C:\Program Files (x86)\NTV\pytz\zoneinfo\Europe\Zurich
      Filesize

      1KB

      MD5

      2da42297275a23b4a6b99702cf995583

      SHA1

      782d7d6812933a263ebfff012a0120d480071b1b

      SHA256

      2b9418ed48e3d9551c84a4786e185bd2181d009866c040fbd729170d038629ef

      SHA512

      68837833426fe905b74a9364496c572e3157c0c7cf179688e7facb7370fab3f01edf08421998dade9023c6bc17ab9b84eef2154a0ec83a8f7b85992bc9b88d1b

    • C:\Program Files (x86)\NTV\pytz\zoneinfo\Israel
      Filesize

      2KB

      MD5

      570f4cd5d0ee9ebe57259c7ded62de1d

      SHA1

      89e42d27cfb78255ae18ee02f5a4c8e3ba57dde0

      SHA256

      254b964265b94e16b4a498f0eb543968dec25f4cf80fba29b3d38e4a775ae837

      SHA512

      6b89b8e78404ba60b8cb2c4bf1b22482968cf07e1d87c43f10205f915fa56d1a1bfc67ce89a84e625d625766fd1fe001d96070c74654e58c420eb3ae3ed07406

    • C:\Program Files (x86)\NTV\pytz\zoneinfo\Pacific\Auckland
      Filesize

      2KB

      MD5

      77332ae81e8f657034dd1e92e77716f1

      SHA1

      78d4d3a481c49ab7ff31722bced30e1c31e8bc98

      SHA256

      8000e3a323e8fd0212414e9426b020707a771c368ca0e151747f9ddb7b814b27

      SHA512

      ddfc24fd77bba175c9365bc4683260fe5d66c03c4f6035d9c74273a19ccc4e1733af4ead7cb9927bb2b6406cd2efabfb4457c2d2d12027600f0938b989fbf2a0

    • C:\Program Files (x86)\NTV\pytz\zoneinfo\Pacific\Samoa
      Filesize

      175B

      MD5

      c14f2b93f0df81c20caa20bb4cac3773

      SHA1

      4c388c7f9a7700517fc6577943f3efe3bdddd3eb

      SHA256

      7c262b62985863aad47f13b0ef5db2e5cc917b5d38002de9a2ea83ddb0883458

      SHA512

      de7fad8c156a159afc0422e2622096182c8e0f284e0971963f9793042983764de331e3eca316ce9d2f30c6adc9e65ac99178cea62ba7f119f2a99c8318e7be4e

    • C:\Program Files (x86)\NTV\pytz\zoneinfo\Pacific\Yap
      Filesize

      269B

      MD5

      241d697eee1307dd6dfc08a11f171e59

      SHA1

      84bd517076992c1ab829d16577327e8c1873fc28

      SHA256

      e886032958ae4430bf455c750093b16b35444fa719b5dbff2c513ac5bb4622d2

      SHA512

      c50689b85e0def9ba584aca2d9fccee49ea3125cd7c4474d12cd7d6782e64fd0aa64d6a51757bd19be8615679dd2ac848f90677f36cabec9fc0b720c813027bc

    • C:\Program Files (x86)\NTV\pytz\zoneinfo\Turkey
      Filesize

      1KB

      MD5

      c9a38ba69f382895c76b041da1d8e40b

      SHA1

      df6cbece3d9afb3aedb44e131b6e68a6cf74ca8e

      SHA256

      d92d00fdfed5c6fc84ac930c08fa8adf7002840dbd21590caf5a3e4a932d3319

      SHA512

      cd85c8838e7f67a482252b0f3d35161f191cfc25f2a5e1ed6d05a2ebdb5c378fc7447ab362b8ab95861a43db3fbb095f0f1f7f0cd3bb6efbc2d4a7275c9fcf47

    • C:\Program Files (x86)\NTV\pytz\zoneinfo\US\Aleutian
      Filesize

      2KB

      MD5

      f43102c06ca5450a97e9467f49bed36a

      SHA1

      be58a7c839146fa675eeb6dad748c08d0647542c

      SHA256

      201d4387025000a6e13c9f631cb7fccd6e4369dec7224052f9d86feb81353a53

      SHA512

      ba8cdb793975054121eb8284fdf41336428778e4b856d176ed8e55f16eab6b520a6bb42db2e36b81684589a46b3363e41681916c5c5a27a3c56b675fdf9b635b

    • C:\Program Files (x86)\NTV\pytz\zoneinfo\US\Hawaii
      Filesize

      329B

      MD5

      4e7fd88341bd37b660769d4583914ac2

      SHA1

      5d5313bee3a467f7b5311b263c7d38b52f182164

      SHA256

      7f03d1bf5264e7ab023a2ef9b997ddfc8cb6936692407c770762b9c549523f33

      SHA512

      0d7a0a3aab195c1b8c5b58793f78182fe9340193434b95541c93caf0b9860e2e1c07bc77cb62424657feb8f193a5da55df77fdc52e730638dc7d4cc673eb6a82

    • C:\Program Files (x86)\NTV\pytz\zoneinfo\US\Indiana-Starke
      Filesize

      2KB

      MD5

      f21a138cc4c7ed21940f57b3172a4021

      SHA1

      f8a312b32af4e9074f4f68955ce2af41a8bdd6ca

      SHA256

      06200b4a18e238b835a3c98c4562758f24e526482fc33b5eec1f5648ebd350d8

      SHA512

      11c3cca68bca7d816e73b250b3340005fec6a9c2ef3395a3eed628a08bac215e18394db4eb9d5730e7b7de11c2ae8298acd9ce9d606197200822c4e9198d8f60

    • C:\Program Files (x86)\NTV\pytz\zoneinfo\US\Mountain
      Filesize

      2KB

      MD5

      19227bc675e2571ae222314e661e3e6c

      SHA1

      1605d96fc5764f101adc3151d3a8a0345508652e

      SHA256

      ebfc8fa35fe6be7b7d0e0a4fcebd10747b2376c7d41ba00b9da8102cc2f50d23

      SHA512

      d3ae1f7aa3ed19427052a27be2797712b72e67bdc608c7fe4bc4e82b4fc57a6bb3fe65624c751e176757b485c353178afa88f01b549fff376071b8f35d25cef9

    • C:\Program Files (x86)\NTV\tv.exe
      Filesize

      14.7MB

      MD5

      31569ef0884cf1c70dfb32171e5c3d4e

      SHA1

      ccd8a49e078e7a509f1e04842ad82b3c77ac1782

      SHA256

      fc238779c2b7931697ef250e3ca5ebbc6c7a20a6f8c664802ebfb7b103f6ecfa

      SHA512

      35394616384c299e4d1f540ec5dcf4e2deec9176363ae18621c86957c5c536201425861bd1a21de0f0b7bd9a1d4d21a56c77117575a28ffe685c3c5aa62e1af7

    • C:\Program Files (x86)\NTV\tv.exe
      Filesize

      14.7MB

      MD5

      31569ef0884cf1c70dfb32171e5c3d4e

      SHA1

      ccd8a49e078e7a509f1e04842ad82b3c77ac1782

      SHA256

      fc238779c2b7931697ef250e3ca5ebbc6c7a20a6f8c664802ebfb7b103f6ecfa

      SHA512

      35394616384c299e4d1f540ec5dcf4e2deec9176363ae18621c86957c5c536201425861bd1a21de0f0b7bd9a1d4d21a56c77117575a28ffe685c3c5aa62e1af7

    • C:\Program Files (x86)\NTV\tv.exe
      Filesize

      14.7MB

      MD5

      31569ef0884cf1c70dfb32171e5c3d4e

      SHA1

      ccd8a49e078e7a509f1e04842ad82b3c77ac1782

      SHA256

      fc238779c2b7931697ef250e3ca5ebbc6c7a20a6f8c664802ebfb7b103f6ecfa

      SHA512

      35394616384c299e4d1f540ec5dcf4e2deec9176363ae18621c86957c5c536201425861bd1a21de0f0b7bd9a1d4d21a56c77117575a28ffe685c3c5aa62e1af7

    • C:\Program Files (x86)\NTV\ucrtbase.DLL
      Filesize

      880KB

      MD5

      5b55e9a1360a6c52cc988da6804d6ca2

      SHA1

      ab36f680029c672b885d52ae376b80b4752f5f80

      SHA256

      ab2bbec93fa2af707d9c55b3db442dde6561d1799e53e74c7f6345252989798c

      SHA512

      b7b3116bad981464155d1c8b0a0db0793661f73ffa20d1e37e52f3a3785635afe1b803e65d657213adfe2d6a972e84da10050f31522e8acce27b65f2a8bc4261

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG1.JPG
      Filesize

      2KB

      MD5

      3220a6aefb4fc719cc8849f060859169

      SHA1

      85f624debcefd45fdfdf559ac2510a7d1501b412

      SHA256

      988cf422cbf400d41c48fbe491b425a827a1b70691f483679c1df02fb9352765

      SHA512

      5c45ea8f64b3cdfb262c642bd36b08c822427150d28977af33c9021a6316b6efed83f3172c16343fd703d351af3966b06926e5b33630d51b723709712689881d

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG2.JPG
      Filesize

      28KB

      MD5

      ac40ded6736e08664f2d86a65c47ef60

      SHA1

      c352715bbf5ae6c93eeb30df2c01b6f44faedaaa

      SHA256

      f35985fe1e46a767be7dcea35f8614e1edd60c523442e6c2c2397d1e23dbd3ea

      SHA512

      2fbd1c6190743ea9ef86f4cb805508bd5ffe05579519afafb55535d27f04f73aa7c980875818778b1178f8b0f7c6f5615fbf250b78e528903950499bbe78ac32

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
      Filesize

      1.3MB

      MD5

      75835693adea59a592a81d0a899c2c1b

      SHA1

      f9d0a2c81bea5312a9c43a2d866170c89add4ea5

      SHA256

      566a66e5a5a02ad894d13c48fe0b46aff92bc92bd892cba30e1ddb149be5e8ba

      SHA512

      2c0dce27e0cec0437ac86922d57c21f60a09b54f234990a3802b5e54c1c7397bfcfe2338da69f6b3c96571d891c5011843e9ad787f16cb5dea8df70a62620f8a

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
      Filesize

      1.3MB

      MD5

      75835693adea59a592a81d0a899c2c1b

      SHA1

      f9d0a2c81bea5312a9c43a2d866170c89add4ea5

      SHA256

      566a66e5a5a02ad894d13c48fe0b46aff92bc92bd892cba30e1ddb149be5e8ba

      SHA512

      2c0dce27e0cec0437ac86922d57c21f60a09b54f234990a3802b5e54c1c7397bfcfe2338da69f6b3c96571d891c5011843e9ad787f16cb5dea8df70a62620f8a

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
      Filesize

      1.3MB

      MD5

      75835693adea59a592a81d0a899c2c1b

      SHA1

      f9d0a2c81bea5312a9c43a2d866170c89add4ea5

      SHA256

      566a66e5a5a02ad894d13c48fe0b46aff92bc92bd892cba30e1ddb149be5e8ba

      SHA512

      2c0dce27e0cec0437ac86922d57c21f60a09b54f234990a3802b5e54c1c7397bfcfe2338da69f6b3c96571d891c5011843e9ad787f16cb5dea8df70a62620f8a

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll
      Filesize

      326KB

      MD5

      80d93d38badecdd2b134fe4699721223

      SHA1

      e829e58091bae93bc64e0c6f9f0bac999cfda23d

      SHA256

      c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

      SHA512

      9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

    • \Program Files (x86)\NTV\VCRUNTIME140.dll
      Filesize

      81KB

      MD5

      a2523ea6950e248cbdf18c9ea1a844f6

      SHA1

      549c8c2a96605f90d79a872be73efb5d40965444

      SHA256

      6823b98c3e922490a2f97f54862d32193900077e49f0360522b19e06e6da24b4

      SHA512

      2141c041b6bdbee9ec10088b9d47df02bf72143eb3619e8652296d617efd77697f4dc8727d11998695768843b4e94a47b1aed2c6fb9f097ffc8a42ca7aaaf66a

    • \Program Files (x86)\NTV\_bz2.pyd
      Filesize

      76KB

      MD5

      be5a46cc5988ea81cf184a8d642ee268

      SHA1

      f93ebed180d072c899ce452e057666ba9ee05360

      SHA256

      fcb85db49557a6879f32d8337962defd9447117a0d051abc03c1e65c3d46a715

      SHA512

      7275c6d07a4b9a7bedf2295745727793846b5909b27bb4dcb1b1a8eabcfb4d7255b9b2b018e332924f7f21f875027fe779048dd76c0555d6edb436719d4dc32c

    • \Program Files (x86)\NTV\_ctypes.pyd
      Filesize

      100KB

      MD5

      a16f470d30984e246b3a46c840f58b7f

      SHA1

      91250423bb9f2ff2605429ca2f6340a98c37649a

      SHA256

      d0a6d8690846de6645d8874a6f6fe8fdab5c1cdc612ab45ca2bcf23b7eef154b

      SHA512

      110a884eff8a739f4389eae08b15167e957cf0b45e668a698907b0d82db12e2bcf24e86b4015b103a7a819e95b823017f4855b605b7f29adf93077d1a8de6ea9

    • \Program Files (x86)\NTV\_lzma.pyd
      Filesize

      179KB

      MD5

      ce7ab0346774c1e0e61ab909917901a2

      SHA1

      69a203e5e411c9595fe18b7195702ec651ff4cf5

      SHA256

      42b1b6dce588650689cff0caa0d7af7147c5dce5fe0b8c2ce772d001b6616d07

      SHA512

      ea4d924582dbd0550ed9a8fd4c5f87f5ad96b97c446bcf5cbbb7dd938aafebc173cf56138cd39c87a5185a79876c3cc7898489428c0c1895b948881a5f8f9ade

    • \Program Files (x86)\NTV\api-ms-win-core-file-l1-2-0.dll
      Filesize

      11KB

      MD5

      04c39b760247c6eed86854f657833347

      SHA1

      9490b9dcd3f91b06fa7f3028dc5df5b4a22d4fbc

      SHA256

      f56b749c01cc82118ffe538674df22a1f4ef7a07e94e559d25f55ce104e7b095

      SHA512

      5a5c9e8a1e41c4fb9aa6c0a50b60d14e4e727d951eadc3c1d475a905ea5fa5fcee8f801163206ed2a8ff651506cebcce9611afafbb3c7952ce9790f6e292e2b6

    • \Program Files (x86)\NTV\api-ms-win-core-file-l2-1-0.dll
      Filesize

      11KB

      MD5

      8403e7b9ec4b0c4f6c9bf0ec93687c77

      SHA1

      7581e7d872ec9c00f33bdac9690e55096db30172

      SHA256

      a8b79e230a81102735996500dd00d34bfa77955c11d87c0f9c967ec85003e116

      SHA512

      a1017a6115c9375ae0ee5ccc40dcf354dbe1ed3067c027c99f3d4b4045c9ad50ecb833e587579153f6b819abd27399bfe8f47bd0b898b1f1c901ab3d4a8bc146

    • \Program Files (x86)\NTV\api-ms-win-core-localization-l1-2-0.dll
      Filesize

      13KB

      MD5

      2e2c78125c66cde5859559f5e6167034

      SHA1

      f00e9cdd8da93106fb3bc060e64c643e2274a598

      SHA256

      9bf2bff3adcb1fb5707794b18320d7113f45446dd505eee43abbf8835cd73a44

      SHA512

      9bc9158284dedd0dff361b7f4ec3bf32b2915d4aeaff5a8d8ed51ccdc1e34ea5d3781343c489614eebd02323d6926a865ab94d3efd6ef6f34779364ac1752e1e

    • \Program Files (x86)\NTV\api-ms-win-core-processthreads-l1-1-1.dll
      Filesize

      11KB

      MD5

      5efd5f4b617e95043898dbfd78af97fb

      SHA1

      70babd7098b05c59484a9dbea77f4b5dcd2bf9cc

      SHA256

      cfcefc5af3f7a37242dcdbfebedbb954a0d21d93175441bce680a1a4c1c9fef3

      SHA512

      d09444a042e18655f1b994d0552db0478206dc1901557fdd9f58df5fba58654007beeedfb185f6d5958a25f287ecde84f5173c4cd34ceb8a9d507fa7f9d027be

    • \Program Files (x86)\NTV\api-ms-win-core-timezone-l1-1-0.dll
      Filesize

      11KB

      MD5

      425083789d9d675b2bcfa9a603c9b3fa

      SHA1

      c6e4bca5924406a675686b30ef5708732667e079

      SHA256

      0006c449fded67cb7cd9dfb4fa9310ce5103ca3b1344af72052509c8b1cd4ad2

      SHA512

      0c42643fc39fd10b27eafb9a95aa49697e9082f6e69c427841476a3321cd65baf61c3b8bfe6c9e567598165a56fccaba1983e0d0e76f015c3a6374662c2322c7

    • \Program Files (x86)\NTV\api-ms-win-crt-conio-l1-1-0.dll
      Filesize

      12KB

      MD5

      8e534f49c77d787db69babff931a497a

      SHA1

      709380f53f4bee25ad110869ac4e755391346405

      SHA256

      5b679b8119bb5d53107c40c63df667baef62de75418c3e6b540fdbafcceddca6

      SHA512

      49e293828c96f159e2311b231e13d7292b9397aa62586bd0289c713e541d9014d347cde07c8529df3402c40e8fe8a96ab72efcce9f731ba95eb416506efcdcea

    • \Program Files (x86)\NTV\api-ms-win-crt-convert-l1-1-0.dll
      Filesize

      15KB

      MD5

      33e8ccbe05123c8146cd16293b688417

      SHA1

      d73246eb64af4f7ded63fb458c6e09c7d500f542

      SHA256

      9ce840d9a67c4700d271f27a8e5163eda506ce46c85b501687955b55fcb3d136

      SHA512

      5468adb8e76aced26f1f33fd0cdc72d194f92b1cbdf3f8169bc12e0eec1593f568c18d0e937898ccc3463003f939181131e41c6d5928bf393ded09c95f63e705

    • \Program Files (x86)\NTV\api-ms-win-crt-environment-l1-1-0.dll
      Filesize

      11KB

      MD5

      85ceba9a21ce5d51b35ef2de9ebfbac4

      SHA1

      2d695a3e2257916f252d746c5cc0b48ac2ba1380

      SHA256

      69e2e6459ea24237d5fcfc429acbc80bbb5852044a1b79f0aa6b544c4f770d95

      SHA512

      5d2d7e9079f53efa667f29529ce9c9c10af8d7ef541b62e2934c6b68a0a16cbfec57e49297091a99c9db3bd0674f3173036e018f6559be5d6bac554d1da8f29a

    • \Program Files (x86)\NTV\api-ms-win-crt-filesystem-l1-1-0.dll
      Filesize

      13KB

      MD5

      73ced8b30963e54d262dae2559116e46

      SHA1

      090e42c4b7f736e69c248ad6b790bb68b5bee9ee

      SHA256

      8b018f12e560d1179f1ad72811dbf7c60743061bedfa332a6562cf3db5cb413f

      SHA512

      b7c0514c14ff82efbdc69ad42a3fef0a9aa1ba5112e98f7911cc6abec238980ac1104d467278608fea65f5674b6097cdccf17698c076ee14cc5d963819877ec3

    • \Program Files (x86)\NTV\api-ms-win-crt-heap-l1-1-0.dll
      Filesize

      12KB

      MD5

      4669249fb01ea369c7fd40a530966fa1

      SHA1

      106454588625bcf1a86db25333bb519e7f09ee61

      SHA256

      bac9384ba44857279ac04865686941243ea4fac9c08c3d29feb1b53d92e76edf

      SHA512

      2036043c318d164d6701c022c7bb7569051a8fe8e87518a62fc4259fcabee3da481197a375c607ee1505ff66467dc019e1fb4a9db0087c3b0e064c1d4ef864c2

    • \Program Files (x86)\NTV\api-ms-win-crt-locale-l1-1-0.dll
      Filesize

      11KB

      MD5

      b23936cf83dac4b64660a88711b5234a

      SHA1

      61431cfb47f8d36e67d2a046db318015af4d3107

      SHA256

      3927a4b0b4591989f8c7b25e747286b359618b4de6f7680b2230c1cfb0d12782

      SHA512

      f9c4cdda309b64a51cc4ddf0d033d2c20ec11a92b8cf46c190d1f341434f28bf683960e5ad7d06ba20776bb95f5d9725155864efe20fcb2775cf4ed2d1568b41

    • \Program Files (x86)\NTV\api-ms-win-crt-math-l1-1-0.dll
      Filesize

      21KB

      MD5

      c1096da4634ad3356a10c00b24f53393

      SHA1

      6ea87bf1a88e57954f1c34047423bc342cd407ca

      SHA256

      a2dbfc1a5baa66e257a4acc63289fa73adba893f837e2b304097ab829bab257a

      SHA512

      d0ed94cb0b7746c324067d9485620d8693140c04c110482d685560e21c730e840056c87dadf58239f6a9f3e28cd650b0b8ecac011e03b6d6b57adc76213f0427

    • \Program Files (x86)\NTV\api-ms-win-crt-process-l1-1-0.dll
      Filesize

      12KB

      MD5

      00a0a24bb2e9aade11494b627eb164c4

      SHA1

      98c1121324f8e8aaa64c673d79315cc27fa0d25c

      SHA256

      58dcf9ec3d0747a4ec23c7a1ccdb8eb0a6ad3aaebb0d8c0dd480922d012c8ecd

      SHA512

      c8574f04172aed489b8ee91e0189314ca6b66d0d8b99275968ec888ee5c13f5f7b6d211064620b62fa1bfb6b54d7fd832823cf582e7949a07d5ecc45275b4f79

    • \Program Files (x86)\NTV\api-ms-win-crt-runtime-l1-1-0.dll
      Filesize

      15KB

      MD5

      408019e57d3d2da62a9f28389eed0ac1

      SHA1

      e48d1166a8fb95da90787d820ae7cae859bc626a

      SHA256

      096139cdeaa408c3e3bd393a7188cbd6c296c3fe4e4cc15da113286a3f713dbd

      SHA512

      fc18b2b1aedd2611ce78e92c4b283f519b5b25ebb0be5fe618a4fdbdf60c68f1edb486b74e59990e04f6b2606a9681edd433a32e6f9dc10ffe043d8dcc64eb03

    • \Program Files (x86)\NTV\api-ms-win-crt-stdio-l1-1-0.dll
      Filesize

      17KB

      MD5

      9d66fcc681389ec619d4e801f1ddbb2f

      SHA1

      605385439a2b9295efff604f27849778696befaf

      SHA256

      51c54ebaec17c1216e0fcd926a2dc8a377cf278127e4fbf6cd26e0fda51c23e1

      SHA512

      0776dbc733491502c84c4eb3d532b52acea0f08258647d488ffb68df2997ef4cd750b2667f94069991ac7c4001be681cd525e56af51bf1f43dda4f095f6daa00

    • \Program Files (x86)\NTV\api-ms-win-crt-string-l1-1-0.dll
      Filesize

      17KB

      MD5

      6c7f782fdbf9aeffe7663fa1579a610e

      SHA1

      d1504bf86117cd552bc1b97a49745780d35007bc

      SHA256

      083b8b0e45864b12c60417dd3c5fe88b68ffc45a245d50df84f2a55b1dfcab38

      SHA512

      d293ed48b09a0ad5e6b3bd0ba45feac092fc4c06dcb06eb661b6df7a061e402148a31b45b2074be97b4bd6ee7daf92f60cc17e1bd4d655f4b1cbc0bf7b3c8974

    • \Program Files (x86)\NTV\api-ms-win-crt-time-l1-1-0.dll
      Filesize

      13KB

      MD5

      39f9d0f1b698d53d78c79576c7c60526

      SHA1

      a2015e56318b650de7436231db6a09ab95f001db

      SHA256

      7a69214583d61cca3b8d765b488d6da070fccdcc02b76ee4c66aeb809f88c1da

      SHA512

      262fd3231c73f35deaebcb5953ebe3a639d8e4461a58d546ee962f5f1e254cb40eaad235ed4c2da780b737158ba82bf7c029e35007183a7891bea307edd922b7

    • \Program Files (x86)\NTV\libvlccore.dll
      Filesize

      2.6MB

      MD5

      9caf050501af27bd8885959179e8f9a1

      SHA1

      567745b7aabeb6d5b95e6a0500522f2eda0544cf

      SHA256

      148bc3d4fb1abda7944edfef8a56a3711f5c75deab3f926ec01f9c741abb9e59

      SHA512

      2e5d4abac204358f5a1895161cd64309065030ecc87393aa8caf1b78a01fda506f0a6c0cacdf2be60c967988b547f3bec89d7833601faf83a99849dbd268de2f

    • \Program Files (x86)\NTV\libvlccore.dll
      Filesize

      2.6MB

      MD5

      9caf050501af27bd8885959179e8f9a1

      SHA1

      567745b7aabeb6d5b95e6a0500522f2eda0544cf

      SHA256

      148bc3d4fb1abda7944edfef8a56a3711f5c75deab3f926ec01f9c741abb9e59

      SHA512

      2e5d4abac204358f5a1895161cd64309065030ecc87393aa8caf1b78a01fda506f0a6c0cacdf2be60c967988b547f3bec89d7833601faf83a99849dbd268de2f

    • \Program Files (x86)\NTV\python3.dll
      Filesize

      57KB

      MD5

      4aab95d6e806ab053373c73fec9376d3

      SHA1

      339f9b41d0a5e13f7e99165db7b61ca3a691492c

      SHA256

      469a458a295335c359d5253772a79d714d6b1a2b57bf777c29c29c43bde0c1a5

      SHA512

      93a8e9d9051df42474d87b4f93130d53ed716b9de4249dec01031f9216c221b70c661ec16e34155dc3c7d423d47958f4c384ed185b2ded8da7b649e705ff4182

    • \Program Files (x86)\NTV\python36.dll
      Filesize

      3.1MB

      MD5

      2d39b8f6be5253417df58439eee5e678

      SHA1

      0c9041db7969428a8986d5fef36461bf7703503a

      SHA256

      6408654450e2d6ee4f640fe37e722f0b67d6646daacb1bafb7e4c3b7fc6fca85

      SHA512

      481475b800528b6526071e5a663e76dbfa2f09ad3b4e429d60aa8dc3d777a78958bd2ce8869cb3ff5a5833e71c9c35a3e1fd0ed17f9ab707cf2b0028f2c46e81

    • \Program Files (x86)\NTV\ucrtbase.dll
      Filesize

      880KB

      MD5

      5b55e9a1360a6c52cc988da6804d6ca2

      SHA1

      ab36f680029c672b885d52ae376b80b4752f5f80

      SHA256

      ab2bbec93fa2af707d9c55b3db442dde6561d1799e53e74c7f6345252989798c

      SHA512

      b7b3116bad981464155d1c8b0a0db0793661f73ffa20d1e37e52f3a3785635afe1b803e65d657213adfe2d6a972e84da10050f31522e8acce27b65f2a8bc4261

    • \Program Files (x86)\NTV\unicodedata.pyd
      Filesize

      875KB

      MD5

      7346506dcae5847ba56026efd2d61d71

      SHA1

      99145914f3515c5484270fe963ffd2e6f5ea9d30

      SHA256

      4f8ac3aa55021ad454de5300fb5b4e76af4a32a2d86bdd8522efce3659705c2c

      SHA512

      768870ab51cda87b0545d34426fb9253826a50afed002bc4e122922f2d812aafa97506bbb509a207f417fde19f55d0371df657a04c962b7dfb2858980b838d64

    • \Program Files (x86)\NTV\unicodedata.pyd
      Filesize

      875KB

      MD5

      7346506dcae5847ba56026efd2d61d71

      SHA1

      99145914f3515c5484270fe963ffd2e6f5ea9d30

      SHA256

      4f8ac3aa55021ad454de5300fb5b4e76af4a32a2d86bdd8522efce3659705c2c

      SHA512

      768870ab51cda87b0545d34426fb9253826a50afed002bc4e122922f2d812aafa97506bbb509a207f417fde19f55d0371df657a04c962b7dfb2858980b838d64

    • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
      Filesize

      1.3MB

      MD5

      75835693adea59a592a81d0a899c2c1b

      SHA1

      f9d0a2c81bea5312a9c43a2d866170c89add4ea5

      SHA256

      566a66e5a5a02ad894d13c48fe0b46aff92bc92bd892cba30e1ddb149be5e8ba

      SHA512

      2c0dce27e0cec0437ac86922d57c21f60a09b54f234990a3802b5e54c1c7397bfcfe2338da69f6b3c96571d891c5011843e9ad787f16cb5dea8df70a62620f8a

    • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
      Filesize

      1.3MB

      MD5

      75835693adea59a592a81d0a899c2c1b

      SHA1

      f9d0a2c81bea5312a9c43a2d866170c89add4ea5

      SHA256

      566a66e5a5a02ad894d13c48fe0b46aff92bc92bd892cba30e1ddb149be5e8ba

      SHA512

      2c0dce27e0cec0437ac86922d57c21f60a09b54f234990a3802b5e54c1c7397bfcfe2338da69f6b3c96571d891c5011843e9ad787f16cb5dea8df70a62620f8a

    • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
      Filesize

      1.3MB

      MD5

      75835693adea59a592a81d0a899c2c1b

      SHA1

      f9d0a2c81bea5312a9c43a2d866170c89add4ea5

      SHA256

      566a66e5a5a02ad894d13c48fe0b46aff92bc92bd892cba30e1ddb149be5e8ba

      SHA512

      2c0dce27e0cec0437ac86922d57c21f60a09b54f234990a3802b5e54c1c7397bfcfe2338da69f6b3c96571d891c5011843e9ad787f16cb5dea8df70a62620f8a

    • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
      Filesize

      1.3MB

      MD5

      75835693adea59a592a81d0a899c2c1b

      SHA1

      f9d0a2c81bea5312a9c43a2d866170c89add4ea5

      SHA256

      566a66e5a5a02ad894d13c48fe0b46aff92bc92bd892cba30e1ddb149be5e8ba

      SHA512

      2c0dce27e0cec0437ac86922d57c21f60a09b54f234990a3802b5e54c1c7397bfcfe2338da69f6b3c96571d891c5011843e9ad787f16cb5dea8df70a62620f8a

    • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll
      Filesize

      326KB

      MD5

      80d93d38badecdd2b134fe4699721223

      SHA1

      e829e58091bae93bc64e0c6f9f0bac999cfda23d

      SHA256

      c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

      SHA512

      9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

    • memory/648-8187-0x000000006B9F0000-0x000000006BBE1000-memory.dmp
      Filesize

      1.9MB

    • memory/648-8191-0x000000006B910000-0x000000006B970000-memory.dmp
      Filesize

      384KB

    • memory/648-8196-0x000000006C600000-0x000000006C895000-memory.dmp
      Filesize

      2.6MB

    • memory/648-8175-0x0000000004A80000-0x0000000006147000-memory.dmp
      Filesize

      22.8MB

    • memory/648-8178-0x0000000025A00000-0x0000000025A01000-memory.dmp
      Filesize

      4KB

    • memory/648-8179-0x0000000004A80000-0x0000000006147000-memory.dmp
      Filesize

      22.8MB

    • memory/648-8180-0x000000006C8A0000-0x000000006C8CF000-memory.dmp
      Filesize

      188KB

    • memory/648-8181-0x000000006C600000-0x000000006C895000-memory.dmp
      Filesize

      2.6MB

    • memory/648-8184-0x000000006BCF0000-0x000000006BCFE000-memory.dmp
      Filesize

      56KB

    • memory/648-8185-0x000000006BCD0000-0x000000006BCE4000-memory.dmp
      Filesize

      80KB

    • memory/648-8182-0x000000006BD20000-0x000000006BD34000-memory.dmp
      Filesize

      80KB

    • memory/648-8188-0x000000006B9B0000-0x000000006B9ED000-memory.dmp
      Filesize

      244KB

    • memory/648-8189-0x000000006B990000-0x000000006B9AE000-memory.dmp
      Filesize

      120KB

    • memory/648-8183-0x000000006BD00000-0x000000006BD13000-memory.dmp
      Filesize

      76KB

    • memory/648-8192-0x000000006B8F0000-0x000000006B903000-memory.dmp
      Filesize

      76KB

    • memory/648-8190-0x000000006B970000-0x000000006B984000-memory.dmp
      Filesize

      80KB

    • memory/648-8186-0x000000006BCB0000-0x000000006BCC2000-memory.dmp
      Filesize

      72KB

    • memory/1864-73-0x0000000000980000-0x0000000000D68000-memory.dmp
      Filesize

      3.9MB

    • memory/1864-233-0x0000000000980000-0x0000000000D68000-memory.dmp
      Filesize

      3.9MB

    • memory/1864-255-0x0000000000980000-0x0000000000D68000-memory.dmp
      Filesize

      3.9MB

    • memory/1864-8115-0x0000000000980000-0x0000000000D68000-memory.dmp
      Filesize

      3.9MB

    • memory/1864-8118-0x0000000000980000-0x0000000000D68000-memory.dmp
      Filesize

      3.9MB

    • memory/1864-7992-0x0000000000980000-0x0000000000D68000-memory.dmp
      Filesize

      3.9MB

    • memory/1868-71-0x0000000002C10000-0x0000000002FF8000-memory.dmp
      Filesize

      3.9MB

    • memory/1868-72-0x0000000002C10000-0x0000000002FF8000-memory.dmp
      Filesize

      3.9MB

    • memory/1868-254-0x0000000002C10000-0x0000000002FF8000-memory.dmp
      Filesize

      3.9MB