Analysis

  • max time kernel
    121s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    16-11-2023 10:05

General

  • Target

    Setup_File_Magic_2024.exe

  • Size

    1.2MB

  • MD5

    58817ac22bc2f56e86d3c60253bdaed9

  • SHA1

    31720777b45a52e0bee92e64105fdfdf68abea53

  • SHA256

    24b31c4a0c540ade7879ee68cfb3e03cbf411fd0b70aff00b2bc743809019b32

  • SHA512

    5777def3617a7410224ffb4ad0740ac13202e196861310d6033995927a17e3487294998de7d16ed1364798dd37a80411b8d80160a6de33b2ad0bd77428e0c993

  • SSDEEP

    24576:SoyyzDBXE5OljBjauSRJZXCi2GpnXZK1PMUOcIa3oz4Yk45cIpBsP6:xyIdtvBGpn01ucVA4Y7BsS

Score
7/10

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 64 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 53 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 43 IoCs
  • Modifies system certificate store 2 TTPs 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 15 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Setup_File_Magic_2024.exe
    "C:\Users\Admin\AppData\Local\Temp\Setup_File_Magic_2024.exe"
    1⤵
    • Loads dropped DLL
    • Modifies Internet Explorer settings
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1980
    • C:\Users\Admin\AppData\Local\Temp\{115FF1BF-F382-4108-B15D-74586A095561}\FileMagic-S-1.9.8.19.exe
      "C:\Users\Admin\AppData\Local\Temp\{115FF1BF-F382-4108-B15D-74586A095561}\FileMagic-S-1.9.8.19.exe" /verysilent /norestart /LANG en-us
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2724
      • C:\Users\Admin\AppData\Local\Temp\is-3CPFP.tmp\FileMagic-S-1.9.8.19.tmp
        "C:\Users\Admin\AppData\Local\Temp\is-3CPFP.tmp\FileMagic-S-1.9.8.19.tmp" /SL5="$3018C,60285589,131584,C:\Users\Admin\AppData\Local\Temp\{115FF1BF-F382-4108-B15D-74586A095561}\FileMagic-S-1.9.8.19.exe" /verysilent /norestart /LANG en-us
        3⤵
        • Drops file in Program Files directory
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:3040
        • C:\Program Files\File Magic\FileMagic.exe
          "C:\Program Files\File Magic\FileMagic.exe" /restartWithNoAdminRights lang=en-us
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Modifies system certificate store
          • Suspicious use of WriteProcessMemory
          PID:596
          • C:\Windows\SysWOW64\explorer.exe
            "C:\Windows\System32\explorer.exe" C:\Program Files\File Magic\FileMagic.exe
            5⤵
              PID:312
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe" http://www.solvusoft.com/en-us/file-magic/install/?utm_source=file-magic&utm_campaign=version_1.9.8.19_06042019&utm_medium=file-magic-standalone
            4⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:592
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:592 CREDAT:275457 /prefetch:2
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:3060
    • C:\Windows\explorer.exe
      C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:3020
      • C:\Program Files\File Magic\FileMagic.exe
        "C:\Program Files\File Magic\FileMagic.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:2040

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files\File Magic\DevExpress.Data.v18.1.dll

      Filesize

      6.4MB

      MD5

      75e4c5f9581ef853d787961cf4f8830f

      SHA1

      04615d07cd402692f5c1a35474fc9ae01a1cb3cb

      SHA256

      a12b4168dcd3692fb8a68382c3d9413351c9d2c543b2d2061064de7994787209

      SHA512

      02efcef0a7250db93322c2c241a0f120985a730479517793fa8cbce8f0bfed3103bb2a22bde751b8fd333a89e6f85ffd3ebad821d1155d9d82c5f681f213a12b

    • C:\Program Files\File Magic\DevExpress.Utils.v18.1.dll

      Filesize

      12.4MB

      MD5

      c5420b084a69cc5783d15bd9ee77d707

      SHA1

      ed47a4da79ce18af598a416633f4b9d9a032464e

      SHA256

      1a610b808c07247c0662b829fa703c5068f361194c301594b9594f414e0ebe84

      SHA512

      53994e509c56ac9435bcd06dc1341b589dc168ed5df2ebe13d2ca43cd50278e898768b1b5b65596542831b68d922612d3896c74d4dae8da829f5f0512905cb4e

    • C:\Program Files\File Magic\FileMagic.exe

      Filesize

      693KB

      MD5

      9d39755e575708ff21df4eef3c2f8c8a

      SHA1

      4c53bbf1ccfb764b07627fdea4bb48d405bcf609

      SHA256

      3c3724c0119d87e25e730c4285aa48f982f1cefac1151e55b69beedf7491b118

      SHA512

      2b46a9ca61f02dc4487923eb29612e626af23ba580d6482cf4696b304648f3cea68e40f1c49ca5af6ab562a0b6ee26d9955e49a56ab96f64817ad32e96a1bbed

    • C:\Program Files\File Magic\FileMagic.exe

      Filesize

      693KB

      MD5

      9d39755e575708ff21df4eef3c2f8c8a

      SHA1

      4c53bbf1ccfb764b07627fdea4bb48d405bcf609

      SHA256

      3c3724c0119d87e25e730c4285aa48f982f1cefac1151e55b69beedf7491b118

      SHA512

      2b46a9ca61f02dc4487923eb29612e626af23ba580d6482cf4696b304648f3cea68e40f1c49ca5af6ab562a0b6ee26d9955e49a56ab96f64817ad32e96a1bbed

    • C:\Program Files\File Magic\FileMagic.exe

      Filesize

      693KB

      MD5

      9d39755e575708ff21df4eef3c2f8c8a

      SHA1

      4c53bbf1ccfb764b07627fdea4bb48d405bcf609

      SHA256

      3c3724c0119d87e25e730c4285aa48f982f1cefac1151e55b69beedf7491b118

      SHA512

      2b46a9ca61f02dc4487923eb29612e626af23ba580d6482cf4696b304648f3cea68e40f1c49ca5af6ab562a0b6ee26d9955e49a56ab96f64817ad32e96a1bbed

    • C:\Program Files\File Magic\FileMagic.exe

      Filesize

      693KB

      MD5

      9d39755e575708ff21df4eef3c2f8c8a

      SHA1

      4c53bbf1ccfb764b07627fdea4bb48d405bcf609

      SHA256

      3c3724c0119d87e25e730c4285aa48f982f1cefac1151e55b69beedf7491b118

      SHA512

      2b46a9ca61f02dc4487923eb29612e626af23ba580d6482cf4696b304648f3cea68e40f1c49ca5af6ab562a0b6ee26d9955e49a56ab96f64817ad32e96a1bbed

    • C:\Program Files\File Magic\FileMagic.exe.config

      Filesize

      3KB

      MD5

      4e73c4ff8ea09cdc528e5eea378b9c89

      SHA1

      e3974580154b5897441a68b3a14bae74fbfab14d

      SHA256

      7c90b0bbb693a95518b394ff9fe96f975b1290cf51c017a4a8b5ef669d91e916

      SHA512

      155962cd814ded2d3d4d4120e8f5774fc381fdb8bf2aecc04e2c0ac84ea2079428f34f60890ad78c627164d33c7f82517750a116e70b00e1aea6e79ae8c32ce3

    • C:\Program Files\File Magic\IsLicense50.dll

      Filesize

      2.2MB

      MD5

      5949dea9a38e8bbc54db0144c705f966

      SHA1

      5ee6e072d548d27fd6fceddecbf26efc2f8debb5

      SHA256

      28dfb39347dc485290a0a2a59d6fa7d9a4ea5842b835191fd80bd85326c912f6

      SHA512

      f28d8987b2a78010fa0ac67dac2cbf4e1b3a14c003f14f0213706672dad03899cf182ba9ed5118aaa4781452b57f325400542e93d2669fad8d283b3f3899accb

    • C:\Program Files\File Magic\QlmLicenseLib.dll

      Filesize

      530KB

      MD5

      9bee3b92a4f2b257274200913438ec0e

      SHA1

      2c01d251f44565f916b06c40c2d01bd61ce6e33d

      SHA256

      d619cbc409da682985b79af7ab0a008836285950f228b7c11cd433c5f042ca99

      SHA512

      df3762eacb0015915f64854cd26a8a54b68395cd786b24d637991f9154ca89f4ebb5aa781399158943885f60eec2d9443c3d966e4f2a3488fbc459ddbca47a1a

    • C:\Program Files\File Magic\SolvuSoft.Licensing.dll

      Filesize

      283KB

      MD5

      2a31ac2f0f94571165e54d6bddaba0d9

      SHA1

      d250106e535762ebd529884ecc517a9f5867dd4f

      SHA256

      f442ed07ce803f8141d51021a468b7cd2358c4949047eb04e54c20616f691d65

      SHA512

      745cdb8eb1165a047e2e2ef96a0a3c1751cf459f40a19cdc973cee6cb1d4232b9a0268d55270dae26cc8f1d3fcc07b79db6266c9e5befb0fad33016b60ed7e38

    • C:\Program Files\File Magic\SolvuSoft.Localization.dll

      Filesize

      86KB

      MD5

      55a97c12d0ac4092a285396d7ecf28ae

      SHA1

      dfafde9bf9f5eccdfad2534d4038b76e044d9999

      SHA256

      f8a9c9a3038f51b55b80cd6a3b75273483b49c592325a61fb87669114c1228e2

      SHA512

      129ab9b827c23565f2b1e9c10de7415426f215392fafabdd9c54df8b0e0c77be9d98b15de6bee41cac5362edee38d047431802db4a05fe9c48b5d0a111212746

    • C:\Program Files\File Magic\SolvuSoft.Resources.dll

      Filesize

      101KB

      MD5

      8e085b1a786a4dcdd55a740d621f4c60

      SHA1

      6a5fd787ef4a6083c15111084b22c4f586eebd95

      SHA256

      e7a2b0b975e99160989eaa0b3fd15f9264349433740654d1d12f7eae5d88de21

      SHA512

      849b19c3fafbe029397d9c5be537afe0b8db08128bc069049d93a2ba7aa78b56ec86ba4cd97717dc5162f0c886bd1be31eaa0ee792eba1f55f9d6b4ee8b8ae02

    • C:\Program Files\File Magic\Wps\wps2html.exe

      Filesize

      133KB

      MD5

      0ba5a293b5bac50fbd39ce37c3780439

      SHA1

      7b141b62777c8b0422203d323771032ff355ef5c

      SHA256

      b995f5b374a261a991da7db7b09c47d8c6945c7c92fe5d74aa947b054a712cb1

      SHA512

      c684705c7827087d6df7617a232484927c878894918f0e4a8dabf6580a77d49db4dc8a32fa550b69b2531f7372766e75974b279b2f69310a958b76fb7b8e33b4

    • C:\Program Files\File Magic\unins000.exe

      Filesize

      1.1MB

      MD5

      034641d201844aa7f133e69aa72274ac

      SHA1

      050b02112b1e22cf8a310e5cd3b19afa993473ce

      SHA256

      f56049e52d6ab4c7d233d9745395c910a042528de0c577a2ed6717bd52cf6db0

      SHA512

      78066721fec10d68a3f7c45cfe4192c79a838afec319de5300e13b7870c217fba5f568a45a84d4f55e2563cfccd0f70a1174a86b3cdb0a19111aa141853dddf1

    • C:\ProgramData\IsolatedStorage\fc1bcsk0.rvw\afptpxce.ncg\Publisher.hobc41kkywtcc0rbz1btlitztrczryui\identity.dat

      Filesize

      1KB

      MD5

      05c9f19b4efe1e17616a590bf7ba78b4

      SHA1

      0b6af11405461794316cca1ba03f04e48368856a

      SHA256

      2065f492126f161ac0583f22dd1b72240bbee3d763d6a9e0d1eb365b8d9c9ff1

      SHA512

      e96f2b0c106dcc948225e34c867a23b8f2ec503cd9711a2a6cb4e90cedde8630530147fa4326044d19d9fe95ff45215edc29f2e72b5a6ac93dbc7da839819fb3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_E6095CD2AECC9011BCD0D7B421356B17

      Filesize

      2KB

      MD5

      f900d2a303a835c6d75bc68c73c34efb

      SHA1

      4fd2808ff27ae385a5e27062e8b4ec5306062e2a

      SHA256

      c93be0ac00d8e34d833b0f23fa89e726119634760538d6dda652dbccaf5ac6ea

      SHA512

      8302ffac17a4ac51d26e70d5d308fb239eee31693cc6cd44511834880b08e40c5345709e2ef5dada47d3cc7e362f6fd0d828dcd54d22274a6e1597ed57885927

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E

      Filesize

      1KB

      MD5

      113b4313c46ac35b40f986625122af77

      SHA1

      ccf4592089009db4d0350ba11fd38a69f58640af

      SHA256

      d64cf432b1af0a135b975144733d426581a4b22363b014353c50f4f94b42aff6

      SHA512

      7c449ec2b65b6fde8847589e4ed379e699967842b24235686bb42595985f7cff2a5b19cb26cc3f6ea0d4888eb0335dd578cabacd6e0c499bac490eb620a4c915

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\D7833C286363AD25C70511661A83D581_C8F25AE27487A9B785CB8B5A011F38CA

      Filesize

      509B

      MD5

      d8256647968244b61dfb38ef6b746b31

      SHA1

      218e1fda16ae7d33bc88d050e6ac7a27ddc82e27

      SHA256

      1c93c30911dbe06d3862c41129b48d13c4c79f06faea91f21a553c00e0628a1f

      SHA512

      e546b16c4097046142c7cd92e2b09716b525f9e3e4972f3302d2d4b5cb47f7c9bac211ff8fa2d90042a5664ab2f8b69cab95d73d199c2f039719276cb87d4894

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_E6095CD2AECC9011BCD0D7B421356B17

      Filesize

      488B

      MD5

      fa698e7f8531931ee4df707806f37050

      SHA1

      d5d64635ced3851bb58ccdeb97e06f872a270fb7

      SHA256

      e54e72b910a4af8f9c184d60bff993e60a424fdd4e427b74807ee6d4dfeab22e

      SHA512

      3407a5c84141558823b67a1b7da0e34d4357ca95bf9716a542857b536df72bea1e02a7b6281a4d442153b368a183815b9543ad0a7927d1d790c413b631f06a51

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      8fc3fb27c8958f5fbd6eb14bf7d1b08b

      SHA1

      c3310b31f1454a30684fcc52570152e462f9711a

      SHA256

      407f8315b7fcd8813216f64c6dfb528aa82b27bf25f252fef49a5ddb59ad8818

      SHA512

      77cb675782690cabdceb85df0b2e55ab53ca1c0aba07b5e24dc14847e4147d12b7066e87ad766c5fa3c83720e41f2efbfe668e7f717ba5e5787bb66335cccc27

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      24f1c6fcdb9106ceb072de0c792681e0

      SHA1

      bd7ae92b15d1a680a02e131224b99d984083e6e9

      SHA256

      0b4d93748059e3eb269975a30605cfcc7d6dd126cf54ea4772618bba083ef562

      SHA512

      4be74356b80c065f9447290bfbe052424cc0ea6c3c914d1f20c06c124421a1891b511b2c9d941caee2b583b2044a12ef45931e56514ee26bf8c2bb2a95bd2044

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      4db2593d12c2a6c27f1d28c04ef9e650

      SHA1

      df0583d8880b221a5ce4e07c2c467fd0a75a4328

      SHA256

      3a1a1e5659b53dc5b97acb1f7ace0ecd1407c08fdcd65948880825bbd0bdcce9

      SHA512

      dffeda7b5eead6d18a1e730acace55d06896f5320d8de51c97f44e5b0a1f67f431eb7a2709649f3c20201b6ae98e9afcdbd0c9c8243b127af599e128fbe2bcc8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      805dbe43e56ac4c04f92feec10e4b803

      SHA1

      2d22f07782a0d577c036501b8481a5ad3198308e

      SHA256

      9c6da4379b8bd7e402aed184a4a8c20c24618018a7852c30c1cb59882757fe99

      SHA512

      bef560c46a6c69b294808a83eadd69dcea56ebc487ab109f1b4a10d4fe6c547ae488a799c231abd2fd327d817e01cd9ad26d9a77017f4dcc381241652a1e92b6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      d66e0795f664b30dcc4a2b318423ac16

      SHA1

      38acf27a5c6f6c136d9ac9b64fe5002c049d6aa7

      SHA256

      5ce3e2d151a909eed4095e3fdc15a8de628538a67aa0b04f40796245965939ff

      SHA512

      ef2ce4be845c0f23323dab6c735495128dc55482510e0848b0cbb0c8c50804f8227b1ec87b4f34aba13ce2a56bdc97139b85c6d9d69fafe2311d0e10eada1249

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      3e0d3818af28d392840cc9bfe5e5ecce

      SHA1

      d976e3710e8c92886969ad3797f976e2d66c6f03

      SHA256

      4516ea8632e47d03017d1626800b4505b44958ede8ac82e7c6979d6b3aed63e3

      SHA512

      401dd95a49f64831240553f97998b4865413db6aa1122894776ee6dd5c684b50feea5d0f1dac3ba7f727f0b92e478394127c7585a0cf198e7e51aee021114082

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      261a5bd1851f3568e87364ab17265019

      SHA1

      324bda8c661b886dddac7b047ab8ed9b8ce2f9d0

      SHA256

      5deea0219437774efa31fa07c47f25f1eaaedb44f494089fe2648fe11f2c1f71

      SHA512

      a58b8276102e9d8da745c0111d00b31c213b13620d5292cf7c2f040e3efd7c3171018adaa37f5e8fcab21c0a9c54cc7accf4bf1698bcd36fdde16e92c4376160

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      3e368d3ea2e92926a64f66f63a132658

      SHA1

      bd3015c2b14239b3a8d1c25173d0873e29b6fde2

      SHA256

      b0e9df6b0ccd4580b0f61a74f3b9efa92ab1b460561118da5092d60dd8907a36

      SHA512

      b5ba02627889f6be2fbd8207f0d8be3ef65f93412304ec1a30ee2f99383d73dbd0d8324e545980c1cb6ae392f4ceb20c01cb349ddf14cb29e6aa80ad5cf11f71

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      715dc458108a121aaba46eec22821176

      SHA1

      f59111b3f93a3644a79e5ea857fa0944e2e3dbf0

      SHA256

      ef7849b2b1bff932bdb29139f8da18c3ecca77e5964bed9bb9280bcb6ed748eb

      SHA512

      5e748fc3b8d3bb54a42955ecd995967cb36bc85b0f42594bc451cac1409d992ea3c62b275f9f0fbeabdc48755fd7bf82ba72d801751c7371327a95d223efce94

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      f3a64fea5dc5bb1ff65de07aacb240d6

      SHA1

      00c1592b9df2e46580740d5514ae58829e196d20

      SHA256

      495e1f091569433021cee1eaaeb09d7f422bf7d7404d6e9f49eebc5502dc4d27

      SHA512

      c0ba58cc82a7bf9bbd8cd9f6c63b1d9ba9e3d7fbbee422fd3923c946e39172a5eb25d6b1037b32f4096e7bae15fa880da17ee5795c21fd8c791c963af309ba23

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      bd4201b6efcbd278bed791fdca73b595

      SHA1

      df126f9278cc59cfb6fc3ad1920596ff7d9140e5

      SHA256

      38493ca5b6b19beb1cb22585e2f6c5cfef8fe278392b4ea41440b2fff06f2eae

      SHA512

      ee0cdc94dbe9d125baf8b50a33a1d7ec672dc363d3be5f81016ef88a59fd79ef8341949c065f83eea34fd987b172dbfaf21e735db379aeadafeb340718bb1831

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      969f4bfc3a970b56fc50b2d90fa9c0dc

      SHA1

      d7579eba69c3d90dbdfee23f773971baa3420501

      SHA256

      d3dcbb26d2efdbe83b1df7fdf4081009a55646ae78a6e77b5f0b66f41ae6ca59

      SHA512

      84aa0053c338bb27edbc85bd28c578426f049e783ea79e976b40d01a5207d8918eaf7b55a01e9abdf9755ebf0f618c2b60eb71100494391e486f32066a046961

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      af8d71f45dff25c0caff996c6218fe5b

      SHA1

      536e3e22cb8887f1f24431eb1ff1f2380f01722e

      SHA256

      f39cdeb47818ebcfdd720197c6618eb278222ee4c9dc77751f7b5fc65fbf730b

      SHA512

      24b7170db008574917766f63c04b6ec00e84fddf30bfb6457b93f55b893cb50cb9e5659710139ab3a14501fa3ed413befe983a0a6e6c3a7e34b14d62128c47ce

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      b2a24cddbbf1e5b48c030b0348c6d045

      SHA1

      8f57c4290e7b4d220c67e9e90172ba0b36f4d0f1

      SHA256

      f845b52acba354b3d63024e05fa7251e793ecfef1795b4c203fd7dc01570b6f7

      SHA512

      ea1bfe9fe7d7ead0e7f262aafc74ce5ba19946619619afd9aed4821803c28fc58e0eff7305a79a35e05e9e286d3608b2e6f347bfeef3e89adeb4da15bcb0c57b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      6a357898ab3bd6a88ddf3bb487a9e775

      SHA1

      8e632e483c41885c0448ffa5bef3275fdd4744c3

      SHA256

      1ed0f06af4977811c5c778e9e8197a5ffdd740b171d533cf7d056c015f03f571

      SHA512

      624a5d9d26a9df6ed7bc65fe1e9a234638714f0d0abe622df5c371811357dcb370af6c19631fa70c80e4435424a860299ee647088cadc5bfc6d459afca74555e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      9a875b23220db33307687d1064dbd924

      SHA1

      fd574f9486c3c8d9e36619e6df55d9f11852ef4e

      SHA256

      b08b667282d7176d8b0ddba78dc530bf21e5aa02d5e6a1a217521e8d27d50019

      SHA512

      e1c031b9bbeb2478ee1b4a7d3c58bac5361f98e77e537b86b4ef4a94c2f85c3dd0017669323c151a7901aa1221a05883cef5e3f34e81def0704fb0518d4ab5e9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      9b42be416e51e11d09f08d83eb1050fa

      SHA1

      a1b250e4af44bbb44c169f21023e83c1007c491c

      SHA256

      ffdf4d50c3a6719d2f71ea9163798fc903ed2238aa741a1901c392d4d4758d9b

      SHA512

      69edb15087d3155da487c0dc5d28b3ca9a8a2bbf8efeb6e973dc9d4a8e35eb78dbd07109db61371aa63eb11d5924516abda5b7fdd49e3a38f328d55d29dff5cc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      0fdb57eda2daa10e6f50b0a645554081

      SHA1

      e3df15a60f0e3b58e6b40d9b450354e73526418d

      SHA256

      5b625c3599339a5997f7f34d8f8cf354e62d1f3da57cc5c6d903cf8ef0aa3b89

      SHA512

      dbfdd2de70979e2019d7406c1279e36a23e9fb6095b4c5236484a2aa2654c2a43511562efb608140e24615344e2bcd5e2622525b2b3fe5b7bfaa1369d8c76f23

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      f629f189eae8047dae69338e14ed9b69

      SHA1

      f634fff3d0748bfc2f241ec6ad6839699a37dacd

      SHA256

      5cd6acf0b5a90db4d5ea943eee6e3caf5bb0264fae7989da483cf312ce646af7

      SHA512

      fd53d189eb4165994cc5b469664a9ae7506fe14089d25c0f5cb14c45c146722266707b24742dc065c67b2bfced000f01acfb56f499243061ed22b22ba0ce1dc2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      3ae839c4cbe867e784c38198fed4d2b0

      SHA1

      2b2f69158f7df40f1b0b165abc846c6e7ec115fe

      SHA256

      02e2540b5cffcacdbbdc71b00ff93ac82a97d6059ce938abe5563106d7bffdf2

      SHA512

      7ebb388d9f960b53f1065ee3492f7c0f267b9a151e3693bc6764c756af5bef2de53d259d572c06ba3a73117844e88ee77727a74f20e44847e0f1411a9fc79816

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      ef10a77f7373e1c96574359699f7536c

      SHA1

      ab66972dd9e55c32011f3c55cda1435ba017da64

      SHA256

      f41eacc6e0f28528c027d1e6cb23f5f912eeead99c8007f6070fd409601f964a

      SHA512

      b9f50dabc5221332765e8612020e84c8f37aa03d067c43cf75bb59bf47a4fd106365a7d9e24c565715693beeb3c0bfe01bb26b9561224af1486940b4638d531c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      3a12949700f7bea8a4b72ec40108e05f

      SHA1

      43d76ab3b2124c95757c0673f39d6ff113a446ca

      SHA256

      a2b509400641447073ccdf9299fab7ef5a8bbaa88cf95224b2f44edbe9d30037

      SHA512

      5c6b1117ddbb6aa25650632d937d93a0dc82ef10e65848438e56ef4699b4cde571bb8309fd05d41d25d4fa0aeee803843eb2b0df9421b5d11b1b4a1f0a393f6e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      e865b0c4efa87cf9a60f45fb277703e3

      SHA1

      555e00df3725048bf50cd4aa91b54ad5c9ba12fa

      SHA256

      763e53aac0bc1cfe84834beeceedbbef24318fe11de11d51278a59d83d9c0f9c

      SHA512

      3831f22286be5042f7d1fc5485d79727c566651608f72c56184bfc35e114def03a2d6471c6f9974e94c3d56b4114aed0d712dca99be26949803299a1317045a7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      5a7c3b71dfcf751d837df9049114407a

      SHA1

      9892432177f41f25f8b3a144157d4b45e2a46e3e

      SHA256

      d00e6b53b77b9ab683837956b3889f801c21e861562b95eb7ab027822fda741a

      SHA512

      2103353c810315353e710e718a95ea46224c85a656b62615213eed669e184a0983de5cabfcc32d04a63cf439e5ec1f68bc2ac8863db5f53913fb83264dfeb085

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      692b0a27b47bad5dabef87aa9d872e7e

      SHA1

      a679a3c0b9b6256fba93e6c03acd78444a7e21ee

      SHA256

      4e5d889bf69bdc6260c45cf09d4a6dc5899cd376ac6c7dbb04b98278d8c75fcf

      SHA512

      bdafef6ac268894d134bbd260dfd8df802a160ba2b35d7159918501eff9bcec7b7d4ddb65e980c617e555e97db5fa369327c7f9994604094985d27518579b389

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      ca601c9a6ca5de8d78f22e18ac254bb3

      SHA1

      efb27e0c7a604e0969fac5fb70609ef65089043d

      SHA256

      27f24a26c90ab03b124cf7230d3767095780d620371b389e02286a792544908f

      SHA512

      08273c0836d9b9c985e144f38491e0a55dd2c7178a5016f348ad05031de55a025ee4bf576647ff18a0d947e50298af2118d218b53049c690e98fb3ec9b102987

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      e5158c3ff02e5f29d233efff7cdef338

      SHA1

      6c68a09d9b91acfe34c0f160fda7503fc4a5bb14

      SHA256

      e991dded3918f880596e6c995e4ebe6fed7309303f0b03bfacd03dd5e31b6d48

      SHA512

      34823a36f5f8d553fd23fae5df09b3b4acff91059ff55decdc8eeaf41e377a3d8ce6d8894580bc28a30170faf0462b5ab36dba14c39bafe3a744437a4cf48576

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      c955dbb900c67217c047ecc0b44e1b69

      SHA1

      ac8d89056ee936c630ba12edf705cc31e7257cca

      SHA256

      7ab2dd78c63588e82e129c5be903c990e65bbdb639a4574fbfbf34c58c56262c

      SHA512

      baa38953e514d9baa71e468c24cacd1f6781d0c49afe7403d56ebd84db827754f40ff104439d5c21c50b821227120c2febe4876bb9c360aa7179739f543266ed

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      7d64e746df3ef9702052bd94de86aaef

      SHA1

      7462822aefa874e8c2abc63a094da2f49d289a51

      SHA256

      12d57fc24586231b8cd290ea6de2b5b0288fb2b98a9979b6dc6fb5c12ca0a436

      SHA512

      f8a0df4a44f113b4365006b93659bb6c6d04477ef46e7dbfa39ddefb8dc30709feabf46d724c7cf5a285809ea22e2d27223e87d9b0f5ed6e926aecb4350e06b1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      b73de60b1b397722e6b1f5e29214e5bb

      SHA1

      b2e008023d876787be860ab812cbfad01ff89bbf

      SHA256

      cd0fcc103d2cf93ed670af95d62cfad9cc21c039e74d753aa77fa93ba50a04de

      SHA512

      30f6b4aca19ace06a3c59265a07fc9b18bcfd7a324e3050e820593e13c74e2e3b0ef0395d6ea84c37d3db6c358735d76e892e6722669e5eee3b4aeccf812ef13

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      a90e786e81e28f82fe807b9c65ff1a03

      SHA1

      ca9ae76bb835a4d2b317a8ba7c339b8789e642a6

      SHA256

      cda360f590055e496907e3b7193a231081f74fa76140b1d15bc8bffc0324f9ac

      SHA512

      c40e8a526b9279b90c91eb7f9aaf19699da3be6a5e17dfcdc994231aefd04162ee80f0565e2eb52482ee409534ec6ddf4ba925dd3e9ee295ecd69c4a0e1dbd68

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      528ac9ecc190ffce88b99295036e91e0

      SHA1

      dca8bae289f7800fc8ad8db6ff77999450860e4e

      SHA256

      448587317de2069ffa22a1e796d8c311b3891ddeaf0ce3b69287beadd86c1f89

      SHA512

      67e38fc841ff3b08562357f3efce2593c7642a42cec23032e60e9b4364bfbe22f13079a59f08b3f72af2605858bc1e247583935a0cdf2aebd63b1772d2a40556

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      d5af8ab1e8786d124c03cffb43bd7760

      SHA1

      7a46cd393dfc4baf295e2b9f6501311ee07d3a6d

      SHA256

      8f14e0c8baff8368dc51edb52eac051abbdaf8901b9e87ff7c5a68865b305421

      SHA512

      fa602b14b1823e6c5120f82185858d6fa4b02caad6362d03f32fbead2c4652d335c874c919e054065a45d04e3bea43e8be4866a92a32d9ef292cd634be743da8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      b8dc783f8487213606440b2392c48a2c

      SHA1

      07cb446ed488b27251999970f59835e243c4bb59

      SHA256

      202ed596e9de0c4cc9456960942503c5261238ffa93dad639d7da842366b3c9b

      SHA512

      2438a7ec99f62cac9d1597724fd5049fbed59e9bb9464afca2f8a00eb82aa78605dfa1be056bb6d35164db77a05c354d3aaa5f72a08c51454e306a8ea6e59828

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      a39a2167a23c939b1cd191197b6b7519

      SHA1

      7320b4d1a120bd9047a5416f9cc0245737d9d332

      SHA256

      6598d01bb81021f9216afe6a32a0613bb26914481f1cca3b727d002806d316aa

      SHA512

      74cd32288b3e21b8f56ca141a6b4c5abef1f235a35fdfb367b0f9246083a15bb3ab37ddd57b4090d88725517c4733bc4538b4d10ed75f536a614116271bea158

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      5ad3c29c57d8948bf0ce3271e1697e1d

      SHA1

      760879bd81f4a1fb6aa3e260483cbc4b8b64f036

      SHA256

      fba5c78cfca6958862c80b3b2500085482bb95aa71f3e3fa1eee1c2ba0beaef4

      SHA512

      22186d5c7a8132eeb372b65557b612677b9eedcbe8ca18113ef8195563f75bad58d1cf38c8b5982381387c35cd6bc447e464779a25e0b1ade3fe744cd473312d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      87e7295b154b31dbc4a652db86babf70

      SHA1

      f1817af31b3afb87bc9fb7909365beea830b1437

      SHA256

      2f4482df5c87e4add9fca8724476db154905d4d70bcca76dcfbb16bd1946aca7

      SHA512

      ab2c6c181bba33a4a7a9358de4cedaeb39a9497500dfe32639577253abd4d59beeec6e01189575e4ed5515320e9982a4770f995de186aec3d5fa04a68ea85378

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      03f6d290ca3ac2bf523cfba03592ca11

      SHA1

      3ef8f8c080e1eb0383b4e2bff9b58b8ae44e62c9

      SHA256

      ab24172812437ae47f9e576bf155489a9ca5e51a65771b20eb4b09fe580dfbfe

      SHA512

      d0e445ecd5f9b5f79b6be96175b8166a812bb4d630e68ba34a4809e9783fd268130e504f2b10b7a7d73a8cf8cde1330cdc3d3a237a10f96a6c6690d931e87c4d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E

      Filesize

      482B

      MD5

      6e3e2c6e3b72254f5fe6e559a3fffdc8

      SHA1

      3a640d3d6fff946ae35b00cf5599e4089af81f42

      SHA256

      9ea360499b0f25b818e2a5aac04fdb19195543320575575e1264b96aae4ca0ed

      SHA512

      2e1674126219500da2918c7acdc81a16d0e7e0a02e9458684d59224f3643f7211e70580c09625868c73aad310de5c1bc3728335d6f4ebfa64ce79176ea7f4c69

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\D7833C286363AD25C70511661A83D581_C8F25AE27487A9B785CB8B5A011F38CA

      Filesize

      480B

      MD5

      180a6dba00f4d299ff1121636d804495

      SHA1

      6ccd438b40327604bde18d050cc86be0b1f9d0b3

      SHA256

      0f875645bd5b2cce70df78dc44efe9c757dc2150c701d2a461fc35bdbca30acb

      SHA512

      90561296f424193fa3649f9d57011b27badb85221ee28c8bcd2de3cea2ff87e2ff1eda94cf04bfd99fea2339f1e0e6b5a8f81f59c1ccb70292caeda67c4d3077

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZDJKTMWH\gtm[1].js

      Filesize

      214KB

      MD5

      360ec2d6521640f833c2b1371363b61d

      SHA1

      9a4a91e951961a393824a2c795889992ba33d6e8

      SHA256

      97acb46f44794226fd0312eeaada925173d7841764a84cdfd0908b8d272f3cd7

      SHA512

      14811da61eabff73c317322356e8ba231817a68cc298f9d91fa94c52fd821e56507d5841740472ba6512f180480e34433b4b8beeb0ca45faf88d63454568e193

    • C:\Users\Admin\AppData\Local\Solvusoft_Corporation\FileMagic.exe_Url_sdoseg0s0kj31nlznxgcytyyqrzs2u5a\1.9.8.19\111yrh3f.newcfg

      Filesize

      1KB

      MD5

      07f0cf7e59e9a356ce1b2a0e9ffebcd6

      SHA1

      13f236ef0c2e1cf7e59fff0eb77a17631d429dd7

      SHA256

      24bfdf20d5640dcb83eb6cc73828b04a1c0c2b82c938e1673fb2816583f362bf

      SHA512

      8173f57fcbccff2a79af574152c304901eda164970b6ebc133ed659e851fe3ba74a779adbcebb038f1133614006b4a06d44dfcf469cdbb3d9d7902dc068bca82

    • C:\Users\Admin\AppData\Local\Solvusoft_Corporation\FileMagic.exe_Url_sdoseg0s0kj31nlznxgcytyyqrzs2u5a\1.9.8.19\user.config

      Filesize

      897B

      MD5

      76c406f3463f8927abfdead2e20c6743

      SHA1

      44c4a253f270d4f9a071edc8763f804117f5bd80

      SHA256

      56874e4c85e368b11d105180b0806e434f3d0d7e5a816ee866853df1017ccfa4

      SHA512

      1defde300abbbb71372f2fa0c384780f293bcabcc745c2cbd4e028fc93b41c921788a0e5a3f425111dc24ea2197515768b711e3a58ec825e93b1755d868568f1

    • C:\Users\Admin\AppData\Local\Solvusoft_Corporation\FileMagic.exe_Url_sdoseg0s0kj31nlznxgcytyyqrzs2u5a\1.9.8.19\user.config

      Filesize

      1KB

      MD5

      07f0cf7e59e9a356ce1b2a0e9ffebcd6

      SHA1

      13f236ef0c2e1cf7e59fff0eb77a17631d429dd7

      SHA256

      24bfdf20d5640dcb83eb6cc73828b04a1c0c2b82c938e1673fb2816583f362bf

      SHA512

      8173f57fcbccff2a79af574152c304901eda164970b6ebc133ed659e851fe3ba74a779adbcebb038f1133614006b4a06d44dfcf469cdbb3d9d7902dc068bca82

    • C:\Users\Admin\AppData\Local\Solvusoft_Corporation\FileMagic.exe_Url_sdoseg0s0kj31nlznxgcytyyqrzs2u5a\1.9.8.19\user.config

      Filesize

      697B

      MD5

      0a7398e4f31c76d0011b55271476e0ff

      SHA1

      bc5ba183844eac072cf3840da916fadbd4373283

      SHA256

      eef3293b6321934bd16a1118a5d7cccde00128367348f9c6768a4eed353f3441

      SHA512

      19695367ad4a2c6d88bc376a48af60a1ae84a2f1b2fe5ff305d0e8722ae64abf6b4781c00c7d53d0a27f71036d3fbc1aed3d388945d5b284d0dc5cdfa05994a7

    • C:\Users\Admin\AppData\Local\Temp\Cab4DF3.tmp

      Filesize

      61KB

      MD5

      f3441b8572aae8801c04f3060b550443

      SHA1

      4ef0a35436125d6821831ef36c28ffaf196cda15

      SHA256

      6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

      SHA512

      5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

    • C:\Users\Admin\AppData\Local\Temp\Tar4E35.tmp

      Filesize

      163KB

      MD5

      9441737383d21192400eca82fda910ec

      SHA1

      725e0d606a4fc9ba44aa8ffde65bed15e65367e4

      SHA256

      bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

      SHA512

      7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf

    • C:\Users\Admin\AppData\Local\Temp\is-3CPFP.tmp\FileMagic-S-1.9.8.19.tmp

      Filesize

      1.1MB

      MD5

      034641d201844aa7f133e69aa72274ac

      SHA1

      050b02112b1e22cf8a310e5cd3b19afa993473ce

      SHA256

      f56049e52d6ab4c7d233d9745395c910a042528de0c577a2ed6717bd52cf6db0

      SHA512

      78066721fec10d68a3f7c45cfe4192c79a838afec319de5300e13b7870c217fba5f568a45a84d4f55e2563cfccd0f70a1174a86b3cdb0a19111aa141853dddf1

    • C:\Users\Admin\AppData\Local\Temp\is-3CPFP.tmp\FileMagic-S-1.9.8.19.tmp

      Filesize

      1.1MB

      MD5

      034641d201844aa7f133e69aa72274ac

      SHA1

      050b02112b1e22cf8a310e5cd3b19afa993473ce

      SHA256

      f56049e52d6ab4c7d233d9745395c910a042528de0c577a2ed6717bd52cf6db0

      SHA512

      78066721fec10d68a3f7c45cfe4192c79a838afec319de5300e13b7870c217fba5f568a45a84d4f55e2563cfccd0f70a1174a86b3cdb0a19111aa141853dddf1

    • C:\Users\Admin\AppData\Local\Temp\{115FF1BF-F382-4108-B15D-74586A095561}\FileMagic-S-1.9.8.19.exe

      Filesize

      58.1MB

      MD5

      6bba1a3f0115ea3604f87d92e6cb925e

      SHA1

      e489aef3f3448354ca315dc9840cd58918ce2bea

      SHA256

      c89b59b5a94afc89b4ee13bccff3bb440ef24662e8420c3f658c939207346d88

      SHA512

      228be702a4d3c1b6d5a04095b6af1d193d6b61126acb6819571eb90d83d9535a7021ccbea3a61d84dd76e292c3d87cc7fde4da3e4f6a33979a404428772b76e5

    • C:\Users\Admin\AppData\Local\Temp\{115FF1BF-F382-4108-B15D-74586A095561}\FileMagic-S-1.9.8.19.exe

      Filesize

      58.1MB

      MD5

      6bba1a3f0115ea3604f87d92e6cb925e

      SHA1

      e489aef3f3448354ca315dc9840cd58918ce2bea

      SHA256

      c89b59b5a94afc89b4ee13bccff3bb440ef24662e8420c3f658c939207346d88

      SHA512

      228be702a4d3c1b6d5a04095b6af1d193d6b61126acb6819571eb90d83d9535a7021ccbea3a61d84dd76e292c3d87cc7fde4da3e4f6a33979a404428772b76e5

    • C:\Users\Admin\AppData\Local\Temp\{115FF1BF-F382-4108-B15D-74586A095561}\FileMagic-S-1.9.8.19.exe

      Filesize

      58.1MB

      MD5

      6bba1a3f0115ea3604f87d92e6cb925e

      SHA1

      e489aef3f3448354ca315dc9840cd58918ce2bea

      SHA256

      c89b59b5a94afc89b4ee13bccff3bb440ef24662e8420c3f658c939207346d88

      SHA512

      228be702a4d3c1b6d5a04095b6af1d193d6b61126acb6819571eb90d83d9535a7021ccbea3a61d84dd76e292c3d87cc7fde4da3e4f6a33979a404428772b76e5

    • C:\Users\Admin\AppData\Local\Temp\{491F36C8-77F2-4D91-BA56-2650FBAF1ECA}\resources.1.0.0.29s

      Filesize

      1.6MB

      MD5

      0e7d6a3a2b0fdaefff1fbf07dfb0e483

      SHA1

      42b8b39856c52194d2a7e4d7877eec061de22213

      SHA256

      ef17ed2630826295a6c4092269524f422cebcd1c9af872fb9f270c810ae9923d

      SHA512

      9f44ff56d19e9892ed941b3579966627750d086fd0c0d5042ef4432d494ab79d5b232ee8c47a60cb5122946e2de03c4d2f07c1d9a779d1e3e26ddd4a47cb4a78

    • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents

      Filesize

      3KB

      MD5

      1d10030e4a58e471b1db96bd5f29d3f2

      SHA1

      ff2c55dcc1de75c8af68fe6b740b8ce3f877c46b

      SHA256

      654745eb85d99314b673dc45b997e747056e798d4037173d5fd2c76126e35bc7

      SHA512

      53bb0811313c2b9af742c6141b3e928d16372124e4e477a58cb14eb581f48d5ce4e8459454a086a424290151601f43a4f2e8e11c676e904659beeaf3865b7cfa

    • \Program Files\File Magic\DevExpress.Data.v18.1.dll

      Filesize

      6.4MB

      MD5

      75e4c5f9581ef853d787961cf4f8830f

      SHA1

      04615d07cd402692f5c1a35474fc9ae01a1cb3cb

      SHA256

      a12b4168dcd3692fb8a68382c3d9413351c9d2c543b2d2061064de7994787209

      SHA512

      02efcef0a7250db93322c2c241a0f120985a730479517793fa8cbce8f0bfed3103bb2a22bde751b8fd333a89e6f85ffd3ebad821d1155d9d82c5f681f213a12b

    • \Program Files\File Magic\DevExpress.Data.v18.1.dll

      Filesize

      6.4MB

      MD5

      75e4c5f9581ef853d787961cf4f8830f

      SHA1

      04615d07cd402692f5c1a35474fc9ae01a1cb3cb

      SHA256

      a12b4168dcd3692fb8a68382c3d9413351c9d2c543b2d2061064de7994787209

      SHA512

      02efcef0a7250db93322c2c241a0f120985a730479517793fa8cbce8f0bfed3103bb2a22bde751b8fd333a89e6f85ffd3ebad821d1155d9d82c5f681f213a12b

    • \Program Files\File Magic\DevExpress.Data.v18.1.dll

      Filesize

      6.4MB

      MD5

      75e4c5f9581ef853d787961cf4f8830f

      SHA1

      04615d07cd402692f5c1a35474fc9ae01a1cb3cb

      SHA256

      a12b4168dcd3692fb8a68382c3d9413351c9d2c543b2d2061064de7994787209

      SHA512

      02efcef0a7250db93322c2c241a0f120985a730479517793fa8cbce8f0bfed3103bb2a22bde751b8fd333a89e6f85ffd3ebad821d1155d9d82c5f681f213a12b

    • \Program Files\File Magic\DevExpress.Data.v18.1.dll

      Filesize

      6.4MB

      MD5

      75e4c5f9581ef853d787961cf4f8830f

      SHA1

      04615d07cd402692f5c1a35474fc9ae01a1cb3cb

      SHA256

      a12b4168dcd3692fb8a68382c3d9413351c9d2c543b2d2061064de7994787209

      SHA512

      02efcef0a7250db93322c2c241a0f120985a730479517793fa8cbce8f0bfed3103bb2a22bde751b8fd333a89e6f85ffd3ebad821d1155d9d82c5f681f213a12b

    • \Program Files\File Magic\DevExpress.Data.v18.1.dll

      Filesize

      6.4MB

      MD5

      75e4c5f9581ef853d787961cf4f8830f

      SHA1

      04615d07cd402692f5c1a35474fc9ae01a1cb3cb

      SHA256

      a12b4168dcd3692fb8a68382c3d9413351c9d2c543b2d2061064de7994787209

      SHA512

      02efcef0a7250db93322c2c241a0f120985a730479517793fa8cbce8f0bfed3103bb2a22bde751b8fd333a89e6f85ffd3ebad821d1155d9d82c5f681f213a12b

    • \Program Files\File Magic\DevExpress.Data.v18.1.dll

      Filesize

      6.4MB

      MD5

      75e4c5f9581ef853d787961cf4f8830f

      SHA1

      04615d07cd402692f5c1a35474fc9ae01a1cb3cb

      SHA256

      a12b4168dcd3692fb8a68382c3d9413351c9d2c543b2d2061064de7994787209

      SHA512

      02efcef0a7250db93322c2c241a0f120985a730479517793fa8cbce8f0bfed3103bb2a22bde751b8fd333a89e6f85ffd3ebad821d1155d9d82c5f681f213a12b

    • \Program Files\File Magic\DevExpress.Data.v18.1.dll

      Filesize

      6.4MB

      MD5

      75e4c5f9581ef853d787961cf4f8830f

      SHA1

      04615d07cd402692f5c1a35474fc9ae01a1cb3cb

      SHA256

      a12b4168dcd3692fb8a68382c3d9413351c9d2c543b2d2061064de7994787209

      SHA512

      02efcef0a7250db93322c2c241a0f120985a730479517793fa8cbce8f0bfed3103bb2a22bde751b8fd333a89e6f85ffd3ebad821d1155d9d82c5f681f213a12b

    • \Program Files\File Magic\DevExpress.Data.v18.1.dll

      Filesize

      6.4MB

      MD5

      75e4c5f9581ef853d787961cf4f8830f

      SHA1

      04615d07cd402692f5c1a35474fc9ae01a1cb3cb

      SHA256

      a12b4168dcd3692fb8a68382c3d9413351c9d2c543b2d2061064de7994787209

      SHA512

      02efcef0a7250db93322c2c241a0f120985a730479517793fa8cbce8f0bfed3103bb2a22bde751b8fd333a89e6f85ffd3ebad821d1155d9d82c5f681f213a12b

    • \Program Files\File Magic\DevExpress.Utils.v18.1.dll

      Filesize

      12.4MB

      MD5

      c5420b084a69cc5783d15bd9ee77d707

      SHA1

      ed47a4da79ce18af598a416633f4b9d9a032464e

      SHA256

      1a610b808c07247c0662b829fa703c5068f361194c301594b9594f414e0ebe84

      SHA512

      53994e509c56ac9435bcd06dc1341b589dc168ed5df2ebe13d2ca43cd50278e898768b1b5b65596542831b68d922612d3896c74d4dae8da829f5f0512905cb4e

    • \Program Files\File Magic\DevExpress.Utils.v18.1.dll

      Filesize

      12.4MB

      MD5

      c5420b084a69cc5783d15bd9ee77d707

      SHA1

      ed47a4da79ce18af598a416633f4b9d9a032464e

      SHA256

      1a610b808c07247c0662b829fa703c5068f361194c301594b9594f414e0ebe84

      SHA512

      53994e509c56ac9435bcd06dc1341b589dc168ed5df2ebe13d2ca43cd50278e898768b1b5b65596542831b68d922612d3896c74d4dae8da829f5f0512905cb4e

    • \Program Files\File Magic\DevExpress.Utils.v18.1.dll

      Filesize

      12.4MB

      MD5

      c5420b084a69cc5783d15bd9ee77d707

      SHA1

      ed47a4da79ce18af598a416633f4b9d9a032464e

      SHA256

      1a610b808c07247c0662b829fa703c5068f361194c301594b9594f414e0ebe84

      SHA512

      53994e509c56ac9435bcd06dc1341b589dc168ed5df2ebe13d2ca43cd50278e898768b1b5b65596542831b68d922612d3896c74d4dae8da829f5f0512905cb4e

    • \Program Files\File Magic\DevExpress.Utils.v18.1.dll

      Filesize

      12.4MB

      MD5

      c5420b084a69cc5783d15bd9ee77d707

      SHA1

      ed47a4da79ce18af598a416633f4b9d9a032464e

      SHA256

      1a610b808c07247c0662b829fa703c5068f361194c301594b9594f414e0ebe84

      SHA512

      53994e509c56ac9435bcd06dc1341b589dc168ed5df2ebe13d2ca43cd50278e898768b1b5b65596542831b68d922612d3896c74d4dae8da829f5f0512905cb4e

    • \Program Files\File Magic\DevExpress.Utils.v18.1.dll

      Filesize

      12.4MB

      MD5

      c5420b084a69cc5783d15bd9ee77d707

      SHA1

      ed47a4da79ce18af598a416633f4b9d9a032464e

      SHA256

      1a610b808c07247c0662b829fa703c5068f361194c301594b9594f414e0ebe84

      SHA512

      53994e509c56ac9435bcd06dc1341b589dc168ed5df2ebe13d2ca43cd50278e898768b1b5b65596542831b68d922612d3896c74d4dae8da829f5f0512905cb4e

    • \Program Files\File Magic\DevExpress.Utils.v18.1.dll

      Filesize

      12.4MB

      MD5

      c5420b084a69cc5783d15bd9ee77d707

      SHA1

      ed47a4da79ce18af598a416633f4b9d9a032464e

      SHA256

      1a610b808c07247c0662b829fa703c5068f361194c301594b9594f414e0ebe84

      SHA512

      53994e509c56ac9435bcd06dc1341b589dc168ed5df2ebe13d2ca43cd50278e898768b1b5b65596542831b68d922612d3896c74d4dae8da829f5f0512905cb4e

    • \Program Files\File Magic\DevExpress.Utils.v18.1.dll

      Filesize

      12.4MB

      MD5

      c5420b084a69cc5783d15bd9ee77d707

      SHA1

      ed47a4da79ce18af598a416633f4b9d9a032464e

      SHA256

      1a610b808c07247c0662b829fa703c5068f361194c301594b9594f414e0ebe84

      SHA512

      53994e509c56ac9435bcd06dc1341b589dc168ed5df2ebe13d2ca43cd50278e898768b1b5b65596542831b68d922612d3896c74d4dae8da829f5f0512905cb4e

    • \Program Files\File Magic\DevExpress.Utils.v18.1.dll

      Filesize

      12.4MB

      MD5

      c5420b084a69cc5783d15bd9ee77d707

      SHA1

      ed47a4da79ce18af598a416633f4b9d9a032464e

      SHA256

      1a610b808c07247c0662b829fa703c5068f361194c301594b9594f414e0ebe84

      SHA512

      53994e509c56ac9435bcd06dc1341b589dc168ed5df2ebe13d2ca43cd50278e898768b1b5b65596542831b68d922612d3896c74d4dae8da829f5f0512905cb4e

    • \Program Files\File Magic\FileMagic.exe

      Filesize

      693KB

      MD5

      9d39755e575708ff21df4eef3c2f8c8a

      SHA1

      4c53bbf1ccfb764b07627fdea4bb48d405bcf609

      SHA256

      3c3724c0119d87e25e730c4285aa48f982f1cefac1151e55b69beedf7491b118

      SHA512

      2b46a9ca61f02dc4487923eb29612e626af23ba580d6482cf4696b304648f3cea68e40f1c49ca5af6ab562a0b6ee26d9955e49a56ab96f64817ad32e96a1bbed

    • \Program Files\File Magic\FileMagic.exe

      Filesize

      693KB

      MD5

      9d39755e575708ff21df4eef3c2f8c8a

      SHA1

      4c53bbf1ccfb764b07627fdea4bb48d405bcf609

      SHA256

      3c3724c0119d87e25e730c4285aa48f982f1cefac1151e55b69beedf7491b118

      SHA512

      2b46a9ca61f02dc4487923eb29612e626af23ba580d6482cf4696b304648f3cea68e40f1c49ca5af6ab562a0b6ee26d9955e49a56ab96f64817ad32e96a1bbed

    • \Program Files\File Magic\IsLicense50.dll

      Filesize

      2.2MB

      MD5

      5949dea9a38e8bbc54db0144c705f966

      SHA1

      5ee6e072d548d27fd6fceddecbf26efc2f8debb5

      SHA256

      28dfb39347dc485290a0a2a59d6fa7d9a4ea5842b835191fd80bd85326c912f6

      SHA512

      f28d8987b2a78010fa0ac67dac2cbf4e1b3a14c003f14f0213706672dad03899cf182ba9ed5118aaa4781452b57f325400542e93d2669fad8d283b3f3899accb

    • \Program Files\File Magic\QlmLicenseLib.dll

      Filesize

      530KB

      MD5

      9bee3b92a4f2b257274200913438ec0e

      SHA1

      2c01d251f44565f916b06c40c2d01bd61ce6e33d

      SHA256

      d619cbc409da682985b79af7ab0a008836285950f228b7c11cd433c5f042ca99

      SHA512

      df3762eacb0015915f64854cd26a8a54b68395cd786b24d637991f9154ca89f4ebb5aa781399158943885f60eec2d9443c3d966e4f2a3488fbc459ddbca47a1a

    • \Program Files\File Magic\QlmLicenseLib.dll

      Filesize

      530KB

      MD5

      9bee3b92a4f2b257274200913438ec0e

      SHA1

      2c01d251f44565f916b06c40c2d01bd61ce6e33d

      SHA256

      d619cbc409da682985b79af7ab0a008836285950f228b7c11cd433c5f042ca99

      SHA512

      df3762eacb0015915f64854cd26a8a54b68395cd786b24d637991f9154ca89f4ebb5aa781399158943885f60eec2d9443c3d966e4f2a3488fbc459ddbca47a1a

    • \Program Files\File Magic\SolvuSoft.Licensing.dll

      Filesize

      283KB

      MD5

      2a31ac2f0f94571165e54d6bddaba0d9

      SHA1

      d250106e535762ebd529884ecc517a9f5867dd4f

      SHA256

      f442ed07ce803f8141d51021a468b7cd2358c4949047eb04e54c20616f691d65

      SHA512

      745cdb8eb1165a047e2e2ef96a0a3c1751cf459f40a19cdc973cee6cb1d4232b9a0268d55270dae26cc8f1d3fcc07b79db6266c9e5befb0fad33016b60ed7e38

    • \Program Files\File Magic\SolvuSoft.Licensing.dll

      Filesize

      283KB

      MD5

      2a31ac2f0f94571165e54d6bddaba0d9

      SHA1

      d250106e535762ebd529884ecc517a9f5867dd4f

      SHA256

      f442ed07ce803f8141d51021a468b7cd2358c4949047eb04e54c20616f691d65

      SHA512

      745cdb8eb1165a047e2e2ef96a0a3c1751cf459f40a19cdc973cee6cb1d4232b9a0268d55270dae26cc8f1d3fcc07b79db6266c9e5befb0fad33016b60ed7e38

    • \Program Files\File Magic\SolvuSoft.Licensing.dll

      Filesize

      283KB

      MD5

      2a31ac2f0f94571165e54d6bddaba0d9

      SHA1

      d250106e535762ebd529884ecc517a9f5867dd4f

      SHA256

      f442ed07ce803f8141d51021a468b7cd2358c4949047eb04e54c20616f691d65

      SHA512

      745cdb8eb1165a047e2e2ef96a0a3c1751cf459f40a19cdc973cee6cb1d4232b9a0268d55270dae26cc8f1d3fcc07b79db6266c9e5befb0fad33016b60ed7e38

    • \Program Files\File Magic\SolvuSoft.Licensing.dll

      Filesize

      283KB

      MD5

      2a31ac2f0f94571165e54d6bddaba0d9

      SHA1

      d250106e535762ebd529884ecc517a9f5867dd4f

      SHA256

      f442ed07ce803f8141d51021a468b7cd2358c4949047eb04e54c20616f691d65

      SHA512

      745cdb8eb1165a047e2e2ef96a0a3c1751cf459f40a19cdc973cee6cb1d4232b9a0268d55270dae26cc8f1d3fcc07b79db6266c9e5befb0fad33016b60ed7e38

    • \Program Files\File Magic\SolvuSoft.Localization.dll

      Filesize

      86KB

      MD5

      55a97c12d0ac4092a285396d7ecf28ae

      SHA1

      dfafde9bf9f5eccdfad2534d4038b76e044d9999

      SHA256

      f8a9c9a3038f51b55b80cd6a3b75273483b49c592325a61fb87669114c1228e2

      SHA512

      129ab9b827c23565f2b1e9c10de7415426f215392fafabdd9c54df8b0e0c77be9d98b15de6bee41cac5362edee38d047431802db4a05fe9c48b5d0a111212746

    • \Program Files\File Magic\SolvuSoft.Localization.dll

      Filesize

      86KB

      MD5

      55a97c12d0ac4092a285396d7ecf28ae

      SHA1

      dfafde9bf9f5eccdfad2534d4038b76e044d9999

      SHA256

      f8a9c9a3038f51b55b80cd6a3b75273483b49c592325a61fb87669114c1228e2

      SHA512

      129ab9b827c23565f2b1e9c10de7415426f215392fafabdd9c54df8b0e0c77be9d98b15de6bee41cac5362edee38d047431802db4a05fe9c48b5d0a111212746

    • \Program Files\File Magic\SolvuSoft.Resources.dll

      Filesize

      101KB

      MD5

      8e085b1a786a4dcdd55a740d621f4c60

      SHA1

      6a5fd787ef4a6083c15111084b22c4f586eebd95

      SHA256

      e7a2b0b975e99160989eaa0b3fd15f9264349433740654d1d12f7eae5d88de21

      SHA512

      849b19c3fafbe029397d9c5be537afe0b8db08128bc069049d93a2ba7aa78b56ec86ba4cd97717dc5162f0c886bd1be31eaa0ee792eba1f55f9d6b4ee8b8ae02

    • \Program Files\File Magic\SolvuSoft.Resources.dll

      Filesize

      101KB

      MD5

      8e085b1a786a4dcdd55a740d621f4c60

      SHA1

      6a5fd787ef4a6083c15111084b22c4f586eebd95

      SHA256

      e7a2b0b975e99160989eaa0b3fd15f9264349433740654d1d12f7eae5d88de21

      SHA512

      849b19c3fafbe029397d9c5be537afe0b8db08128bc069049d93a2ba7aa78b56ec86ba4cd97717dc5162f0c886bd1be31eaa0ee792eba1f55f9d6b4ee8b8ae02

    • \Program Files\File Magic\SolvuSoft.Resources.dll

      Filesize

      101KB

      MD5

      8e085b1a786a4dcdd55a740d621f4c60

      SHA1

      6a5fd787ef4a6083c15111084b22c4f586eebd95

      SHA256

      e7a2b0b975e99160989eaa0b3fd15f9264349433740654d1d12f7eae5d88de21

      SHA512

      849b19c3fafbe029397d9c5be537afe0b8db08128bc069049d93a2ba7aa78b56ec86ba4cd97717dc5162f0c886bd1be31eaa0ee792eba1f55f9d6b4ee8b8ae02

    • \Program Files\File Magic\SolvuSoft.Resources.dll

      Filesize

      101KB

      MD5

      8e085b1a786a4dcdd55a740d621f4c60

      SHA1

      6a5fd787ef4a6083c15111084b22c4f586eebd95

      SHA256

      e7a2b0b975e99160989eaa0b3fd15f9264349433740654d1d12f7eae5d88de21

      SHA512

      849b19c3fafbe029397d9c5be537afe0b8db08128bc069049d93a2ba7aa78b56ec86ba4cd97717dc5162f0c886bd1be31eaa0ee792eba1f55f9d6b4ee8b8ae02

    • \Program Files\File Magic\unins000.exe

      Filesize

      1.1MB

      MD5

      034641d201844aa7f133e69aa72274ac

      SHA1

      050b02112b1e22cf8a310e5cd3b19afa993473ce

      SHA256

      f56049e52d6ab4c7d233d9745395c910a042528de0c577a2ed6717bd52cf6db0

      SHA512

      78066721fec10d68a3f7c45cfe4192c79a838afec319de5300e13b7870c217fba5f568a45a84d4f55e2563cfccd0f70a1174a86b3cdb0a19111aa141853dddf1

    • \Users\Admin\AppData\Local\Temp\is-3CPFP.tmp\FileMagic-S-1.9.8.19.tmp

      Filesize

      1.1MB

      MD5

      034641d201844aa7f133e69aa72274ac

      SHA1

      050b02112b1e22cf8a310e5cd3b19afa993473ce

      SHA256

      f56049e52d6ab4c7d233d9745395c910a042528de0c577a2ed6717bd52cf6db0

      SHA512

      78066721fec10d68a3f7c45cfe4192c79a838afec319de5300e13b7870c217fba5f568a45a84d4f55e2563cfccd0f70a1174a86b3cdb0a19111aa141853dddf1

    • \Users\Admin\AppData\Local\Temp\is-CADRC.tmp\isxdl.dll

      Filesize

      121KB

      MD5

      48ad1a1c893ce7bf456277a0a085ed01

      SHA1

      803997ef17eedf50969115c529a2bf8de585dc91

      SHA256

      b0cc4697b2fd1b4163fddca2050fc62a9e7d221864f1bd11e739144c90b685b3

      SHA512

      7c9e7fe9f00c62cccb5921cb55ba0dd96a0077ad52962473c1e79cda1fd9aa101129637043955703121443e1f8b6b2860cd4dfdb71052b20a322e05deed101a4

    • \Users\Admin\AppData\Local\Temp\{115FF1BF-F382-4108-B15D-74586A095561}\FileMagic-S-1.9.8.19.exe

      Filesize

      58.1MB

      MD5

      6bba1a3f0115ea3604f87d92e6cb925e

      SHA1

      e489aef3f3448354ca315dc9840cd58918ce2bea

      SHA256

      c89b59b5a94afc89b4ee13bccff3bb440ef24662e8420c3f658c939207346d88

      SHA512

      228be702a4d3c1b6d5a04095b6af1d193d6b61126acb6819571eb90d83d9535a7021ccbea3a61d84dd76e292c3d87cc7fde4da3e4f6a33979a404428772b76e5

    • \Users\Admin\AppData\Local\Temp\{115FF1BF-F382-4108-B15D-74586A095561}\FileMagic-S-1.9.8.19.exe

      Filesize

      58.1MB

      MD5

      6bba1a3f0115ea3604f87d92e6cb925e

      SHA1

      e489aef3f3448354ca315dc9840cd58918ce2bea

      SHA256

      c89b59b5a94afc89b4ee13bccff3bb440ef24662e8420c3f658c939207346d88

      SHA512

      228be702a4d3c1b6d5a04095b6af1d193d6b61126acb6819571eb90d83d9535a7021ccbea3a61d84dd76e292c3d87cc7fde4da3e4f6a33979a404428772b76e5

    • \Users\Admin\AppData\Local\Temp\{115FF1BF-F382-4108-B15D-74586A095561}\FileMagic-S-1.9.8.19.exe

      Filesize

      58.1MB

      MD5

      6bba1a3f0115ea3604f87d92e6cb925e

      SHA1

      e489aef3f3448354ca315dc9840cd58918ce2bea

      SHA256

      c89b59b5a94afc89b4ee13bccff3bb440ef24662e8420c3f658c939207346d88

      SHA512

      228be702a4d3c1b6d5a04095b6af1d193d6b61126acb6819571eb90d83d9535a7021ccbea3a61d84dd76e292c3d87cc7fde4da3e4f6a33979a404428772b76e5

    • \Users\Admin\AppData\Local\Temp\{115FF1BF-F382-4108-B15D-74586A095561}\FileMagic-S-1.9.8.19.exe

      Filesize

      58.1MB

      MD5

      6bba1a3f0115ea3604f87d92e6cb925e

      SHA1

      e489aef3f3448354ca315dc9840cd58918ce2bea

      SHA256

      c89b59b5a94afc89b4ee13bccff3bb440ef24662e8420c3f658c939207346d88

      SHA512

      228be702a4d3c1b6d5a04095b6af1d193d6b61126acb6819571eb90d83d9535a7021ccbea3a61d84dd76e292c3d87cc7fde4da3e4f6a33979a404428772b76e5

    • memory/596-758-0x0000000006B80000-0x0000000006C0A000-memory.dmp

      Filesize

      552KB

    • memory/596-442-0x0000000005C30000-0x00000000068A2000-memory.dmp

      Filesize

      12.4MB

    • memory/596-860-0x0000000071190000-0x000000007187E000-memory.dmp

      Filesize

      6.9MB

    • memory/596-761-0x000000000EDC0000-0x000000000EFFF000-memory.dmp

      Filesize

      2.2MB

    • memory/596-817-0x0000000004F90000-0x0000000004F96000-memory.dmp

      Filesize

      24KB

    • memory/596-815-0x0000000004F80000-0x0000000004F86000-memory.dmp

      Filesize

      24KB

    • memory/596-386-0x0000000001380000-0x0000000001434000-memory.dmp

      Filesize

      720KB

    • memory/596-572-0x0000000000770000-0x000000000077A000-memory.dmp

      Filesize

      40KB

    • memory/596-571-0x0000000001310000-0x000000000135E000-memory.dmp

      Filesize

      312KB

    • memory/596-387-0x0000000071190000-0x000000007187E000-memory.dmp

      Filesize

      6.9MB

    • memory/596-388-0x0000000000430000-0x0000000000472000-memory.dmp

      Filesize

      264KB

    • memory/596-814-0x0000000004F30000-0x0000000004F4E000-memory.dmp

      Filesize

      120KB

    • memory/596-389-0x00000000049C0000-0x0000000004A00000-memory.dmp

      Filesize

      256KB

    • memory/596-456-0x0000000000620000-0x0000000000640000-memory.dmp

      Filesize

      128KB

    • memory/596-450-0x0000000007E80000-0x00000000084E2000-memory.dmp

      Filesize

      6.4MB

    • memory/2040-916-0x0000000007CD0000-0x0000000007D5A000-memory.dmp

      Filesize

      552KB

    • memory/2040-2121-0x0000000000420000-0x0000000000460000-memory.dmp

      Filesize

      256KB

    • memory/2040-866-0x0000000000420000-0x0000000000460000-memory.dmp

      Filesize

      256KB

    • memory/2040-915-0x0000000001100000-0x000000000114E000-memory.dmp

      Filesize

      312KB

    • memory/2040-954-0x0000000005DF0000-0x0000000005DFC000-memory.dmp

      Filesize

      48KB

    • memory/2040-943-0x0000000001340000-0x000000000135E000-memory.dmp

      Filesize

      120KB

    • memory/2040-950-0x0000000005F20000-0x0000000005F7E000-memory.dmp

      Filesize

      376KB

    • memory/2040-869-0x0000000005150000-0x0000000005DC2000-memory.dmp

      Filesize

      12.4MB

    • memory/2040-879-0x0000000000520000-0x0000000000540000-memory.dmp

      Filesize

      128KB

    • memory/2040-951-0x0000000009280000-0x00000000098A4000-memory.dmp

      Filesize

      6.1MB

    • memory/2040-2120-0x00000000711B0000-0x000000007189E000-memory.dmp

      Filesize

      6.9MB

    • memory/2040-874-0x0000000006200000-0x0000000006862000-memory.dmp

      Filesize

      6.4MB

    • memory/2040-952-0x00000000098B0000-0x0000000009EB4000-memory.dmp

      Filesize

      6.0MB

    • memory/2040-2139-0x00000000711B0000-0x000000007189E000-memory.dmp

      Filesize

      6.9MB

    • memory/2040-2140-0x0000000000420000-0x0000000000460000-memory.dmp

      Filesize

      256KB

    • memory/2040-953-0x0000000000420000-0x0000000000460000-memory.dmp

      Filesize

      256KB

    • memory/2040-864-0x0000000001380000-0x0000000001434000-memory.dmp

      Filesize

      720KB

    • memory/2040-865-0x00000000711B0000-0x000000007189E000-memory.dmp

      Filesize

      6.9MB

    • memory/2724-23-0x0000000000400000-0x000000000042A000-memory.dmp

      Filesize

      168KB

    • memory/2724-393-0x0000000000400000-0x000000000042A000-memory.dmp

      Filesize

      168KB

    • memory/2724-378-0x0000000000400000-0x000000000042A000-memory.dmp

      Filesize

      168KB

    • memory/3040-31-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/3040-384-0x0000000000400000-0x0000000000530000-memory.dmp

      Filesize

      1.2MB

    • memory/3040-392-0x0000000000400000-0x0000000000530000-memory.dmp

      Filesize

      1.2MB