Analysis

  • max time kernel
    152s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    04/11/2023, 23:06

General

  • Target

    System Runtime Monitor.exe

  • Size

    103.9MB

  • MD5

    ebebaeb3acc311730c0f2a6e9e62e382

  • SHA1

    3542db1383f212e664e9b573099b3949d36cc972

  • SHA256

    12bd3eec2e65ff91a7764ed548e1bc7cbf0c04b944290bc662e1947438431035

  • SHA512

    fd3b33d176b9a1dfff5b11e3f107b372023a6917e85e1d04096e895d70d799aca763275c0b380368e9b3c29ba5a3fcb96e376e9a64ae6b7fd0b57ffa0e4472a4

  • SSDEEP

    1572864:c1a8RlqxGxOg44dc37L9z9VuR5voAUmamUyqtE:cWGxTs75AvoAlam3

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 52 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\System Runtime Monitor.exe
    "C:\Users\Admin\AppData\Local\Temp\System Runtime Monitor.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2288
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Dependencies\Windows Command Processor.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Dependencies\Windows Command Processor.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies system certificate store
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2768
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Applications\Runtime Broker.exe'
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2280
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\System Runtime Monitor.exe'
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2692
  • C:\Windows\explorer.exe
    "C:\Windows\explorer.exe"
    1⤵
      PID:860
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      1⤵
        PID:2392
      • C:\Windows\system32\taskmgr.exe
        "C:\Windows\system32\taskmgr.exe"
        1⤵
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:2032
      • C:\Users\Admin\AppData\Local\Temp\System Runtime Monitor.exe
        "C:\Users\Admin\AppData\Local\Temp\System Runtime Monitor.exe"
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2948
      • C:\Users\Admin\AppData\Local\Temp\System Runtime Monitor.exe
        "C:\Users\Admin\AppData\Local\Temp\System Runtime Monitor.exe"
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:640
      • C:\Users\Admin\AppData\Local\Temp\System Runtime Monitor.exe
        "C:\Users\Admin\AppData\Local\Temp\System Runtime Monitor.exe"
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2144
      • C:\Users\Admin\AppData\Local\Temp\System Runtime Monitor.exe
        "C:\Users\Admin\AppData\Local\Temp\System Runtime Monitor.exe"
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1000
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe"
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:540
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe"
          2⤵
          • Checks processor information in registry
          • Suspicious use of WriteProcessMemory
          PID:1968
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1968.0.216348342\2112197124" -parentBuildID 20221007134813 -prefsHandle 1276 -prefMapHandle 1268 -prefsLen 20938 -prefMapSize 232675 -appDir "C:\Program Files\Mozilla Firefox\browser" - {9f1a742a-b9d6-4885-8931-4a880928202b} 1968 "\\.\pipe\gecko-crash-server-pipe.1968" 1352 100c8258 gpu
            3⤵
              PID:776
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1968.1.1768280812\5955503" -parentBuildID 20221007134813 -prefsHandle 1528 -prefMapHandle 1524 -prefsLen 21019 -prefMapSize 232675 -appDir "C:\Program Files\Mozilla Firefox\browser" - {fdb0f2a9-59dc-4af5-b110-adc4be6871ac} 1968 "\\.\pipe\gecko-crash-server-pipe.1968" 1540 d6fb58 socket
              3⤵
                PID:2328
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1968.2.986943499\331707301" -childID 1 -isForBrowser -prefsHandle 2096 -prefMapHandle 2092 -prefsLen 21057 -prefMapSize 232675 -jsInitHandle 772 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a855e93c-d8bd-409c-8ffb-11c5ed1aba0b} 1968 "\\.\pipe\gecko-crash-server-pipe.1968" 2108 19a97058 tab
                3⤵
                  PID:1380
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1968.3.1521308837\1099981484" -childID 2 -isForBrowser -prefsHandle 2468 -prefMapHandle 2448 -prefsLen 26482 -prefMapSize 232675 -jsInitHandle 772 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5de18222-0dae-4357-8236-b43a97e0e246} 1968 "\\.\pipe\gecko-crash-server-pipe.1968" 2480 1bce2458 tab
                  3⤵
                    PID:1640
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1968.4.2029461536\1969218901" -childID 3 -isForBrowser -prefsHandle 2788 -prefMapHandle 2784 -prefsLen 26482 -prefMapSize 232675 -jsInitHandle 772 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {45562412-9702-4fc7-82e7-5ef6daba1edb} 1968 "\\.\pipe\gecko-crash-server-pipe.1968" 2816 1c0e6a58 tab
                    3⤵
                      PID:2000

                Network

                      MITRE ATT&CK Enterprise v15

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Temp\Cab4F79.tmp

                        Filesize

                        61KB

                        MD5

                        f3441b8572aae8801c04f3060b550443

                        SHA1

                        4ef0a35436125d6821831ef36c28ffaf196cda15

                        SHA256

                        6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

                        SHA512

                        5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

                      • C:\Users\Admin\AppData\Local\Temp\Tar4F8C.tmp

                        Filesize

                        163KB

                        MD5

                        9441737383d21192400eca82fda910ec

                        SHA1

                        725e0d606a4fc9ba44aa8ffde65bed15e65367e4

                        SHA256

                        bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

                        SHA512

                        7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf

                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Applications\Runtime Broker.exe

                        Filesize

                        3.0MB

                        MD5

                        874d63b315a7df509beda41d5190e7c3

                        SHA1

                        6215dedde584d53c542aecbd8d8b2e7a97321b75

                        SHA256

                        188594b1ba4c81e60493d16354984cecd7bd48398d35b53932e5774f144c4540

                        SHA512

                        43ded7895bb333a7de08e49f1de258ffb4fdae88be60050a4792e5b60603dec9ebd64c7b3eedfc3290b7b350aea4fee0daf8d0dd43bad77dbf5caa9acb8647ec

                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Applications\archive.dll

                        Filesize

                        685KB

                        MD5

                        3dc17698e9656a4259345caa18eadc55

                        SHA1

                        0fc384a3b2143e1f89dd3c8d8a0f8b4371149396

                        SHA256

                        5b41d75320475d91d614f9aaa686774615b51080e6997f1f5a2c9bbd86f41ed1

                        SHA512

                        d052b78604d780a90d79ccbb9b1d21abe9381bf3da643b53706463337fc8a0e587adccb77fb4b0e3cbb2976366bd323300e560f68fd0cf49338249875e4f8afe

                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Applications\boost_iostreams-vc143-mt-x64-1_82.dll

                        Filesize

                        77KB

                        MD5

                        e20866b76a4e05651f5b0a97387335d4

                        SHA1

                        bfb1b3cba91a51ec0e532cba472e66b31ceeec75

                        SHA256

                        f6558de4a4e9e773c82ae77973f14ff5e711c48111e7b70f753d5f8790e11fe3

                        SHA512

                        c11d0f32d0e9c8236222d190ea913e5b7ee49bf11ff9e9dc74ae4144a41437659f859181a8a8be5f42522dc3555772095335a04ed5607d2597f9fc06413b8df7

                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Applications\bz2.dll

                        Filesize

                        74KB

                        MD5

                        98ed6105094b2bca513e865f8bafcc04

                        SHA1

                        60c84cca27bce505e6cb63e3dbe4b92823181392

                        SHA256

                        dac19f7899516e0ff0e871e8ddddda8eac1edeb6fc9779580d77e7a088e312b9

                        SHA512

                        2dc903223f6b02a213f9f3ba8b354def2c4071e12d5061e5a5ef24f146ea9bcaf4ee0be6c22a9d56c77f91342322d69a1565de3cd8e7fc7cfb82041e8ded3145

                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Applications\libcrypto-3-x64.dll

                        Filesize

                        4.3MB

                        MD5

                        235b41a24c5867cfc0cf318f46dde2a4

                        SHA1

                        6abdbaa584943738142b32b2937cbb80eee750a0

                        SHA256

                        92a3e217bf3a6484e53c5231881181f871ba1970af0545aeafb091e1756f91ee

                        SHA512

                        6f23fed8780385300cac511ea9992144fb0e8d5aa9832dbd79a652f9b94b7f8c54b9b971ef2184d8cc70e564f08e51dcc55215d6704c196262ad169eb8383ce2

                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Applications\libcurl.dll

                        Filesize

                        505KB

                        MD5

                        0002843ff9c8561ffd73ee784ae06a3b

                        SHA1

                        255bf2d6e77a2a805d8f135e7ffada8de9f68eca

                        SHA256

                        8e51e1188409713b1b086436e1722b0f16fac15139348a188ddbf812b6dbdce0

                        SHA512

                        6bcceeb4d927a3ba9a33abd4357df3e24a5af12e4d58eb5a8d91825997111399f98629b83408e52711548b7772f7a5477b877fa004d74284264694a8fcd20d58

                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Applications\liblzma.dll

                        Filesize

                        181KB

                        MD5

                        e09a65a98f24a7021ee6c58ba8ab995d

                        SHA1

                        87732085b9b907e418af2c36d41d69b6ff7afe6e

                        SHA256

                        a5975cd26b9077af7c1610fc4e11457574c5d726d2e1bcb5cd1ec7a108a611e2

                        SHA512

                        6e3478f08d868469a807bfc78fcf26240cc3036887835eed2036f9397fd913e2f18a8f5c6348b4a5f66074b646bf137309297e8b74744ec43c986bf9941d0c45

                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Applications\lz4.dll

                        Filesize

                        118KB

                        MD5

                        ad37c6dc4cd626a24e9635b6e1bf69f3

                        SHA1

                        91d968464d2b5227f3f7f5bd1094aa3ec6f65194

                        SHA256

                        b86af9a9e3b87dc675eaa3e68b55749c6d6c607bc9748917c63b37d69386a714

                        SHA512

                        3bd5013a19b46080346ec09389187ec829cb8a3ff358d62498f276d02cc6fbe727c20472024aa9cdffcc622e2bfa08799b2fa6bb51d141473a4a98c7477b8949

                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Applications\msvcp140.dll

                        Filesize

                        564KB

                        MD5

                        1ba6d1cf0508775096f9e121a24e5863

                        SHA1

                        df552810d779476610da3c8b956cc921ed6c91ae

                        SHA256

                        74892d9b4028c05debaf0b9b5d9dc6d22f7956fa7d7eee00c681318c26792823

                        SHA512

                        9887d9f5838aa1555ea87968e014edfe2f7747f138f1b551d1f609bc1d5d8214a5fdab0d76fcac98864c1da5eb81405ca373b2a30cb12203c011d89ea6d069af

                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Applications\vcruntime140.dll

                        Filesize

                        106KB

                        MD5

                        49c96cecda5c6c660a107d378fdfc3d4

                        SHA1

                        00149b7a66723e3f0310f139489fe172f818ca8e

                        SHA256

                        69320f278d90efaaeb67e2a1b55e5b0543883125834c812c8d9c39676e0494fc

                        SHA512

                        e09e072f3095379b0c921d41d6e64f4f1cd78400594a2317cfb5e5dca03dedb5a8239ed89905c9e967d1acb376b0585a35addf6648422c7ddb472ce38b1ba60d

                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Applications\vcruntime140_1.dll

                        Filesize

                        48KB

                        MD5

                        cf0a1c4776ffe23ada5e570fc36e39fe

                        SHA1

                        2050fadecc11550ad9bde0b542bcf87e19d37f1a

                        SHA256

                        6fd366a691ed68430bcd0a3de3d8d19a0cb2102952bfc140bbef4354ed082c47

                        SHA512

                        d95cd98d22ca048d0fc5bca551c9db13d6fa705f6af120bbbb621cf2b30284bfdc7320d0a819bb26dab1e0a46253cc311a370bed4ef72ecb60c69791ed720168

                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Applications\zlib1.dll

                        Filesize

                        87KB

                        MD5

                        295161659019fdd7bf247998ee71d1df

                        SHA1

                        2c290c32b5ebc504804efcc51bee89b307f9af05

                        SHA256

                        58ba7094c4bfc380d9c15c4970ecaecfa529831be374cc9555932ad08673ce0e

                        SHA512

                        d89350349f4cec02e88a5ea580bb0acbf241e96b92d5382c8fcda9afd827a62f2076e2c932da9b54e7edab8659758584174b87caee91e1201c1080a07586d7b8

                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Applications\zstd.dll

                        Filesize

                        632KB

                        MD5

                        2d8ff4df865e32adab02dd0f478a6ddc

                        SHA1

                        dbd442167bd077ae60c8f354c9333bff9d6894e3

                        SHA256

                        f2f5273fac6d9e8f9e1a4c939758e4e43067250e0cd6bca9bfa9dc3015a4e508

                        SHA512

                        fae8a5ae5bbb60c53cb35b45919de94d446e0b15954d6f6aab653453ebc2bdb499e4ea5644383a460cbb50e2234d4d501ea7d0c95710c8b30166bad80eb0f807

                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Dependencies\Microsoft.Win32.Primitives.dll

                        Filesize

                        25KB

                        MD5

                        47045f636e52e159fa183fa104ca814d

                        SHA1

                        ffb3a9591e72d2bbb24f873280ebcd9f703ac20e

                        SHA256

                        35568a41f9e4a0511712fa58288e4a42f5ab39e8bce14373696f5945e878ad3d

                        SHA512

                        b652cdabffa5f2a73f4973c4346ea7f5147af900a8ce98df5e06f8a2bca8ec0654199645013bfc55226252e6c91848091bbaf48bdd7df6d125c0a92980d521ed

                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Dependencies\Microsoft.Win32.TaskScheduler.dll

                        Filesize

                        232KB

                        MD5

                        77fb2b8627d6bb4a10b0557196447de3

                        SHA1

                        6cd737760c0e87fc3a638565d3274327eb89ba08

                        SHA256

                        f55ce143b379f2dc0030a866feff8671b6cdff5fd59397d9327ff28d2588d0b5

                        SHA512

                        7cd899d38bf003c0fcb6f8c4256944c36481fc1de4c55b6d14bee56a2c17bd6f75c2a9e51188b98879425166012c40dff5f60bab6fe728f1e0e044342d3e57b6

                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Dependencies\System Runtime Monitor.deps.json

                        Filesize

                        37KB

                        MD5

                        a4ee47c7ee9feae3ec7f68ed2316c0f8

                        SHA1

                        df169bd2d29d132e3ab4a11d7463c4dc13b44749

                        SHA256

                        48c48765cf2a3db3b6eb3ca9da48bb8b1fd7161e2b2af76d67d4410345d2b4c9

                        SHA512

                        7be736fb5732d69c323083221d776a9b2a486726b02ad45ea92c6cb8b86032704141286996d9cd760811a63fcec3a6472ea6e88eac358f3ae4935fc1020c76b1

                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Dependencies\System Runtime Monitor.dll

                        Filesize

                        15KB

                        MD5

                        7eb826703a360ca3b2c958564426dba8

                        SHA1

                        2458a3366bd1620fb8b12d99761cb1f8a9ef3107

                        SHA256

                        2646834ddccffa63ccd7f9e5f36cd5de9236037eae35e4f4f3937c53a560a1e7

                        SHA512

                        5f3b5f6ecf0fa5ade7bb73339709ea703063ff5a64b9351057d87ef3d9ec829ec400590162141f50fcba2348b28ea8fd1c278f629e6d6ec9d7529bce283d8968

                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Dependencies\System Runtime Monitor.runtimeconfig.json

                        Filesize

                        179B

                        MD5

                        f2f829dab5976db8b39adda7c5d5f0fb

                        SHA1

                        b871b9db07cdc95fc81e1472cacb94d80cd02a9a

                        SHA256

                        43a5a44912d8ca12d7d40a655003ef5860936a7f0abd64535f84c63451e2d385

                        SHA512

                        5d574d363492e3810ab83b101f2bbfc4dbfb67e2cf27bbf4162ffe26a5966e79efc275b4af296fe200824d4b16e8dd429285a7b4834b28e5e68383c18bf9ccdc

                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Dependencies\System.Collections.NonGeneric.dll

                        Filesize

                        98KB

                        MD5

                        9a2b28045193dd48225e6238bfc5f171

                        SHA1

                        78df2495f0b93fec307cee2ddeeef7a51069fbbf

                        SHA256

                        b6c057a73822f60b527cf4bb72fc408de8a9630d7c6a5265c1715a1f29843d67

                        SHA512

                        b2fdf16a106010b9e87fb8dfac3387e062b1be89e580ae5a63c6a028107f569b1555c147568881852b55986fbc6572272983e2cde830a03a5b0fbd8c801f21ab

                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Dependencies\System.Collections.dll

                        Filesize

                        258KB

                        MD5

                        063c9dc23e064aa79ce355e54bd549b8

                        SHA1

                        e83115460aabda58555a41d3d844ee3e7b133b1f

                        SHA256

                        103bc5abe5068bc9590a02b39ffeff1d73fe1bc13737f076aa2bb1906b58230b

                        SHA512

                        e47dd3d8c723e62b5bddeba8202937c7a2f4aa4eb7a5c7c673a859f2f709f86192067979dc957fc29b2157850114872144611447fe89e33fb9de96f2cb388ee9

                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Dependencies\System.ComponentModel.Primitives.dll

                        Filesize

                        73KB

                        MD5

                        faf310b43c7bd626e0e5dbc9b95e9680

                        SHA1

                        fc86d68a14022ac4ce585cfc13272a4762367f28

                        SHA256

                        cc66c6ace0f945ceb1ff4d8962902e7b9fd9bd45c11b9d5a834d48fd8b7f41ac

                        SHA512

                        d1580f52a3a679c67b0988408c99064856988a1adf44ef2316446e60e5cdaf851cce32df0e7b2a656c2887ebb09a4a73f5d44fa711d88a98ce631145f2396405

                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Dependencies\System.Diagnostics.Process.dll

                        Filesize

                        283KB

                        MD5

                        7f7cc808461b304d269d5fe8eb9dea1b

                        SHA1

                        d677d5598b44a627905ec516cdc5a22a95ecfecb

                        SHA256

                        007785b61b25e6a120db471a8641a85f7171ea0d57dbddc2aed275ad4c56cb62

                        SHA512

                        c87d32730483771034b4e5779399d2b3ba71ad09393e1a4b59dc38364a82ae80de95eef1181387711f6552ad1ad45b49d00014c23ce23a38fa9a7fa3494bc895

                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Dependencies\System.Memory.dll

                        Filesize

                        169KB

                        MD5

                        d6ce4cea77a5d0b3f67cc500f0d4b492

                        SHA1

                        bd2eb871d4d057e4e0e8ac6261e56ea6ad012fab

                        SHA256

                        1ec37eea807c5752d761ba506dbefa58c7f9b834568519330af3bc4f3cedaf45

                        SHA512

                        a91717ac1e2f5c5fcef9df8c4818eaa2bee69bca3e341a5aadf8e414e030b11129b362f9eaaefc488211cc07f3a8c3604fb7c7dfe9822b83a4cbe90d1551d1e5

                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Dependencies\System.Private.CoreLib.dll

                        Filesize

                        10.1MB

                        MD5

                        60a073bb11ac4e86c8abf6e00e53ef57

                        SHA1

                        76b2447bf287be43a2997e3449ab9001c9562251

                        SHA256

                        edbc29ad170384d0e1203e38e029bfd0aebcecaa8a96c18ebeef77a888860847

                        SHA512

                        e9a3d96791a51b5a0489cadac70b722a87ca4b55f09b44c6b9caef4bd127098e424516bc3d9c6bca60004cb17ff302e1417811406c3036d33362feff763ba87b

                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Dependencies\System.Runtime.InteropServices.dll

                        Filesize

                        50KB

                        MD5

                        7752033fe18c4487944f81e765d4ddd6

                        SHA1

                        959b2df5e9afc230d8438f621f33d110be4ec8bc

                        SHA256

                        27a9d2dd6386cb2a7e57361ef9cd63ebe4dbf187c2cfc2e5496816723d5f45e5

                        SHA512

                        ee28b69cdcaae0fde22d5ac4ade0550a0f928f16c6cbdb7a0f78d784b4c6d89ab90c60750ad3897d21f7dc3a7589e5e015e506e5fd592ff2fa30e84f4d09fd62

                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Dependencies\System.Runtime.dll

                        Filesize

                        41KB

                        MD5

                        362918f0726c461a4e3b2a19bff6a9f5

                        SHA1

                        a927ce656569c8e94b7c8cd83f0390a27791e598

                        SHA256

                        fd4f000ce39801d95e04d75b2187238115918ee69558278f86f8acf0e924bac1

                        SHA512

                        e5b2a510b554ab0306344f283e5d0b7c38f459327a38839e57b411547ea68504f9a0d88a5f63a65c783b9b66b2c62accebd619ed3c5e31b322f3006db3467473

                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Dependencies\System.Threading.dll

                        Filesize

                        78KB

                        MD5

                        cfd4a5b4a546ce2eeac3ad8b205e70d9

                        SHA1

                        9fbd6b6f9e77c974b4e070cf375c92118b7a2498

                        SHA256

                        f4939fe9c3ac8e3562ad1887512494ba6d668b7ebd5c1bd163dcaf861bf5c4d3

                        SHA512

                        2e4c9f21dc3763374f0f39a6dd1942fd7f57b16c20ea4704fb4b9c8b80fab730ed32ce792493fe67ea885868d78b73f953f2f77f3fc987bc3f133365e8f1b6be

                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Dependencies\System.Xml.dll

                        Filesize

                        24KB

                        MD5

                        94630f5aa5a7189243b558232df09d46

                        SHA1

                        e7692ddec53ec0462ad5bdc36439d9e58a1c1cee

                        SHA256

                        906f79dc030c6015fd4309bb9d5cb763c94e5459a21d90c4d126de16e19ff7d5

                        SHA512

                        3a5b9cdfa353e77c4a6b0a3b075566a9c00f1c07d0c1d739b6e3d23c68f32a42ae4bac8ad978ef6e61a6b85f99cce85c5f4212ecb98ad612d83bcfc2e4b09f2e

                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Dependencies\System.dll

                        Filesize

                        49KB

                        MD5

                        b25fc59c673590b14896713000433571

                        SHA1

                        bacf7c703e6b4ea727e95a1f7a006fa2b53addee

                        SHA256

                        27fd7ce60fc53c78a31523dde943402076c87e3682ec67000a08fa7b0597d888

                        SHA512

                        efc3d4102183d460da7264d24c63ae9603eea49b47229dd0fdd4c2c4e70b452616e4f813eddd2d9242ebf4943e93edc7960a71a0edd9b50faac9d14a54263cb5

                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Dependencies\Windows Command Processor.exe

                        Filesize

                        9.0MB

                        MD5

                        87d78602fff2ef76fc4fdb949b94736a

                        SHA1

                        6c38327cdeb03b849a6743bf0e32d3c75ca5e318

                        SHA256

                        800f0f4c3cc2ba2195d8b527eba6a6a5b76f9aff55a6022814829ff00d433a8f

                        SHA512

                        d682e082631eb4f4036501106b8687eb30a7d4119326eb62832548ba20078c65acf53821db1181ee72c593bea1bbd1175b19c439c7cc65323ec6ebbaf128354a

                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Dependencies\Windows Command Processor.exe

                        Filesize

                        9.0MB

                        MD5

                        87d78602fff2ef76fc4fdb949b94736a

                        SHA1

                        6c38327cdeb03b849a6743bf0e32d3c75ca5e318

                        SHA256

                        800f0f4c3cc2ba2195d8b527eba6a6a5b76f9aff55a6022814829ff00d433a8f

                        SHA512

                        d682e082631eb4f4036501106b8687eb30a7d4119326eb62832548ba20078c65acf53821db1181ee72c593bea1bbd1175b19c439c7cc65323ec6ebbaf128354a

                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Dependencies\api-ms-win-core-file-l1-2-0.dll

                        Filesize

                        20KB

                        MD5

                        d92e6a007fc22a1e218552ebfb65da93

                        SHA1

                        3c9909332e94f7b7386664a90f52730f4027a75a

                        SHA256

                        03bd3217eae0ef68521b39556e7491292db540f615da873dd8da538693b81862

                        SHA512

                        b8b0e6052e68c08e558e72c168e4ff318b1907c4dc5fc1cd1104f5cae7cc418293013dabbb30c835a5c35a456e1cb22cc352b7ae40f82b9b7311bb7419d854c7

                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Dependencies\api-ms-win-core-file-l2-1-0.dll

                        Filesize

                        20KB

                        MD5

                        50abf0a7ee67f00f247bada185a7661c

                        SHA1

                        0cddac9ac4db3bf10a11d4b79085ef9cb3fb84a1

                        SHA256

                        f957a4c261506484b53534a9be8931c02ec1a349b3f431a858f8215cecfec3f7

                        SHA512

                        c2694bb5d103baff1264926a04d2f0fe156b8815a23c3748412a81cc307b71a9236a0e974b5549321014065e393d10228a0f0004df9ba677f03b5d244a64b528

                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Dependencies\api-ms-win-core-localization-l1-2-0.dll

                        Filesize

                        20KB

                        MD5

                        de5695f26a0bcb54f59a8bc3f9a4ecef

                        SHA1

                        99c32595f3edc2c58bdb138c3384194831e901d6

                        SHA256

                        e9539fce90ad8be582b25ab2d5645772c2a5fb195e602ecdbf12b980656e436a

                        SHA512

                        df635d5d51cdea24885ae9f0406f317ddcf04ecb6bfa26579bb2e256c457057607844ded4b52ff1f5ca25abe29d1eb2b20f1709cf19035d3829f36bbe31f550f

                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Dependencies\api-ms-win-core-processthreads-l1-1-1.dll

                        Filesize

                        20KB

                        MD5

                        74c264cffc09d183fcb1555b16ea7e4b

                        SHA1

                        0b5b08cdf6e749b48254ac811ca09ba95473d47c

                        SHA256

                        a8e2fc077d9a7d2faa85e1e6833047c90b22c6086487b98fc0e6a86b7bf8bf09

                        SHA512

                        285afbcc39717510ced2ed096d9f77fc438268ecaa59cff3cf167fcc538e90c73c67652046b0ee379e0507d6e346af79d43c51a571c6dd66034f9385a73d00d1

                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Dependencies\api-ms-win-core-synch-l1-2-0.dll

                        Filesize

                        20KB

                        MD5

                        0a2432a420640a79faaff044ab054ef6

                        SHA1

                        15688bf3c9330309ec5ea602c0ad5af1fd68bc30

                        SHA256

                        9dfd114e4182662a669a3b9054dd2a24d96dd66ed96a8b2ac05601928b2084d5

                        SHA512

                        090d6d5046aefe9006b319fc3f9740426bc93e50cf262ce65857449891ca69d2a235421cfea3fb178d3f8b1e3f640b8678aa9d8f6e67b8a17985913bebfb3fdd

                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Dependencies\api-ms-win-core-timezone-l1-1-0.dll

                        Filesize

                        20KB

                        MD5

                        cb39eea2ef9ed3674c597d5f0667b5b4

                        SHA1

                        c133dc6416b3346fa5b0f449d7cc6f7dbf580432

                        SHA256

                        1627b921934053f1f7d2a19948aee06fac5db8ee8d4182e6f071718d0681f235

                        SHA512

                        2c65014dc045a2c1e5f52f3fea4967d2169e4a78d41fe56617ce9a4d5b30ebf25043112917ff3d7d152744ddef70475937ae0a7f96785f97dcefafe8e6f14d9c

                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Dependencies\api-ms-win-crt-convert-l1-1-0.dll

                        Filesize

                        24KB

                        MD5

                        0e35e369165875d3a593d68324e2b162

                        SHA1

                        6a1ff3405277250a892b79faed01dcdc9dbf864a

                        SHA256

                        14694879f9c3c52fbd7dde96bf5d67b9768b067c80d5567be55b37262e9dbd54

                        SHA512

                        d496f0c38300d0eed62b26a59c57463a1444a0c77a75c463014c5791371deca93d1d5dd0090e8e324c6a09bd9cff328f94947272ca49018c191c12732e805ee8

                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Dependencies\api-ms-win-crt-filesystem-l1-1-0.dll

                        Filesize

                        20KB

                        MD5

                        d725d87a331e3073bf289d4ec85bd04d

                        SHA1

                        c9d36103be794a802957d0a8243b066fa22f2e43

                        SHA256

                        30bcf934cbcc9ed72ff364b6e352a70a9e2afa46eceadea5c47183cb46cfd16e

                        SHA512

                        6713ff954221c5dd835c15556e5fa6b8684fa7e19ce4f527a5892e77f322b3dae7199a232040b89ad4a9575c8d9788d771892d2294f3c18da45e643eb25fdb08

                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Dependencies\api-ms-win-crt-heap-l1-1-0.dll

                        Filesize

                        20KB

                        MD5

                        9151e83b4fdfa88353b7a97ae7792678

                        SHA1

                        b46152e70d5d3d75d61d4ccdb50403bd08bb9354

                        SHA256

                        6c0e0d22b65329f4948fcf36c8048a54ccccbf6c05b330b2c1a686f3e686eed0

                        SHA512

                        4d4210474957e656d821e1dc5934a4bfbf7e73dd61d696a1ab39914f887810c8fbe500dbb1e23782b40807f25820f35c9665e04dcdc2fd0f6c83046a4aecb86b

                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Dependencies\api-ms-win-crt-locale-l1-1-0.dll

                        Filesize

                        20KB

                        MD5

                        ebc168d7d3ea7c6192935359b6327627

                        SHA1

                        aeceb7c071cf1bb000758b6ceebefeec91ad22bd

                        SHA256

                        c048a3d7ab951dce1d6d3f5f497b50353f640a1787c6c65677a13c55c8e99983

                        SHA512

                        891d252ecd50bded4614547758d5e301bdf8e71fbb1023ff89f8de2f81927cc7cc84b98985d99e8fa8dcbf361e5117d9c625dc0d36983afc3f2aa48a54ce3d48

                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Dependencies\api-ms-win-crt-math-l1-1-0.dll

                        Filesize

                        28KB

                        MD5

                        7a235962dbab1e807c6ec7609fc76077

                        SHA1

                        148ddd11a0d366313f75871007057b3f0485ab33

                        SHA256

                        f7c5d7394643c95fe14c07773a8a206e74a28db125f9b3976f9e1c8c599f2af1

                        SHA512

                        25b21ee7bb333e5e34d2b4a32d631a50b8ffaf1f1320d47c97c2a4dff59fa2a2703cdf30638b46c800d3150efaa4a2518c55e7b2a3b2e4273f43dd5ca83ae940

                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Dependencies\api-ms-win-crt-runtime-l1-1-0.dll

                        Filesize

                        24KB

                        MD5

                        27c4a3bcc0f1dba2de4c2242cd489f3b

                        SHA1

                        a704fd91e3c67108b1f02fd5e9f1223c7154a9cc

                        SHA256

                        315ded39d9e157cec05d83711c09858c23602857c9d8c88beef121c24c43be84

                        SHA512

                        793e74dfb1052c06ab4c29e7b622c795cc3122a722382b103940b94e9dac1e6ca8039df48c558efcc5d952a0660393ae2b11ced5ade4dc8d5dd31a9f5bb9f807

                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Dependencies\api-ms-win-crt-stdio-l1-1-0.dll

                        Filesize

                        24KB

                        MD5

                        306608a878089cb38602af693ba0485b

                        SHA1

                        59753556f471c5bf1dfef46806cb02cf87590c5c

                        SHA256

                        3b59a50457f6b6eaa6d35e42722d4562e88bcd716bae113be1271ead0feb7af3

                        SHA512

                        21b626e619aaf4eda861a9c5edf02133c63adc9e893f38fede72d90a6e8be0e566c117a8a24ca4bab77928083ae4a859034417b035e8553cc7ccfb88cb4cbd9c

                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Dependencies\api-ms-win-crt-string-l1-1-0.dll

                        Filesize

                        24KB

                        MD5

                        ec1381c9fda84228441459151e7badea

                        SHA1

                        db2d37f3c04a2c2d4b6f9b3fd82c1be091e85d2c

                        SHA256

                        44ddab31c182235ac5405d31c1cba048316cc230698e392a732ac941ec683bad

                        SHA512

                        ee9ebbdc23e7c945f2b291fde5eb68a42c11988182e6c78c0ab8fa9cb003b24910974a3291bcdaa0c8d1f9dfa8df40293848fb9a16c4be1425253bed0511a712

                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Dependencies\api-ms-win-crt-time-l1-1-0.dll

                        Filesize

                        20KB

                        MD5

                        4cf70855444f38e1eb71f9c3cd1c6e86

                        SHA1

                        d06aec4008d397756ee841f0e7a435d1c05b5f07

                        SHA256

                        a409e25a9d3c252cc0a5af9df85d3733e946087b06cd1fb2cf1bf640eb0d49ba

                        SHA512

                        a13a80645e679343ac5638e8aa6a03012f16200cb3a4637be52a01aa3bef854324a8ed1882ca91b304b9c47b6351b1fc1671f4dede5be77bc208a71fe6029064

                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Dependencies\api-ms-win-crt-utility-l1-1-0.dll

                        Filesize

                        20KB

                        MD5

                        fcd6b29932d6fb307964b2d3f94e6b48

                        SHA1

                        be560f8a63c8e36a7b3fa48ff384f99f69a5d4f7

                        SHA256

                        cfb2ee4e426bb00b76163c1a66cf8cfef8d7450cbf9bbce3bc9eb2053f51e0e5

                        SHA512

                        3edfcf559f1e21870277358e6d266a1a0cea68b163b11c73108f3b6a56006d20b51410a3b4ea39bf80906bf6c9d573e1072697cfcd6a3d37e3679ea54757c69f

                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Dependencies\mscorlib.dll

                        Filesize

                        57KB

                        MD5

                        a944fe8cf68321d6b7563b50009e7ae5

                        SHA1

                        fbe1b04703329f85922ade1d0362d8100659c616

                        SHA256

                        5eb7a2c2a804e8443a1362d7d7d8d9a9d53df46021b13c1ddaa8753464a552d7

                        SHA512

                        11cfdbc6d7a3a49609b59b06131f2cdb4230e4f85e79c5f6c16d0a3c015f7136170db97593ee49547143dd3338b764561ad5d4bb143c0d5f07832f973310926a

                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Dependencies\mscorrc.dll

                        Filesize

                        143KB

                        MD5

                        dc037aea9924d74d9c42a99176008ada

                        SHA1

                        d65a0d1352bfb47c9be1584dcbdfd40b7a3ae080

                        SHA256

                        89843876c3337167c471b1387dcfc3cdb3643005525cf63871d031e91a66fc29

                        SHA512

                        5ab367060fc4b3796d8436eed2960deb125846068000ef83881fa98aec30ddea3caf1296f7bd6d55c81ecf5ab48db79da7ff1e3f9b51de066efa726b1d5ddd5e

                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Dependencies\ucrtbase.DLL

                        Filesize

                        1.1MB

                        MD5

                        3b337c2d41069b0a1e43e30f891c3813

                        SHA1

                        ebee2827b5cb153cbbb51c9718da1549fa80fc5c

                        SHA256

                        c04daeba7e7c4b711d33993ab4c51a2e087f98f4211aea0dcb3a216656ba0ab7

                        SHA512

                        fdb3012a71221447b35757ed2bdca6ed1f8833b2f81d03aabebd2cd7780a33a9c3d816535d03c5c3edd5aaf11d91156842b380e2a63135e3c7f87193ad211499

                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\TQH8HKQ9V15SD55LARDX.temp

                        Filesize

                        7KB

                        MD5

                        bc1899722ebe0b1c65693f7c7d6623cc

                        SHA1

                        461c0c3b893719ad836e6aeb7a19478687da74c8

                        SHA256

                        6af11633f568cbb9f407bb91d325d448612f499537d338616aa8b878a2443f32

                        SHA512

                        0a0e0846233933186604dc79ee33a49786d687b53ca693ecf53dac12ea54c888675883947c1415d0c994a969e6e2b47e0aeecbea33832fc4b817d97c1be8f494

                      • \Users\Admin\AppData\Roaming\Microsoft\Windows\Dependencies\Microsoft.Win32.Primitives.dll

                        Filesize

                        25KB

                        MD5

                        47045f636e52e159fa183fa104ca814d

                        SHA1

                        ffb3a9591e72d2bbb24f873280ebcd9f703ac20e

                        SHA256

                        35568a41f9e4a0511712fa58288e4a42f5ab39e8bce14373696f5945e878ad3d

                        SHA512

                        b652cdabffa5f2a73f4973c4346ea7f5147af900a8ce98df5e06f8a2bca8ec0654199645013bfc55226252e6c91848091bbaf48bdd7df6d125c0a92980d521ed

                      • \Users\Admin\AppData\Roaming\Microsoft\Windows\Dependencies\System Runtime Monitor.dll

                        Filesize

                        15KB

                        MD5

                        7eb826703a360ca3b2c958564426dba8

                        SHA1

                        2458a3366bd1620fb8b12d99761cb1f8a9ef3107

                        SHA256

                        2646834ddccffa63ccd7f9e5f36cd5de9236037eae35e4f4f3937c53a560a1e7

                        SHA512

                        5f3b5f6ecf0fa5ade7bb73339709ea703063ff5a64b9351057d87ef3d9ec829ec400590162141f50fcba2348b28ea8fd1c278f629e6d6ec9d7529bce283d8968

                      • \Users\Admin\AppData\Roaming\Microsoft\Windows\Dependencies\System.Collections.NonGeneric.dll

                        Filesize

                        98KB

                        MD5

                        9a2b28045193dd48225e6238bfc5f171

                        SHA1

                        78df2495f0b93fec307cee2ddeeef7a51069fbbf

                        SHA256

                        b6c057a73822f60b527cf4bb72fc408de8a9630d7c6a5265c1715a1f29843d67

                        SHA512

                        b2fdf16a106010b9e87fb8dfac3387e062b1be89e580ae5a63c6a028107f569b1555c147568881852b55986fbc6572272983e2cde830a03a5b0fbd8c801f21ab

                      • \Users\Admin\AppData\Roaming\Microsoft\Windows\Dependencies\System.Collections.dll

                        Filesize

                        258KB

                        MD5

                        063c9dc23e064aa79ce355e54bd549b8

                        SHA1

                        e83115460aabda58555a41d3d844ee3e7b133b1f

                        SHA256

                        103bc5abe5068bc9590a02b39ffeff1d73fe1bc13737f076aa2bb1906b58230b

                        SHA512

                        e47dd3d8c723e62b5bddeba8202937c7a2f4aa4eb7a5c7c673a859f2f709f86192067979dc957fc29b2157850114872144611447fe89e33fb9de96f2cb388ee9

                      • \Users\Admin\AppData\Roaming\Microsoft\Windows\Dependencies\System.ComponentModel.Primitives.dll

                        Filesize

                        73KB

                        MD5

                        faf310b43c7bd626e0e5dbc9b95e9680

                        SHA1

                        fc86d68a14022ac4ce585cfc13272a4762367f28

                        SHA256

                        cc66c6ace0f945ceb1ff4d8962902e7b9fd9bd45c11b9d5a834d48fd8b7f41ac

                        SHA512

                        d1580f52a3a679c67b0988408c99064856988a1adf44ef2316446e60e5cdaf851cce32df0e7b2a656c2887ebb09a4a73f5d44fa711d88a98ce631145f2396405

                      • \Users\Admin\AppData\Roaming\Microsoft\Windows\Dependencies\System.Diagnostics.Process.dll

                        Filesize

                        283KB

                        MD5

                        7f7cc808461b304d269d5fe8eb9dea1b

                        SHA1

                        d677d5598b44a627905ec516cdc5a22a95ecfecb

                        SHA256

                        007785b61b25e6a120db471a8641a85f7171ea0d57dbddc2aed275ad4c56cb62

                        SHA512

                        c87d32730483771034b4e5779399d2b3ba71ad09393e1a4b59dc38364a82ae80de95eef1181387711f6552ad1ad45b49d00014c23ce23a38fa9a7fa3494bc895

                      • \Users\Admin\AppData\Roaming\Microsoft\Windows\Dependencies\System.Memory.dll

                        Filesize

                        169KB

                        MD5

                        d6ce4cea77a5d0b3f67cc500f0d4b492

                        SHA1

                        bd2eb871d4d057e4e0e8ac6261e56ea6ad012fab

                        SHA256

                        1ec37eea807c5752d761ba506dbefa58c7f9b834568519330af3bc4f3cedaf45

                        SHA512

                        a91717ac1e2f5c5fcef9df8c4818eaa2bee69bca3e341a5aadf8e414e030b11129b362f9eaaefc488211cc07f3a8c3604fb7c7dfe9822b83a4cbe90d1551d1e5

                      • \Users\Admin\AppData\Roaming\Microsoft\Windows\Dependencies\System.Private.CoreLib.dll

                        Filesize

                        10.1MB

                        MD5

                        60a073bb11ac4e86c8abf6e00e53ef57

                        SHA1

                        76b2447bf287be43a2997e3449ab9001c9562251

                        SHA256

                        edbc29ad170384d0e1203e38e029bfd0aebcecaa8a96c18ebeef77a888860847

                        SHA512

                        e9a3d96791a51b5a0489cadac70b722a87ca4b55f09b44c6b9caef4bd127098e424516bc3d9c6bca60004cb17ff302e1417811406c3036d33362feff763ba87b

                      • \Users\Admin\AppData\Roaming\Microsoft\Windows\Dependencies\System.Runtime.InteropServices.dll

                        Filesize

                        50KB

                        MD5

                        7752033fe18c4487944f81e765d4ddd6

                        SHA1

                        959b2df5e9afc230d8438f621f33d110be4ec8bc

                        SHA256

                        27a9d2dd6386cb2a7e57361ef9cd63ebe4dbf187c2cfc2e5496816723d5f45e5

                        SHA512

                        ee28b69cdcaae0fde22d5ac4ade0550a0f928f16c6cbdb7a0f78d784b4c6d89ab90c60750ad3897d21f7dc3a7589e5e015e506e5fd592ff2fa30e84f4d09fd62

                      • \Users\Admin\AppData\Roaming\Microsoft\Windows\Dependencies\System.Threading.dll

                        Filesize

                        78KB

                        MD5

                        cfd4a5b4a546ce2eeac3ad8b205e70d9

                        SHA1

                        9fbd6b6f9e77c974b4e070cf375c92118b7a2498

                        SHA256

                        f4939fe9c3ac8e3562ad1887512494ba6d668b7ebd5c1bd163dcaf861bf5c4d3

                        SHA512

                        2e4c9f21dc3763374f0f39a6dd1942fd7f57b16c20ea4704fb4b9c8b80fab730ed32ce792493fe67ea885868d78b73f953f2f77f3fc987bc3f133365e8f1b6be

                      • \Users\Admin\AppData\Roaming\Microsoft\Windows\Dependencies\Windows Command Processor.exe

                        Filesize

                        9.0MB

                        MD5

                        87d78602fff2ef76fc4fdb949b94736a

                        SHA1

                        6c38327cdeb03b849a6743bf0e32d3c75ca5e318

                        SHA256

                        800f0f4c3cc2ba2195d8b527eba6a6a5b76f9aff55a6022814829ff00d433a8f

                        SHA512

                        d682e082631eb4f4036501106b8687eb30a7d4119326eb62832548ba20078c65acf53821db1181ee72c593bea1bbd1175b19c439c7cc65323ec6ebbaf128354a

                      • \Users\Admin\AppData\Roaming\Microsoft\Windows\Dependencies\api-ms-win-core-file-l1-2-0.dll

                        Filesize

                        20KB

                        MD5

                        d92e6a007fc22a1e218552ebfb65da93

                        SHA1

                        3c9909332e94f7b7386664a90f52730f4027a75a

                        SHA256

                        03bd3217eae0ef68521b39556e7491292db540f615da873dd8da538693b81862

                        SHA512

                        b8b0e6052e68c08e558e72c168e4ff318b1907c4dc5fc1cd1104f5cae7cc418293013dabbb30c835a5c35a456e1cb22cc352b7ae40f82b9b7311bb7419d854c7

                      • \Users\Admin\AppData\Roaming\Microsoft\Windows\Dependencies\api-ms-win-core-file-l2-1-0.dll

                        Filesize

                        20KB

                        MD5

                        50abf0a7ee67f00f247bada185a7661c

                        SHA1

                        0cddac9ac4db3bf10a11d4b79085ef9cb3fb84a1

                        SHA256

                        f957a4c261506484b53534a9be8931c02ec1a349b3f431a858f8215cecfec3f7

                        SHA512

                        c2694bb5d103baff1264926a04d2f0fe156b8815a23c3748412a81cc307b71a9236a0e974b5549321014065e393d10228a0f0004df9ba677f03b5d244a64b528

                      • \Users\Admin\AppData\Roaming\Microsoft\Windows\Dependencies\api-ms-win-core-localization-l1-2-0.dll

                        Filesize

                        20KB

                        MD5

                        de5695f26a0bcb54f59a8bc3f9a4ecef

                        SHA1

                        99c32595f3edc2c58bdb138c3384194831e901d6

                        SHA256

                        e9539fce90ad8be582b25ab2d5645772c2a5fb195e602ecdbf12b980656e436a

                        SHA512

                        df635d5d51cdea24885ae9f0406f317ddcf04ecb6bfa26579bb2e256c457057607844ded4b52ff1f5ca25abe29d1eb2b20f1709cf19035d3829f36bbe31f550f

                      • \Users\Admin\AppData\Roaming\Microsoft\Windows\Dependencies\api-ms-win-core-processthreads-l1-1-1.dll

                        Filesize

                        20KB

                        MD5

                        74c264cffc09d183fcb1555b16ea7e4b

                        SHA1

                        0b5b08cdf6e749b48254ac811ca09ba95473d47c

                        SHA256

                        a8e2fc077d9a7d2faa85e1e6833047c90b22c6086487b98fc0e6a86b7bf8bf09

                        SHA512

                        285afbcc39717510ced2ed096d9f77fc438268ecaa59cff3cf167fcc538e90c73c67652046b0ee379e0507d6e346af79d43c51a571c6dd66034f9385a73d00d1

                      • \Users\Admin\AppData\Roaming\Microsoft\Windows\Dependencies\api-ms-win-core-synch-l1-2-0.dll

                        Filesize

                        20KB

                        MD5

                        0a2432a420640a79faaff044ab054ef6

                        SHA1

                        15688bf3c9330309ec5ea602c0ad5af1fd68bc30

                        SHA256

                        9dfd114e4182662a669a3b9054dd2a24d96dd66ed96a8b2ac05601928b2084d5

                        SHA512

                        090d6d5046aefe9006b319fc3f9740426bc93e50cf262ce65857449891ca69d2a235421cfea3fb178d3f8b1e3f640b8678aa9d8f6e67b8a17985913bebfb3fdd

                      • \Users\Admin\AppData\Roaming\Microsoft\Windows\Dependencies\api-ms-win-core-timezone-l1-1-0.dll

                        Filesize

                        20KB

                        MD5

                        cb39eea2ef9ed3674c597d5f0667b5b4

                        SHA1

                        c133dc6416b3346fa5b0f449d7cc6f7dbf580432

                        SHA256

                        1627b921934053f1f7d2a19948aee06fac5db8ee8d4182e6f071718d0681f235

                        SHA512

                        2c65014dc045a2c1e5f52f3fea4967d2169e4a78d41fe56617ce9a4d5b30ebf25043112917ff3d7d152744ddef70475937ae0a7f96785f97dcefafe8e6f14d9c

                      • \Users\Admin\AppData\Roaming\Microsoft\Windows\Dependencies\api-ms-win-crt-convert-l1-1-0.dll

                        Filesize

                        24KB

                        MD5

                        0e35e369165875d3a593d68324e2b162

                        SHA1

                        6a1ff3405277250a892b79faed01dcdc9dbf864a

                        SHA256

                        14694879f9c3c52fbd7dde96bf5d67b9768b067c80d5567be55b37262e9dbd54

                        SHA512

                        d496f0c38300d0eed62b26a59c57463a1444a0c77a75c463014c5791371deca93d1d5dd0090e8e324c6a09bd9cff328f94947272ca49018c191c12732e805ee8

                      • \Users\Admin\AppData\Roaming\Microsoft\Windows\Dependencies\api-ms-win-crt-filesystem-l1-1-0.dll

                        Filesize

                        20KB

                        MD5

                        d725d87a331e3073bf289d4ec85bd04d

                        SHA1

                        c9d36103be794a802957d0a8243b066fa22f2e43

                        SHA256

                        30bcf934cbcc9ed72ff364b6e352a70a9e2afa46eceadea5c47183cb46cfd16e

                        SHA512

                        6713ff954221c5dd835c15556e5fa6b8684fa7e19ce4f527a5892e77f322b3dae7199a232040b89ad4a9575c8d9788d771892d2294f3c18da45e643eb25fdb08

                      • \Users\Admin\AppData\Roaming\Microsoft\Windows\Dependencies\api-ms-win-crt-heap-l1-1-0.dll

                        Filesize

                        20KB

                        MD5

                        9151e83b4fdfa88353b7a97ae7792678

                        SHA1

                        b46152e70d5d3d75d61d4ccdb50403bd08bb9354

                        SHA256

                        6c0e0d22b65329f4948fcf36c8048a54ccccbf6c05b330b2c1a686f3e686eed0

                        SHA512

                        4d4210474957e656d821e1dc5934a4bfbf7e73dd61d696a1ab39914f887810c8fbe500dbb1e23782b40807f25820f35c9665e04dcdc2fd0f6c83046a4aecb86b

                      • \Users\Admin\AppData\Roaming\Microsoft\Windows\Dependencies\api-ms-win-crt-locale-l1-1-0.dll

                        Filesize

                        20KB

                        MD5

                        ebc168d7d3ea7c6192935359b6327627

                        SHA1

                        aeceb7c071cf1bb000758b6ceebefeec91ad22bd

                        SHA256

                        c048a3d7ab951dce1d6d3f5f497b50353f640a1787c6c65677a13c55c8e99983

                        SHA512

                        891d252ecd50bded4614547758d5e301bdf8e71fbb1023ff89f8de2f81927cc7cc84b98985d99e8fa8dcbf361e5117d9c625dc0d36983afc3f2aa48a54ce3d48

                      • \Users\Admin\AppData\Roaming\Microsoft\Windows\Dependencies\api-ms-win-crt-math-l1-1-0.dll

                        Filesize

                        28KB

                        MD5

                        7a235962dbab1e807c6ec7609fc76077

                        SHA1

                        148ddd11a0d366313f75871007057b3f0485ab33

                        SHA256

                        f7c5d7394643c95fe14c07773a8a206e74a28db125f9b3976f9e1c8c599f2af1

                        SHA512

                        25b21ee7bb333e5e34d2b4a32d631a50b8ffaf1f1320d47c97c2a4dff59fa2a2703cdf30638b46c800d3150efaa4a2518c55e7b2a3b2e4273f43dd5ca83ae940

                      • \Users\Admin\AppData\Roaming\Microsoft\Windows\Dependencies\api-ms-win-crt-runtime-l1-1-0.dll

                        Filesize

                        24KB

                        MD5

                        27c4a3bcc0f1dba2de4c2242cd489f3b

                        SHA1

                        a704fd91e3c67108b1f02fd5e9f1223c7154a9cc

                        SHA256

                        315ded39d9e157cec05d83711c09858c23602857c9d8c88beef121c24c43be84

                        SHA512

                        793e74dfb1052c06ab4c29e7b622c795cc3122a722382b103940b94e9dac1e6ca8039df48c558efcc5d952a0660393ae2b11ced5ade4dc8d5dd31a9f5bb9f807

                      • \Users\Admin\AppData\Roaming\Microsoft\Windows\Dependencies\api-ms-win-crt-stdio-l1-1-0.dll

                        Filesize

                        24KB

                        MD5

                        306608a878089cb38602af693ba0485b

                        SHA1

                        59753556f471c5bf1dfef46806cb02cf87590c5c

                        SHA256

                        3b59a50457f6b6eaa6d35e42722d4562e88bcd716bae113be1271ead0feb7af3

                        SHA512

                        21b626e619aaf4eda861a9c5edf02133c63adc9e893f38fede72d90a6e8be0e566c117a8a24ca4bab77928083ae4a859034417b035e8553cc7ccfb88cb4cbd9c

                      • \Users\Admin\AppData\Roaming\Microsoft\Windows\Dependencies\api-ms-win-crt-string-l1-1-0.dll

                        Filesize

                        24KB

                        MD5

                        ec1381c9fda84228441459151e7badea

                        SHA1

                        db2d37f3c04a2c2d4b6f9b3fd82c1be091e85d2c

                        SHA256

                        44ddab31c182235ac5405d31c1cba048316cc230698e392a732ac941ec683bad

                        SHA512

                        ee9ebbdc23e7c945f2b291fde5eb68a42c11988182e6c78c0ab8fa9cb003b24910974a3291bcdaa0c8d1f9dfa8df40293848fb9a16c4be1425253bed0511a712

                      • \Users\Admin\AppData\Roaming\Microsoft\Windows\Dependencies\api-ms-win-crt-time-l1-1-0.dll

                        Filesize

                        20KB

                        MD5

                        4cf70855444f38e1eb71f9c3cd1c6e86

                        SHA1

                        d06aec4008d397756ee841f0e7a435d1c05b5f07

                        SHA256

                        a409e25a9d3c252cc0a5af9df85d3733e946087b06cd1fb2cf1bf640eb0d49ba

                        SHA512

                        a13a80645e679343ac5638e8aa6a03012f16200cb3a4637be52a01aa3bef854324a8ed1882ca91b304b9c47b6351b1fc1671f4dede5be77bc208a71fe6029064

                      • \Users\Admin\AppData\Roaming\Microsoft\Windows\Dependencies\api-ms-win-crt-utility-l1-1-0.dll

                        Filesize

                        20KB

                        MD5

                        fcd6b29932d6fb307964b2d3f94e6b48

                        SHA1

                        be560f8a63c8e36a7b3fa48ff384f99f69a5d4f7

                        SHA256

                        cfb2ee4e426bb00b76163c1a66cf8cfef8d7450cbf9bbce3bc9eb2053f51e0e5

                        SHA512

                        3edfcf559f1e21870277358e6d266a1a0cea68b163b11c73108f3b6a56006d20b51410a3b4ea39bf80906bf6c9d573e1072697cfcd6a3d37e3679ea54757c69f

                      • \Users\Admin\AppData\Roaming\Microsoft\Windows\Dependencies\ucrtbase.dll

                        Filesize

                        1.1MB

                        MD5

                        3b337c2d41069b0a1e43e30f891c3813

                        SHA1

                        ebee2827b5cb153cbbb51c9718da1549fa80fc5c

                        SHA256

                        c04daeba7e7c4b711d33993ab4c51a2e087f98f4211aea0dcb3a216656ba0ab7

                        SHA512

                        fdb3012a71221447b35757ed2bdca6ed1f8833b2f81d03aabebd2cd7780a33a9c3d816535d03c5c3edd5aaf11d91156842b380e2a63135e3c7f87193ad211499

                      • memory/640-711-0x000000013F470000-0x000000013FD9C000-memory.dmp

                        Filesize

                        9.2MB

                      • memory/640-756-0x000000013F470000-0x000000013FD9C000-memory.dmp

                        Filesize

                        9.2MB

                      • memory/1000-796-0x000000013F6B0000-0x000000013FFDC000-memory.dmp

                        Filesize

                        9.2MB

                      • memory/1000-858-0x000000013F6B0000-0x000000013FFDC000-memory.dmp

                        Filesize

                        9.2MB

                      • memory/2032-475-0x0000000140000000-0x00000001405E8000-memory.dmp

                        Filesize

                        5.9MB

                      • memory/2032-474-0x0000000140000000-0x00000001405E8000-memory.dmp

                        Filesize

                        5.9MB

                      • memory/2032-473-0x0000000140000000-0x00000001405E8000-memory.dmp

                        Filesize

                        5.9MB

                      • memory/2032-472-0x0000000140000000-0x00000001405E8000-memory.dmp

                        Filesize

                        5.9MB

                      • memory/2032-471-0x0000000140000000-0x00000001405E8000-memory.dmp

                        Filesize

                        5.9MB

                      • memory/2144-762-0x000000013F6B0000-0x000000013FFDC000-memory.dmp

                        Filesize

                        9.2MB

                      • memory/2144-823-0x000000013F6B0000-0x000000013FFDC000-memory.dmp

                        Filesize

                        9.2MB

                      • memory/2280-420-0x00000000025F0000-0x0000000002670000-memory.dmp

                        Filesize

                        512KB

                      • memory/2280-392-0x00000000023E0000-0x00000000023E8000-memory.dmp

                        Filesize

                        32KB

                      • memory/2280-389-0x000000001B270000-0x000000001B552000-memory.dmp

                        Filesize

                        2.9MB

                      • memory/2280-413-0x000007FEF2310000-0x000007FEF2CAD000-memory.dmp

                        Filesize

                        9.6MB

                      • memory/2280-414-0x00000000025F0000-0x0000000002670000-memory.dmp

                        Filesize

                        512KB

                      • memory/2280-470-0x00000000025F0000-0x0000000002670000-memory.dmp

                        Filesize

                        512KB

                      • memory/2280-417-0x000007FEF2310000-0x000007FEF2CAD000-memory.dmp

                        Filesize

                        9.6MB

                      • memory/2280-418-0x00000000025F0000-0x0000000002670000-memory.dmp

                        Filesize

                        512KB

                      • memory/2288-363-0x0000000025EC0000-0x0000000025EC9000-memory.dmp

                        Filesize

                        36KB

                      • memory/2288-22-0x0000000002120000-0x0000000002133000-memory.dmp

                        Filesize

                        76KB

                      • memory/2288-0-0x0000000180000000-0x0000000180A25000-memory.dmp

                        Filesize

                        10.1MB

                      • memory/2288-3-0x0000000001C60000-0x0000000001CA7000-memory.dmp

                        Filesize

                        284KB

                      • memory/2288-345-0x0000000023180000-0x000000002318A000-memory.dmp

                        Filesize

                        40KB

                      • memory/2288-4-0x000000013F430000-0x000000013FD5C000-memory.dmp

                        Filesize

                        9.2MB

                      • memory/2288-7-0x00000000004D0000-0x00000000004E2000-memory.dmp

                        Filesize

                        72KB

                      • memory/2288-351-0x00000000267D0000-0x0000000026804000-memory.dmp

                        Filesize

                        208KB

                      • memory/2288-354-0x0000000023170000-0x000000002317F000-memory.dmp

                        Filesize

                        60KB

                      • memory/2288-357-0x0000000026710000-0x0000000026728000-memory.dmp

                        Filesize

                        96KB

                      • memory/2288-360-0x0000000026DF0000-0x0000000026FA8000-memory.dmp

                        Filesize

                        1.7MB

                      • memory/2288-276-0x0000000026250000-0x000000002628E000-memory.dmp

                        Filesize

                        248KB

                      • memory/2288-654-0x000000013F430000-0x000000013FD5C000-memory.dmp

                        Filesize

                        9.2MB

                      • memory/2288-10-0x00000000004F0000-0x0000000000509000-memory.dmp

                        Filesize

                        100KB

                      • memory/2288-13-0x00000000004C0000-0x00000000004C7000-memory.dmp

                        Filesize

                        28KB

                      • memory/2288-366-0x0000000027280000-0x0000000027326000-memory.dmp

                        Filesize

                        664KB

                      • memory/2288-369-0x0000000026730000-0x000000002676C000-memory.dmp

                        Filesize

                        240KB

                      • memory/2288-16-0x0000000000510000-0x000000000051D000-memory.dmp

                        Filesize

                        52KB

                      • memory/2288-19-0x0000000001D80000-0x0000000001DAA000-memory.dmp

                        Filesize

                        168KB

                      • memory/2288-348-0x0000000026770000-0x00000000267C5000-memory.dmp

                        Filesize

                        340KB

                      • memory/2288-342-0x0000000023190000-0x00000000231B9000-memory.dmp

                        Filesize

                        164KB

                      • memory/2288-268-0x000000013F430000-0x000000013FD5C000-memory.dmp

                        Filesize

                        9.2MB

                      • memory/2288-265-0x0000000022BA0000-0x0000000022BC6000-memory.dmp

                        Filesize

                        152KB

                      • memory/2288-262-0x00000000229E0000-0x0000000022A20000-memory.dmp

                        Filesize

                        256KB

                      • memory/2288-25-0x00000000229B0000-0x00000000229D1000-memory.dmp

                        Filesize

                        132KB

                      • memory/2692-421-0x000000000286B000-0x00000000028D2000-memory.dmp

                        Filesize

                        412KB

                      • memory/2692-410-0x000007FEF2310000-0x000007FEF2CAD000-memory.dmp

                        Filesize

                        9.6MB

                      • memory/2692-409-0x000007FEF2310000-0x000007FEF2CAD000-memory.dmp

                        Filesize

                        9.6MB

                      • memory/2692-416-0x0000000002860000-0x00000000028E0000-memory.dmp

                        Filesize

                        512KB

                      • memory/2692-419-0x0000000002864000-0x0000000002867000-memory.dmp

                        Filesize

                        12KB

                      • memory/2768-469-0x000000013F0F0000-0x000000013FA1C000-memory.dmp

                        Filesize

                        9.2MB

                      • memory/2768-340-0x000000013F0F0000-0x000000013FA1C000-memory.dmp

                        Filesize

                        9.2MB

                      • memory/2948-705-0x000000013F810000-0x000000014013C000-memory.dmp

                        Filesize

                        9.2MB

                      • memory/2948-660-0x000000013F810000-0x000000014013C000-memory.dmp

                        Filesize

                        9.2MB