Analysis

  • max time kernel
    63s
  • max time network
    64s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    07-03-2024 15:20

General

  • Target

    FoneTool_setup.exe

  • Size

    181.2MB

  • MD5

    bacde97b524dfea3f7651d79ff9c6cb5

  • SHA1

    3729876fc38bd07a49a578c41a52af2101683fc5

  • SHA256

    4d0b1acb70b620853c9b42b954eb7b7176f5e268fc9bc4b2639a309f7a4417ce

  • SHA512

    5cae32ab6340baeedb76ae5ce6b70b647893ae5a052272db5994a50ff325fb8b9dc9e3745f49b3ebacc9ae91c968b26834b2f29208b2265d434dcd82cabd8964

  • SSDEEP

    3145728:rd3NggXs1bvaJJswsIfZX1reXIx6PhAgSUnSMJW9HAHKtYYrhv7JdJHCXKU+Pcn1:rd3JXs1b7wFfr5xQSMQ9gHKtzRN/4fjp

Malware Config

Signatures

  • Detected Egregor ransomware 1 IoCs
  • Egregor Ransomware

    Variant of the Sekhmet ransomware first seen in September 2020.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Blocklisted process makes network request 4 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 39 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 47 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 62 IoCs
  • Registers COM server for autorun 1 TTPs 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 26 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 61 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\FoneTool_setup.exe
    "C:\Users\Admin\AppData\Local\Temp\FoneTool_setup.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2732
    • C:\Users\Admin\AppData\Local\Temp\is-DLLP8.tmp\FoneTool_setup.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-DLLP8.tmp\FoneTool_setup.tmp" /SL5="$70126,189424112,370688,C:\Users\Admin\AppData\Local\Temp\FoneTool_setup.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Program Files directory
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:2828
      • C:\Program Files (x86)\FoneTool\packages\iTunes\setup.exe
        "C:\Program Files (x86)\FoneTool\packages\iTunes\setup.exe" install
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:2316
        • C:\Windows\SysWOW64\msiexec.exe
          msiexec.exe /i "C:\Program Files (x86)\FoneTool\packages\iTunes\AppleMobileDeviceSupport64.msi" /qn /norestart
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1760
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" https://www.fonetool.com/campaign/thanks-install.html?rec=sctg-hy-wbd24
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2192
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2192 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1204
      • C:\Program Files (x86)\FoneTool\fonetool.exe
        "C:\Program Files (x86)\FoneTool\fonetool.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:336
      • C:\Users\Admin\AppData\Local\Temp\is-H22AJ.tmp\googleanalytics.exe
        "C:\Users\Admin\AppData\Local\Temp\is-H22AJ.tmp\googleanalytics.exe" --api_secret=hC-cP_unSieN0jvruYnyZA --measurement_id="G-CGH4PX0C6N;G-3K7HRR54PL" --user_id=[client_id] --event_name=install --event_params="method:offline,type:new_installation,edition:setup,version:2.4.0,language:en,UXP:check,first_time:yes" --store --awaken --cache="C:\ProgramData/AomeiMB/UEP Cache.dat"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2196
        • C:\Users\Admin\AppData\Local\Temp\is-H22AJ.tmp\googleanalytics.exe
          "C:\Users\Admin\AppData\Local\Temp\is-H22AJ.tmp\googleanalytics.exe" --daemon 30 --cache "C:\ProgramData\AomeiMB\UEP Cache.dat" --daemon_id "43a355740b948822b31ecd0ed567e33e9f723d69"
          4⤵
          • Executes dropped EXE
          PID:1764
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Blocklisted process makes network request
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Registers COM server for autorun
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2820
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding 24DF17F3A4C0CF27C0AD608E6E539F3C
      2⤵
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:2424
    • C:\Windows\system32\MsiExec.exe
      C:\Windows\system32\MsiExec.exe -Embedding B6A0597D20B2D086C1F1C496DD34AA27
      2⤵
      • Loads dropped DLL
      PID:448
    • C:\Windows\system32\MsiExec.exe
      C:\Windows\system32\MsiExec.exe -Embedding 7EA7B6177647032751E9813D67BB2914 M Global\MSI0000
      2⤵
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Loads dropped DLL
      • Modifies data under HKEY_USERS
      PID:2800
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding 5C5300DCFEDCF1B785A48623CED97CCA M Global\MSI0000
      2⤵
      • Drops file in Windows directory
      • Loads dropped DLL
      PID:1960
  • C:\Windows\system32\DrvInst.exe
    DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{1f313b37-f002-0497-6158-e432c7f01e56}\usbaapl64.inf" "9" "651b8e3b3" "00000000000003E8" "WinSta0\Default" "00000000000005B4" "208" "C:\Program Files\Common Files\Apple\Mobile Device Support\Drivers"
    1⤵
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:1772
  • C:\Windows\system32\DrvInst.exe
    DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{620dd84a-0231-3371-cc2d-895b657e0b5d}\netaapl64.inf" "9" "6bf3f1eef" "00000000000005B4" "WinSta0\Default" "0000000000000570" "208" "C:\Program Files\Common Files\Apple\Mobile Device Support\NetDrivers"
    1⤵
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:2492
  • C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
    "C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe"
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    PID:2356

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Config.Msi\f76e303.rbs
    Filesize

    1.7MB

    MD5

    19d91b247bc6214f9f8468f7f86ac947

    SHA1

    16153c53c4a3721c5326d57b7d5b3f392f47e51e

    SHA256

    8a6cd7224e36cbb3cbed6600f5ad2534f805518370f906d649716411012559d8

    SHA512

    f86ce56c6a355b228499d7f13a43bbff3a8d2da752deb936e73a9b4df682c0e05a5f15274fd9588b3705f5b16d61eb73ae47087eedfa1d4c5acc09f6ba1ceee0

  • C:\PROGRA~1\COMMON~1\Apple\MOBILE~1\Drivers\usbaapl64.sys
    Filesize

    53KB

    MD5

    f957092c63cd71d85903ca0d8370f473

    SHA1

    9d76d3df84ca8b3b384577cb87b7aba0ee33f08d

    SHA256

    4dec2fc20329f248135da24cb6694fd972dcce8b1bbea8d872fde41939e96aaf

    SHA512

    a43ca7f24281f67c63c54037fa9c02220cd0fa34a10b1658bae7e544236b939f26a1972513f392a5555dd97077bba91bbe920d41b19737f9960ef427599622bc

  • C:\PROGRA~1\COMMON~1\Apple\MOBILE~1\Drivers\usbaaplrc.dll
    Filesize

    5.8MB

    MD5

    1428a8b3dbf4f73b257c4a461df9b996

    SHA1

    0fe85ab508bd44dfb2fa9830f98de4714dfce4fa

    SHA256

    5ed0d8f2066dd19d5aec42c5498fdd1db9cefab4d024a1015c707dfd0cfd5b20

    SHA512

    916a61feb9a36872a7c1adece8933599e55b46f7d113966ec4ad2af0e2568f1a339629ec48eca10bd1e071c88171fe88292dab27ce509ceea42afbd049599cc7

  • C:\PROGRA~1\COMMON~1\Apple\MOBILE~1\NETDRI~1\netaapl64.sys
    Filesize

    22KB

    MD5

    ee00c544c025958af50c7b199f3c8595

    SHA1

    1a9320ad1ebcaaa21abb5527d9a55ca265deec5d

    SHA256

    d774db020d9c46d1aa0b2db9fa2c36c4a9c38d904cc6929695321d32aca0d4d1

    SHA512

    c08cfb84b6bc98a965b5195b06234646e8f500a0c7e167d8c2961dad3c10da47407d339f1fbd2c3af4104932b94ee042872680d968c3c9b086705d374fc9c94e

  • C:\PROGRA~1\COMMON~1\Apple\MOBILE~1\NETDRI~1\wdfcoinstaller01009.dll
    Filesize

    1.6MB

    MD5

    4da5da193e0e4f86f6f8fd43ef25329a

    SHA1

    68a44d37ff535a2c454f2440e1429833a1c6d810

    SHA256

    18487b4ff94edccc98ed59d9fca662d4a1331c5f1e14df8db3093256dd9f1c3e

    SHA512

    b3d73ed5e45d6f2908b2f3086390dd28c1631e298756cee9bdf26b185f0b77d1b8c03ad55e0495dba982c5bed4a03337b130c76f7112f3e19821127d2cf36853

  • C:\Program Files (x86)\FoneTool\D3Dcompiler_47.dll
    Filesize

    3.3MB

    MD5

    c5b362bce86bb0ad3149c4540201331d

    SHA1

    91bc4989345a4e26f06c0c781a21a27d4ee9bacd

    SHA256

    efbdbbcd0d954f8fdc53467de5d89ad525e4e4a9cfff8a15d07c6fdb350c407f

    SHA512

    82fa22f6509334a6a481b0731de1898aa70d2cf3a35f81c4a91fffe0f4c4dd727c8d6a238c778adc7678dfcf1bc81011a9eff2dee912e6b14f93ca3600d62ddd

  • C:\Program Files (x86)\FoneTool\Qt5Multimedia.dll
    Filesize

    579KB

    MD5

    091cd90206794a3eff2c16f8747a47d1

    SHA1

    e23e9cea6a8deae8cc143ab748ec9e84f8205fcc

    SHA256

    916653de6ec324a156a49af83d11b17b7e338e97d8db629d5a8be8b57e0ea639

    SHA512

    60ece4153e335fb90d712cf0c5cc2d22b1324bc92fa37b2ceffa5ded5cd76c227259bbb7b8dcbbe6b026876d13101ef7bd92422292bd08736dae91641dc978c5

  • C:\Program Files (x86)\FoneTool\Qt5Positioning.dll
    Filesize

    253KB

    MD5

    7564b2125d2554c98d92d20295d0515a

    SHA1

    1604d1ab6e424cab14e1f985f288b4197023f548

    SHA256

    1225b627e5267a9a758af530e7fc842e3ac1c054647ae061a524f8a059a87879

    SHA512

    cae8d731ee8cc5be31403bd32a7118075f0b708bca667a7c41eb876f15d60570b61626fecc1fe61b69313d7305ffaae80209c35bd68e02a48229692621633922

  • C:\Program Files (x86)\FoneTool\Qt5PrintSupport.dll
    Filesize

    261KB

    MD5

    83fb40d5ab3108f18832b78574404b62

    SHA1

    0f6ae59ca205ca75a8ecf02d0e0ed5203f894685

    SHA256

    74e737dda4f666c28f9543bde9cee526a18d0088a780b497ad7c1772b3cadd4e

    SHA512

    8b9763c3ae94178a350e355f436bcc8b1802064eb2e968327afa423688035c2aa3ae7989cb4d0f61231e1a7aee86a2635626ccdcfceeca3058d99520f4e38d1a

  • C:\Program Files (x86)\FoneTool\Qt5Qml.dll
    Filesize

    2.8MB

    MD5

    7cda5037206a57cadd50b5f032876a8e

    SHA1

    314b671b27e9602a66396ec37bdd6e70bb180d92

    SHA256

    e45f26ebbc2b0499e0e90f1666fd13f1bb2bed1073e828d30b6a3a70599d4bc9

    SHA512

    1450a79b017b4809c83c2fc4ef53df926e3a725959b6e378c5a55c853d2151a2ba70272848962931c58596fb4174601e3defedb120fd0a211d57be9d1908ee3e

  • C:\Program Files (x86)\FoneTool\Qt5Quick.dll
    Filesize

    2.6MB

    MD5

    34a1a257a8e05f28ef831a2e2a8bfbe6

    SHA1

    c77ea34b11227c373a1694bb875b93d88f025e06

    SHA256

    3ce8bfe2a58f9537b651f558ff3205d3557d36c92ddb3b350ce1519292181304

    SHA512

    6735bb7b9d85a8b36cf4cd0ad69347597cc567d382eace5ab7dd63333f6490d00af46e657ccc6d75e72f879c487b9df31be799c7bc41179fff89caf52f507e12

  • C:\Program Files (x86)\FoneTool\Qt5QuickWidgets.dll
    Filesize

    66KB

    MD5

    0c1210b83e965e391ec725811f4c233f

    SHA1

    156b414ee4d78df6efc37717434dd4428cc5f9d0

    SHA256

    ee8ecdb086359fefc14f82cc2aac7b572a471264ff756e848615cafce72c98b0

    SHA512

    b82e5f871cf4b57b7bfd34d6413b070adbb63872ef12e2a1bcede47a59721d210f843e2eb6d15ccfd66578bfb71afd1e57b61815a0951919245a5499066140df

  • C:\Program Files (x86)\FoneTool\Qt5Sensors.dll
    Filesize

    162KB

    MD5

    93567ebcec606389d42cb5bbc6ed57b4

    SHA1

    1a536a94953b7e2a88af61e1d203ab10829be7cc

    SHA256

    d3c5823f1db83ca0676c95ff23dfcaa203d2711486cec2eff936442668395546

    SHA512

    3355357f1bac940497a01fef98076163faa1d48c93c781eb8ca7d61eb1ca0b957f3d33fcfdbbc30f2b88fe8b90b38ebc987a0e739a67bab3bafaa31354d9e61e

  • C:\Program Files (x86)\FoneTool\Qt5SerialPort.dll
    Filesize

    64KB

    MD5

    76d5e06e7cd3dda770e73b311d908334

    SHA1

    01fb750d2a7dc02baa8dc5189354325a9d17c131

    SHA256

    de57f02ab8dee19889a13be9976e90ce0aa2f1b7db2e09d3608b465faabed167

    SHA512

    547f550759caab21473d5e239629e00542094e3214c7a05ae5883071129670ce5535b35c81e9045dea72db8bbbb6fa3953039b3daaee4f2f922a68e3f7b864ac

  • C:\Program Files (x86)\FoneTool\Qt5Svg.dll
    Filesize

    257KB

    MD5

    ef0d5a2dc1d7a921f2bb0eb3eef2e481

    SHA1

    cb167ec49221ec5245fd9bff7e7eed6c7cf38d51

    SHA256

    ade28d4cbac1e033468cb48f380352f0df7fbbce03261c48827b8a5ed7a1548e

    SHA512

    ecb41cb9bc4a4470f039d02441a0c0e8c596ffd55deb924e516c4c8fc880357d5d2d1ef36e63b1303faa7dac5c921679a0f405c39f6e0b32b3746c972653b789

  • C:\Program Files (x86)\FoneTool\Qt5WebChannel.dll
    Filesize

    104KB

    MD5

    3a180dcd023884b1cfc2ce66b57f4931

    SHA1

    1a8d719ffa5bfe24d7addbf480772a4b256c49c2

    SHA256

    34e5cf82808bba7dd544fd83ab0a88ec6c336d7e00319a4b8389f8c4d4d2ebab

    SHA512

    e4b0234dbdd09d5da8817621d25f10ccb3666e95c002d7cbecb3735ff1a111703792fecbd80871f3559d403107f55c1b02932f3a4351262a4c6db3c271d7d84f

  • C:\Program Files (x86)\FoneTool\Qt5WebEngineCore.dll
    Filesize

    1.8MB

    MD5

    0b8d9f318571c3c02a6ab3527b3f74b7

    SHA1

    e20535b640c9dd69836af9f59f3ceca574112ee8

    SHA256

    64f5038b470330c3df576752fc9ec8a31b96390b8292e2a770944a7a09bbbd9c

    SHA512

    fefd34de00df44c4b2cfe1244540b0dd948c4d8944dfb4cd04554be46462e938cdb388917c32667e4df629f778e0946e6936414f3bfbf2999e1c192d1d1069b9

  • C:\Program Files (x86)\FoneTool\Qt5WebEngineWidgets.dll
    Filesize

    198KB

    MD5

    41a53eae6b03d8521b34b12ed71da21d

    SHA1

    d4697400d43d2fba849cbe009bc7f26b0212df60

    SHA256

    c93c46c5669dbea6c9959b16f384df8e2d34bc87cd7f8a4df04d79cf1311295c

    SHA512

    0254f58f64f7ba935023f603240612f5aa5d37a92706e5f53b7ab18cc01feefc84baee6f3570e670f1227573b9e29b33b4505ad055600460d38bceb02b049e65

  • C:\Program Files (x86)\FoneTool\Qt5WebKit.dll
    Filesize

    1.9MB

    MD5

    148dec30e45711513b5cedc1ee7605f6

    SHA1

    c71786ec299057c7dc7e1250fd0eb21028776505

    SHA256

    09a49d813ef6e224d6f8330502a13244e2a1f8273866ec7ff04e02f8cb0382d7

    SHA512

    885b6d92c3c88e8026da035735150805ea41775454ffc5cb4163346768b5d3c4af5b47c6da171c418ae2a932837c11ae099b32ac1e3f6d2c9565fa57c34debe9

  • C:\Program Files (x86)\FoneTool\Qt5WebKitWidgets.dll
    Filesize

    195KB

    MD5

    7d8cdd7c6ac810634e41ff8bdf606575

    SHA1

    47ada814be34fe077695c98c6a5bfd69f065a519

    SHA256

    44275685aa3cb0775ebfcd461eea1a3e4c10a486d623c394a1ac9b041f67a2ee

    SHA512

    8f7dca67db875f374d29f57e46feba02e30b672be1fcc47b039712034862cbc8158e34d71d59732e59965501eb89ad0fec568e3663aac63953566a8b3354f24e

  • C:\Program Files (x86)\FoneTool\Qt5WebView.dll
    Filesize

    62KB

    MD5

    a8c268e2d2a04a3b37cd5a18332fc369

    SHA1

    40ab68e08cb1a6cf21205a0b7cee72e2c5b0a54e

    SHA256

    c59f3cf9a2e97f4fa2b8e7ff2b7d492f31ba3577edd7e3f65d0f6c23e57df96c

    SHA512

    a7030224429c5f915bc60a5ba67e1a2cda723836c47ac54b9038a0d75d022ac20e9f756ef411c82cda364d66d45550e9a23612651b9cc6ac2f7e738e9dae778c

  • C:\Program Files (x86)\FoneTool\Qt5Widgets.dll
    Filesize

    1.7MB

    MD5

    be65e6eac9b2f8b9d7311dbfaa687db7

    SHA1

    21e345278ee014bd61d126ac97a8697c2e45f305

    SHA256

    826f8dfc39e6af20afc62eb3236777eff7bf4d73969db6625caf1433e36f7172

    SHA512

    b599e56cd20c978446a474641bb1d8ebdc48c7d1556dd2008ce9e7eb303715bb8aaf5e64699561845721d94dd305eb3b7200022923723dfd5773eedf6825a6f1

  • C:\Program Files (x86)\FoneTool\Qt5WinExtras.dll
    Filesize

    197KB

    MD5

    87c5dfc5b38eccd303abc7880fa92123

    SHA1

    aabd6e39defd9aed5986f90c079869df9a977306

    SHA256

    3db3e1e9a3bda8302aa6f177591feca2e04dc9a336459a25f160c3105c9a03fb

    SHA512

    9a536d69ed7ae83825b87960c710507e117694e7fc2867675be982e047094cfa5d2efd4fcbd6704606f6cf12c1fd745661dc9824d05eae7fd83c3aa6d49b3770

  • C:\Program Files (x86)\FoneTool\RollBack.ini
    Filesize

    317B

    MD5

    876db38025c07143c9272bf7ba704936

    SHA1

    c96493bc0e14fc28b3bed1105c20a21987716bd2

    SHA256

    80f00d00399a7307e30d5d1f9ce535daad75fa2a22568efb218787a7894aad31

    SHA512

    cefe22b600b48d1fc6650f28f9d41f7aa2a2c6edf77ba3aa9a9ac0a5f241baecd1dd84f370b591c3bfcd9688d82e593ca40f6c93a7fa808880717158f894b1a8

  • C:\Program Files (x86)\FoneTool\UserManual.pdf
    Filesize

    471KB

    MD5

    b92f86878046020e3061ebf585e4ec66

    SHA1

    c087f8d82834ef7e717cc624bb1bcb5f8bc90b1d

    SHA256

    82c560c69fac409733c7688404513d886df622f35335f88933a0296fdeeb4718

    SHA512

    2f6c780b14dc9be3e2d4b5b02ddf9ec3f50b745acfce57ee6c26315de7acde53369895c201521e59314c6b2fcd3ee078a0700457278ba9eb11a52ea83d59c68d

  • C:\Program Files (x86)\FoneTool\api-ms-win-core-console-l1-1-0.dll
    Filesize

    18KB

    MD5

    11e55839fcb3a53bdfed2a27fb7d5e80

    SHA1

    e585a1ed88696cd310c12f91ffa27f17f354b4f4

    SHA256

    f6bdc8ffd172b44f4d169707d9a457aeef619872661229b8629ee4f15eefff0d

    SHA512

    bec9419e35de03cc145b3c974833f73f1a5082d886de4739351b93bb4cc6c0234efd0e35ad845faba83fa600c4a7d5343eaae949a837d00d5528e6db79438ee4

  • C:\Program Files (x86)\FoneTool\api-ms-win-core-datetime-l1-1-0.dll
    Filesize

    18KB

    MD5

    9f3cf9f22836c32d988d7c7e0a977e1b

    SHA1

    1e7bbd6175bdb04826e60de07aa496493c9b3a3b

    SHA256

    7d588a5a958e32875d7bd346d1371e6ebfd9d5d2ede47755942badfc9c74e207

    SHA512

    16c98e6aec67ffe4558c6d3f881301490be5d8a714c1adc6735005613251adb8e1c2cb9b1c0d2504a9a99c61a06b0e30c944ca603fc00fbb18cd20ba1c9bd697

  • C:\Program Files (x86)\FoneTool\api-ms-win-core-debug-l1-1-0.dll
    Filesize

    18KB

    MD5

    64978e199a7239d2c911876447a7f05b

    SHA1

    0048ce6724db08c64441ce6e573676bc8ae94bf9

    SHA256

    92b947f1d6236f86ed7e105cff19e23c13d1968861426511b775905e1d26b47a

    SHA512

    9c64211895473ffc7162b56b0b8e732dec54cf03ea9b9b36fe3cc3339c35fc71fc7173d4e146989db399cb1bcb063079378bb6f778f7d2591cd545550038397c

  • C:\Program Files (x86)\FoneTool\api-ms-win-core-errorhandling-l1-1-0.dll
    Filesize

    18KB

    MD5

    9d74d89f2679c0c5ddb35a1ef30bd182

    SHA1

    22eaed07a6e477a4001f9467b5462cf4cc15cc16

    SHA256

    e207ffc6fef144e5d393e79de75f8f20d223f1ac33a011eeb822d30fa2031046

    SHA512

    725626e961d32398ea5aa120ac0339deeb493fc02ee7ef4d8e586173fdbf768b5cbb1f16f093ae4ecfee87e661170f8f832777640a353df5d651af4a62a2d819

  • C:\Program Files (x86)\FoneTool\api-ms-win-core-file-l1-1-0.dll
    Filesize

    21KB

    MD5

    d826d27c73d9f2420fb39fbe0745c7f0

    SHA1

    6e68e239f1a58185c7dad0fcfaac9ecfd2e5726c

    SHA256

    c0e5d482bd93bf71a73c01d0c1ec0722ea3260eba1f4c87e797bae334b5e9870

    SHA512

    c49843eb10e4e54c66e0e194dbd29ceab9094bdfe745b6a858cb03e34d73a6326f54804e5e5505deacc87146cbdfba17a0f02e62e76c685bce0cd1ff41962ff4

  • C:\Program Files (x86)\FoneTool\api-ms-win-core-file-l2-1-0.dll
    Filesize

    18KB

    MD5

    b9287eb7bcbfdcec2e8d4198fd266509

    SHA1

    1375b6ff6121ec140668881f4a0b02f0c517f6c7

    SHA256

    096409422ecd1894e4d6289fd2d1c7490bd83daff0c1e3d16c36c78bd477b895

    SHA512

    b86348d3f42d0ff465066a14c281088c73ec5e03efacdaabe27a410b054a8a81b438d7e5d030b0d95f53b07783911b8b8200581d4e0b6f1b3cc79f4aae1d67df

  • C:\Program Files (x86)\FoneTool\api-ms-win-core-handle-l1-1-0.dll
    Filesize

    18KB

    MD5

    6a35a52d536e34ba060a19d06b1dac80

    SHA1

    0494a9cbf898e5babb6e697fc2de04a128d2fc35

    SHA256

    a369ef130749bf8cd9f67055179e6f537f200c060af47493d49473912a95021e

    SHA512

    a8aeb58bcf4b314212c2ab5a8fd3c2edeb97e680f774171d4a79390aa23bb62a414aef0ecd5286ffb68b7ed8f6e713ff1892d6d4cc2cbb67de916c6062e762d9

  • C:\Program Files (x86)\FoneTool\api-ms-win-core-heap-l1-1-0.dll
    Filesize

    18KB

    MD5

    ee5c2fb7bc23bfd06ff32556cc7c3b4d

    SHA1

    5d60ebf016219bbec340d353a4fa541fff596d3f

    SHA256

    efc9f0e32bce971900ddf66a1a9e68daa3bfb2099a1ba9f24c6ee82da2cbd6e8

    SHA512

    5d1b8a130c27d8eb63ca0c836bdf63e76afb311de26ed4f25b073bda843ebfa25e136849e3882822257e3783058f30af818a96764d60821a40329cff4e1badac

  • C:\Program Files (x86)\FoneTool\api-ms-win-core-interlocked-l1-1-0.dll
    Filesize

    18KB

    MD5

    48a5e206d92f3102256ec65e8d570ee0

    SHA1

    76024fad398dfa4734afce0cc2e5ac117f090ba6

    SHA256

    a272ae4fc60e511f48950b08f106fcdd3bc86831df908ee78d630f1ae921880c

    SHA512

    65407da566b571e050c25448be6042e84b0c1c7248422cba00b543af9de425a723b0c7c54c4eb6f534e42b1679a058562d500875ddc4f2b52e6b8e6107b1b575

  • C:\Program Files (x86)\FoneTool\api-ms-win-core-libraryloader-l1-1-0.dll
    Filesize

    18KB

    MD5

    e33f52e89dfc376eaf7aa655f260ca76

    SHA1

    b66e1f934f491544190714966031b6dfd2e349ec

    SHA256

    0bd03e89a539aaa3100e2f7d9a058964730320e55aee1f85be8fd243eea7017a

    SHA512

    95cb889599801ba7fa225b633d0fe25fdcc8b495dee5eba05b15a6e53a8a3643b5defe1a881236c40f4fa4365d6775ece067dbb526afdf2015f4d1355c9dfc57

  • C:\Program Files (x86)\FoneTool\api-ms-win-core-localization-l1-2-0.dll
    Filesize

    20KB

    MD5

    dbb81fcc74c59490008ee59bffff5a6d

    SHA1

    edbb465ab3bea3a4df3f05e5a4e816edbe195c3b

    SHA256

    f33e6ac5d3e1c4f1d89564fb6aeeac170486c073b67694380755049dbc48eec1

    SHA512

    2847a73e952bd5f2448264e0bfc8dc1dcd37f8b02d6d6f525ef0cb69c8e634fdcc4637876361b22c53244659039ed305c015435834b61eea15015fed45e9c374

  • C:\Program Files (x86)\FoneTool\api-ms-win-core-namedpipe-l1-1-0.dll
    Filesize

    18KB

    MD5

    1557093add722d1c5a97c359bfcd0d77

    SHA1

    a8ce995f00a12a81a13d3ef47ce0834178ed69a4

    SHA256

    3a20635a223e68418c22858413e8c603aac25723de1cb0f54dd675349ec3213d

    SHA512

    b7acd6882b4d36b52f1e49e4b61ddd025de8503f765b72c94ec5a0d85b6ced513c348f7c4898675728c851a2632ad71c78937cdec9dff994b7b27ed2d85cdddd

  • C:\Program Files (x86)\FoneTool\api-ms-win-core-processenvironment-l1-1-0.dll
    Filesize

    19KB

    MD5

    2a61e4e21bf255107884b6520af5bbcc

    SHA1

    884eb1a835bcde4e7fd98134f0be797229f4239a

    SHA256

    64742ee0729cbe72555247b0165fae03bea7a6b0147869253dae3bb0072173e8

    SHA512

    d0ca104904352586bbd3da654125b3df9355fe250938a465e8e900d135cec397f1118fdf54829b076df82b8e45fcd7656c2c7aa33ad3c0af5189f7a55e43f498

  • C:\Program Files (x86)\FoneTool\api-ms-win-core-processthreads-l1-1-0.dll
    Filesize

    20KB

    MD5

    d5c4b8f7260563f72150a84fe884ee31

    SHA1

    dae1185359ed25a4974504cd1ceaacde28d4318e

    SHA256

    02839f3b2bdf6adfc89d2f800cc8acda59a40c3e7ce14ef3026f4c72e202297d

    SHA512

    09ca23413eecf1df94aa36e53fc6fff0f402f21eda2ef79be6aa087818a5bb82ed98db790a2b5cf4ef91a8f70d8e27f56313bc2054a26872d2cad611c472f0b7

  • C:\Program Files (x86)\FoneTool\api-ms-win-core-processthreads-l1-1-1.dll
    Filesize

    18KB

    MD5

    f61b9ecb79cd20fc2e8fce87286cfe43

    SHA1

    7a48accbe43e156f886f1f2836f74e1043feec59

    SHA256

    bfa24f94ba095174b82d3657f8ecc689eab8ff380c69b1c9a7e311eb70d66386

    SHA512

    42ab62087bbc9fc9c9003ae96ebb9e9bbfa3db4eb74bd6746da035d53d1002015d8482ecb92620ec65c42b8b2b41d9b0a7793e105b0cf8cb6f713a2bc03241db

  • C:\Program Files (x86)\FoneTool\api-ms-win-core-profile-l1-1-0.dll
    Filesize

    17KB

    MD5

    a472bd416bdc12668523670360650910

    SHA1

    831d930ef9917e0dccacd8e7f7fd6f3d90082441

    SHA256

    48dceeea29558966c391cda34e5755386c2e7e252ea0a03d8d1f21e3cb370c5b

    SHA512

    166134e6c3403f4437e10afb514a55677481d3b03f7cfdf17917a0bb6fa1f387feae58d7dd5dfbc375eae66d24f10c3163ba5958c22beb6978c0b778c2883b6f

  • C:\Program Files (x86)\FoneTool\api-ms-win-core-rtlsupport-l1-1-0.dll
    Filesize

    17KB

    MD5

    525a156e0ff61306fd44bf7937cacfae

    SHA1

    6a9a88317a55c939c0cb9f77256f5c3f961d0562

    SHA256

    41c69b545d931045a280f83b2f5fbe0ea18c35ac42dfca54b661b42fe8e4f982

    SHA512

    c99147eba45e9561b7a2802b0c15a2df2ac886ce95a95f2980f8bf4d1dff92a69b94f11cd17383b577303f24295b1b7e52b8c80ad26c0bb08862c726b9cd8841

  • C:\Program Files (x86)\FoneTool\api-ms-win-core-string-l1-1-0.dll
    Filesize

    18KB

    MD5

    e57ec98e69961e45cc7a4e0666d26b7d

    SHA1

    70462a1d68bf49908fcb7186743a47a1affc5d7d

    SHA256

    52c9b061c4c74eeb70019edde2b690c7e9d9744979a3b718d6687b3a83f00def

    SHA512

    4a450bcbce0eb3f98f78af07673227a55cdf8e7840fa892196cbb8d0f90551b32731f70f171644f8097fda97d57caa4b7430023671b19881764613231a20cdc9

  • C:\Program Files (x86)\FoneTool\api-ms-win-core-synch-l1-1-0.dll
    Filesize

    20KB

    MD5

    99572ae21d1c8afe3d02f1124979e911

    SHA1

    5b17addc80b1406a3eaa615f5e37d92e953a0bb7

    SHA256

    e7d39dcb79d739ec030e9a4e2165b264a24c400566056e1fda267fdd1a8b36bd

    SHA512

    27ca8149d1f0c625de90a3f4cd4a4930ab0c1362ee10a7131ebfd2a88065c2a34c8ad7fb6d95ce33072146b9309488cbfe122984606d631b99d925e3fc42fcff

  • C:\Program Files (x86)\FoneTool\api-ms-win-core-synch-l1-2-0.dll
    Filesize

    18KB

    MD5

    e4110aa5c8a32b63de2c85e0bc297c54

    SHA1

    6039680f47750cf56d0c9a1768de815a44b83de7

    SHA256

    01bb32d692b86ebb39a76893125e0f3aaf957c6e4bd682fb46eac32f6fb65be7

    SHA512

    0631ea8224403ca113dff9b17852e92c1fcb2820e4f335b668b12689d2a8f058ba33905692f2fd0f4897f8f766db816747ec95478d854b75a0803d2c899e6d98

  • C:\Program Files (x86)\FoneTool\api-ms-win-core-sysinfo-l1-1-0.dll
    Filesize

    19KB

    MD5

    a13048905fc64cd2103094c871c6d826

    SHA1

    cebb1a74bd5196a3fe174a20543335074a1b7397

    SHA256

    fb23439a5982e723e8e4ae1a5a35f9bbbfba1e76feb4596668f57093b231da6b

    SHA512

    e23effc6c17177d07f43955cc8ffa17ed05cc2c0a6430078b37de8536170dc3cb4f8970eba1049b10a789ab5acb423745f9d842dac4d63d5714751186a3f071d

  • C:\Program Files (x86)\FoneTool\api-ms-win-crt-conio-l1-1-0.dll
    Filesize

    19KB

    MD5

    032a139ea3cc41f2bb801cd580759a75

    SHA1

    4d88e10bcc4e75edc83bca578510d53fc827aa1a

    SHA256

    905f86530c56c9b453dd8bd9770440de0f6f35aa84b171de747a04d112e35aad

    SHA512

    4f574dfe92e90c7d6f162c0b69dd56c96031790abe15e52121c7e44980bbab86914ee06fc153fa5f3a77c4f1c6e4c24d7044507880a80b587872477708506a50

  • C:\Program Files (x86)\FoneTool\api-ms-win-crt-convert-l1-1-0.dll
    Filesize

    22KB

    MD5

    94e386a317faa200aa1dc270ce54e5fd

    SHA1

    e352ced285c04378bc3f6af4b30fa69df70b8974

    SHA256

    e4ccd13d5861e3e28984fc7263d79b580a0bc7bbe0d234ed8f1a69706ef908f3

    SHA512

    f622d303adecdce6ff88acc779d108556c2fdbe1f4140092d2d637c2fc1aaf651c1798291239e1334aabea702d7d380150922abd4e0122cbfc9c079a64dc0e76

  • C:\Program Files (x86)\FoneTool\api-ms-win-crt-environment-l1-1-0.dll
    Filesize

    18KB

    MD5

    e8ccecac4f06679b9d5e77333d216ee0

    SHA1

    377363813d0fc18083bdb0456a66efb6598a763a

    SHA256

    2cf24c6aac48261ab04eb616e85dd707417697764f860fc29dd3955dd2c49226

    SHA512

    e37db74e11138639e3bb02270589f977bfd803d450ff098d474ca461fd1fabc8e646a177a2082fd0a901fbe15225c4d352567a561c453f56ad8e0097838b945e

  • C:\Program Files (x86)\FoneTool\api-ms-win-crt-filesystem-l1-1-0.dll
    Filesize

    20KB

    MD5

    42153324a982f848d7a49bb7406125c2

    SHA1

    f0878690d23ad0c905f0a6ec37e9ea1edb813195

    SHA256

    fcd8b213e2e9962b84d1eec4296bbefdf4465398a235e118be12c878fdc08c05

    SHA512

    1710b3fd90210dd6603f2104de249704cad9d83acdc0c6b96ac24e20c4913679b1e4ee41bb7812d919ba76cadb36f7bd8210ee127325fd9db6b542cf2d0b7f69

  • C:\Program Files (x86)\FoneTool\api-ms-win-crt-heap-l1-1-0.dll
    Filesize

    19KB

    MD5

    aad41d33906cfdb31681ce8276648481

    SHA1

    6367d1990873c5af2f5d05d31ea083fb8b127883

    SHA256

    242cb185643df586a5f55735e8810b8d2b6b095c78be206e42cdaae7665bb2cf

    SHA512

    43b2cf09fcb13211f5bcab6942050e03dfb9ce36b727727f7c764df3754f332f04dc81f411e55caeecfa676c43dd1e977f29b0042c485babaaad609c239a84a9

  • C:\Program Files (x86)\FoneTool\api-ms-win-crt-locale-l1-1-0.dll
    Filesize

    18KB

    MD5

    bc75b80a80802146e79c383c94542f06

    SHA1

    7da2020a855ea6c003d905551a28af456e7519c2

    SHA256

    81a7a98e11ae94236f34a82a0d450a1100a9b8e752205248de0037a764b91a07

    SHA512

    0b6a8f6809f1a39c90bfe58ef0d05d997be307cb18771ff8fed6539bf7e19ee8cc3bedc44e1c22f34441db9b82a6470d3814fc7465d1ea82fa30d37278a0fe65

  • C:\Program Files (x86)\FoneTool\api-ms-win-crt-math-l1-1-0.dll
    Filesize

    28KB

    MD5

    1028042a84aefe816280f22a4517dc68

    SHA1

    b3437beb0e5a6a062678a0b32cea98f3c5e33580

    SHA256

    4a88f73cae12080b9a637f76f8ab1b8ac29829817ff03ddd611a25b6981ee573

    SHA512

    1da4a2d152943447950ae5de80360741c8a827647d1568c18b026376645f15cc9b5d1915dbdb43278adeac1423b20d6e1c97f6ad67ce724a0d91ec84c4e5250c

  • C:\Program Files (x86)\FoneTool\api-ms-win-crt-process-l1-1-0.dll
    Filesize

    19KB

    MD5

    4aa747ecc612240d522c23b51a8be7c1

    SHA1

    b037be0bc321e9329c7cf0dbf609fdb9b2d82fb4

    SHA256

    ecc116471ccfa09c599d389d71a574ebed01260b9760021a40665c4d8a22257d

    SHA512

    fb8c0d4f661fe6c8ce6cd04a3c0661a2f0b6058223edbfea811891aedd343d006c22a8524bf8508c2cc396853252477d5cf3c520889650a24d661f4964bce5c9

  • C:\Program Files (x86)\FoneTool\api-ms-win-crt-runtime-l1-1-0.dll
    Filesize

    22KB

    MD5

    2f10f2255271b09d58af75f58476899c

    SHA1

    ca37f8e4c99fb178e718e99eed286d1ef32b00fc

    SHA256

    24bc147f7c8a2dfcbe9296d83ce75a1f2c02076d8f6e6c81f6032c927ed5888a

    SHA512

    74d85f5a40bd22eb9c85973bda5e596c3688096dc78fb6984f84ded4757ae82d77894c4cae0f24de77d211bbd869f9a4120a104d7c2ed161b4bb7b8568cf5103

  • C:\Program Files (x86)\FoneTool\api-ms-win-crt-stdio-l1-1-0.dll
    Filesize

    24KB

    MD5

    65fe48962755451a1a5bab26e6fd978d

    SHA1

    d1322c477fe4ff61eedf9433b8deddee27f5adb9

    SHA256

    5a3d9a0a2c1f9b14cb52d9cce92b761ec1fe0460ea7d994179c96648455ead84

    SHA512

    940269af2c3a8b5b43ca936df1bb5338ae5166f04c34a163b5938895d19bdd7eadc156add1b96b5508e06088419a7d8f466f40bf01e64b4c547fbc1b20328ed7

  • C:\Program Files (x86)\FoneTool\api-ms-win-crt-string-l1-1-0.dll
    Filesize

    24KB

    MD5

    a3eccd7f2f2c45d1553055593278645a

    SHA1

    23cd6aed1b198ca515d7adb213efae780fbf0537

    SHA256

    d51dfd972e6df5e8185dce0b4eb26dccb0527c5f1c63bc081677335f69b92b67

    SHA512

    1dbf60f5df95e72b98b72faccb52f83585bc0bc5b1f65c259e8568d812461b738bb37c96e72e2f272370788cc7dcd7a8e5a698d9fb2c773ce0e17978c19ef858

  • C:\Program Files (x86)\FoneTool\api-ms-win-crt-time-l1-1-0.dll
    Filesize

    20KB

    MD5

    c8f1a3b19e5103751202010805bce5c9

    SHA1

    179cf585ce939d05f9610d4b684e4dda6f452f76

    SHA256

    d5e2fb8495bbbfb66b2612cd5179c1a5f4746dcdd043ecd474363ffe4a8deb4f

    SHA512

    879fbe66e5440cbe01bd1814a36345fce6454196c8457969d2ee9e93b749df91d0d95b1da1d368063b7ef2a3ed538449b456eb2c7507a27de60105a0d37dcb71

  • C:\Program Files (x86)\FoneTool\api-ms-win-crt-utility-l1-1-0.dll
    Filesize

    18KB

    MD5

    e0aeba2d9d9ae584d6c1aa0f5929526b

    SHA1

    3f97b977d8877398d350b373fd441867167bd2ba

    SHA256

    4eca5b9e5be5750b0bc03fd74b6d5e351cb6d70fd63d5f740a1a122f906390e0

    SHA512

    cfa02a7afa052c5149a741500063f110462d272af417c33bedeac6ad3af424b181144c8045adc04a44a54dffca4639ae3c135f23d64bcfb66f7d3aa980143799

  • C:\Program Files (x86)\FoneTool\arcp_for_1_x.dll
    Filesize

    1.3MB

    MD5

    4b8e4fca9752ffed0dd60ca6f09ead6c

    SHA1

    e991982368de3fb423afc9e2d410d4c26c24f03a

    SHA256

    ceec42539031a2eb33f7b6aef14671fb33e1e7825ea7e58f5043885ea82b799d

    SHA512

    e66f987ee2b6c1c006ee6c971247d3b0f5b15ac79943dec728aaf50a3878d582363bc62cb75aba7a23a20294c706558df7b5423c787664bad24d216aabe336b1

  • C:\Program Files (x86)\FoneTool\avcodec-58.dll
    Filesize

    12.9MB

    MD5

    c9d10e79a69d9dd9cfa0374f4f6ac786

    SHA1

    30ca532dfa3cd4e12e72a79c7d1026f8bbe355ce

    SHA256

    bf7c1cd05e5be6061e05bf502ecfe4c1d7a3bf7cccf83bcc45e48683923d7086

    SHA512

    075bc36cc5392a8f8fd89fd66c1a23fdd653031764873371a513f01ee9d524a87731de62f621c7a8d39ea0c0e6600a1453e97b81420a3be97f1ee5a9d02555f0

  • C:\Program Files (x86)\FoneTool\avformat-58.dll
    Filesize

    2.5MB

    MD5

    20133766bf563e3f208952a63caff18e

    SHA1

    20f0aa83d5a354a28539512cbdaf9242d177921b

    SHA256

    25d66a298e185bc20419736030d502f6d7ec0fde8bf27d76ce7d526e7c48f0d0

    SHA512

    cd6b5e8258a2b0acedfaf18da72d548a5d25b1597ccbbb44c025bfb58d1a6bbe4f1a5283fb839c8698c18a3de69554428c890c6929f9f747dc6f0a03daead438

  • C:\Program Files (x86)\FoneTool\avutil-56.dll
    Filesize

    663KB

    MD5

    0f4ea5190203209fb0895b5f36f693b9

    SHA1

    c734102a18a1eb10669a237fe2d3b2c5920f5bd2

    SHA256

    fa97c38df87dbe0159b133afbe55932515ea5d4f7c0b8389abc94717650946be

    SHA512

    208c1c348c6a0981badee16ef2429229cd8163c38f8acf64341c64b9127718517a8982e48c03bff8d42136d8e24064596c5ad6e3bf10430299c58bdb0bd32804

  • C:\Program Files (x86)\FoneTool\boost_context-vc141-mt-x32-1_69.dll
    Filesize

    37KB

    MD5

    2a572b975e20b1af9ffd128e6bdaa6dd

    SHA1

    889215067fc2420d62988d1ca6dbc71eea0da6e3

    SHA256

    e0c741b4fc9a31cb18060930952f96000ee3ce329d65456904bc511e382222ef

    SHA512

    042b235964986d1b923fc186ae08de7e421a3174404e5b7ba99d8155e5486cce2ef51435a50cfc9dd6c321258f70b5e018ca7e040cd04427bb35bb37dafc26ab

  • C:\Program Files (x86)\FoneTool\bz2.dll
    Filesize

    71KB

    MD5

    8df8077aadf62ea1006150eed0f5c01f

    SHA1

    b94eb9c17d36ef72a0536482833f26448b7abd33

    SHA256

    7d5c9a133cb6e8083041afdacaa1e6ee748ec1cbbd52d1468f20fd783e9f2680

    SHA512

    add688a7230ffd7804dd0a07e599a05836f83eae6107d08d2179fb8b1f2b5a03a1d3d0d092d6642d1adc38751ccb1c1829788c3088e88958cb3c1de137384cf7

  • C:\Program Files (x86)\FoneTool\common.dll
    Filesize

    1.4MB

    MD5

    0314f58c28460f9ca6e44fd192161e4f

    SHA1

    0a2cd6e05041978021f78d55f0f6378ef37c026d

    SHA256

    a97dbd42c01501776829535b7a625a1e79b39fca8148ccfb381b849f74eda744

    SHA512

    dbe35f6b40aca57abcce1f872c26ef0c692b0645046b601257a1eb33ffd43544928a5d9f75a8f953bfd570721f854899886930d4913066f5566553e8d97b6dc6

  • C:\Program Files (x86)\FoneTool\exiv2.dll
    Filesize

    2.9MB

    MD5

    53ed7b774d0ec7fae9e6301cd815489f

    SHA1

    ea0c7a2b476909be2ae44b07f498ee92f0564e58

    SHA256

    c4344ed23b5527893b600d4f028cd6ae029d1680a6bf50d5d04f61220d797f99

    SHA512

    0fa923f829e645bceab78eaf3dfaa5f226319bcc623412a4c363d2364d3aeacd32335411a05d8a996af46465a18bd5ed4978f3b6b6bda9e6ecce7ae5f9cac514

  • C:\Program Files (x86)\FoneTool\fiber_pool-vc142-mt-x32.dll
    Filesize

    316KB

    MD5

    d42dec5e2038bb7b09bd222ec6b7af8e

    SHA1

    6a35695733da127a2625152750000043299387f4

    SHA256

    df3537f35463f3c900a2e936cedad6421e6ee9bbe1b680d6b9ea08346a8ccd52

    SHA512

    2d2a1c320b162804691187d00e17de63e3fc62346501c9f7fbd2178b1e9800a9cf90c8c80c5a960a3545469bd5714c52be53c84bd2b852d9f4b4c4d353f05c5d

  • C:\Program Files (x86)\FoneTool\fonetool.exe
    Filesize

    1.2MB

    MD5

    396de970f1e2b2286d17bf776a9d7064

    SHA1

    e89f2075c7c2f5133f3e4c7ad49aa0917def07d6

    SHA256

    bf03f61e4769994c5feefb5787a650a1952c78172431f402edbd13b31d49b967

    SHA512

    e3fbd505fb15058cfd97c4101770e836d8cbc030e487eb540242e6f4757c28ddd10ee199f16b6321bb22297383a1d7d98e36d4fc2bbd5b51a172c5d1e114e1c0

  • C:\Program Files (x86)\FoneTool\heif.dll
    Filesize

    365KB

    MD5

    1e456fc31cad95be26cd973e1489349a

    SHA1

    27695ba545ab3ecbd2ba6376fa2729058a86dcab

    SHA256

    b410aba0795b9cb85e06835099b89a1afbb8f955a978b4b282b67bbea2816375

    SHA512

    2620e3136703c05b421c86280894252d632918cb6dc7fd54b00d8672b88a2ec0e7205fc159a6bc2211894df6bcae8ab8c8b159059e306abb56bbaa2000444daa

  • C:\Program Files (x86)\FoneTool\icuin65.dll
    Filesize

    2.0MB

    MD5

    c4f481ea245c8a473326ce875525dedf

    SHA1

    5c3f4b12b911df8df19030b87caf87bcaffcddeb

    SHA256

    a1453a8e217f21c79aaff7f3ff355adeb8c548bda3fbc1cf11a2cb27a5c7d736

    SHA512

    68e98f878a5b5848f8f02218923bde1f94cf8b13e9741188a627600e11044c87cc72586b22edc7f810a6ba10208aa2749d6f8145acdd7a6298c7d0a125a5c5d5

  • C:\Program Files (x86)\FoneTool\icuuc65.dll
    Filesize

    1.3MB

    MD5

    192d416edc508178b9f6b5e716772d9f

    SHA1

    7c9451f1f9b672ffb913934392d36a00dbd5e68e

    SHA256

    2f80a6a7402504efcc758042226fc01f915914d6584c5210e5d3ff6f4a960782

    SHA512

    98c0426b82d0147605d61495f3cb4fb6b4eda3990e01afafddb89092ec965cd03bb689a875b303bf835096df5513b0eac6fa751758e3022bbfbefb25dbfee7a0

  • C:\Program Files (x86)\FoneTool\image.dll
    Filesize

    736KB

    MD5

    1713bfb4ba81151f0e0d63677fced182

    SHA1

    4f0b6b44d1a9e902508df7e4fa5c595b2de66e90

    SHA256

    e40837961df5ea8f259d30857dd9e323084066782812f401ec23f16ebf798238

    SHA512

    0d77b0e80de8fadc246a23a8b077dd82f0303674cfa140708c35d7eddf0bd8ca1bdaa2b5cf342f9695f70789acd661dde0e0f5405721efa79fbbda2ee588a1e6

  • C:\Program Files (x86)\FoneTool\iphone2iphone.exe
    Filesize

    4.2MB

    MD5

    e03cd3a14964e5a5f7fa06d3cb61c37b

    SHA1

    08f2de0b71f33470511e601618d2173ca1f5454f

    SHA256

    ee08221a3ae8788f8082a8df7bc3de2dd130a233c5c1d36e4747bf5d285a467f

    SHA512

    e264b5669774da53c9d48ce39d0860fd9b536e54c1e8ae3e3d8438c12877af1293dfc0c35802838e008c3723f1ad33845b527d77bd7596cfd460672f75f26b21

  • C:\Program Files (x86)\FoneTool\is-0PPNG.tmp
    Filesize

    2.0MB

    MD5

    990a269db655a4be09225ca52bb79050

    SHA1

    db037502004f2954c6718fdbdacf0016bf7d35ba

    SHA256

    a92d82e62d42ff025fd2f4bba01567f0e6833f9b65c0cf3b5a12f6bbdc1a9b89

    SHA512

    d7028ce0b35326b76d4377a311eef24ca83260726e5d7439bda5ff71d47a962735f5c15dba28d7bf7fd1bd61a7c9e13a4d0fea2b00759b7c971a07b6733c8027

  • C:\Program Files (x86)\FoneTool\is-2TVJ9.tmp
    Filesize

    5.8MB

    MD5

    1019c81084e73ceaa50b6cf1a2440eee

    SHA1

    4b9a8372b25fb7bb9ed74496dd32492c24facdc0

    SHA256

    46c5d05e03858a9c3092e77fde43226a4ae191913093f72f2b2b1b582e19cbe4

    SHA512

    68f0528cec5a2e92384f84d635b5c23f9c717aec34ff844eeaaac80b78b136d521971db5efe2d644918e8180f1188df0278876a59cb2c94add72c963c87ce7a2

  • C:\Program Files (x86)\FoneTool\is-4N68V.tmp
    Filesize

    1.0MB

    MD5

    221c96a1258706bab978bddb046f40a4

    SHA1

    626d7e5740ffa9d8f7ef65d64cf1edbd44b5666d

    SHA256

    71bd6a8c13b0c5d3661f922707f62da30f3421a3c5800e858bd2aaf0378283eb

    SHA512

    c84bca464c2fd7bedefa8978f113f6300ea94603de00ccae56bab793fbc0dd6da9016136f32cde4d505136fa64fc7d4a25333d4beba52d2bd6acc47b4863a834

  • C:\Program Files (x86)\FoneTool\is-4ULN9.tmp
    Filesize

    26KB

    MD5

    b7e1023ebbf0e5018c58b5488c03a643

    SHA1

    b10d3a570d4a44b87480d015aac4d04ef3f0a355

    SHA256

    e7238f5e38d3991e9d6219255e8cd951d6dd431402c4b4b295a68bd43efa3d48

    SHA512

    c5536416aeba4b37931e2961a29ea4c8679f6d942289325c9067d46b36797e404c0d8dfd01ce997e89bd42a7f084029d2f2d3cd7485b8cec5e66db50ac1df565

  • C:\Program Files (x86)\FoneTool\is-540O9.tmp
    Filesize

    1.6MB

    MD5

    e59e8d88b0b5afebb85c5a9fbe6869cc

    SHA1

    0a13a92754808b41c9b63bf286ccb41e501acaa1

    SHA256

    6a4e7f9d60f22130578f749c40909f7f4d67cb968cb3cd003f2034276dd436f8

    SHA512

    798ed8720fba4162e80c2f9f41b14f54a4a78c4aa77fb95a0418e7ad98f16b2e47f8e8a962a6e8c724dc0de3b7656469a3cf729ff39292a12ee78a37224e98f8

  • C:\Program Files (x86)\FoneTool\is-5RQVS.tmp
    Filesize

    1.0MB

    MD5

    2e3db1cd1ec59d08706438258e86ea30

    SHA1

    bc20b1e40049386e6bea3f448a6852bc879a8821

    SHA256

    37275f3ea79d15a2792bf21f71f1df825f201cf8b33aa1f94ca93d62d76b216c

    SHA512

    0c0e0e02ccadc3f2b3f6c8cbf2c162fb73734b0b244c80048968a6fe268450a270a3f92b155daf6268fef246d26ad417e6cec224133fd66e6ffb3a5394b04358

  • C:\Program Files (x86)\FoneTool\is-64LNM.tmp
    Filesize

    494KB

    MD5

    77bb19670aea0dd568d555395bde4698

    SHA1

    984cade8e21a08d5b5322e1ef52f8840fe2ef09a

    SHA256

    26580d73ccffa4a844f831a18ba6881448612419f93dfa15b1837e07880a301e

    SHA512

    b3bd5e03e9e2b616468620b66a8b2279df199a85118773d761a461cedc2e0adfe3e53d532db0cfb5fabb5852bfe6fa153ba314f7240ebd30e48cf97270db228e

  • C:\Program Files (x86)\FoneTool\is-88FA8.tmp
    Filesize

    130KB

    MD5

    c66c9671c4b3bcaccc84d1555f5e1d42

    SHA1

    f9107ff3e6b2c84239ea37d0ac7cc32315bd1a8b

    SHA256

    839ac6bf0a3e3bd33c4a1357b60faa10490a90bf803b55280fa44fcd86e0ec2f

    SHA512

    26aa24e655dd384d0c0cf72439358cb5ed5d7e852d286dd26698f120aa7a5035ef854338331e54d1a3f71b217bf0f6d89fd937eaa7bab1bd93bf3bd073532169

  • C:\Program Files (x86)\FoneTool\is-9J8A6.tmp
    Filesize

    1.9MB

    MD5

    e4a04a27fb3dacc8c988d3fc427f9eb9

    SHA1

    5235bd62ee4a3c75a03cf086da9429c3d4895603

    SHA256

    daec565f0df84e80706036c8f5d89191ecf94740b5b78f3683ae16a3084dc656

    SHA512

    b56a2399aee31586922c6ad9b918a0056e702f2f26a3de411fb872d2b84f3a8dc5a5279cf3a75be943a6c3fe271e8c6b2dec9bf628f6748870aafbac14733ae0

  • C:\Program Files (x86)\FoneTool\is-AK4IU.tmp
    Filesize

    237KB

    MD5

    c5b816ec9c1a991f3e81dea2e5041186

    SHA1

    84262a16ef9b3edb2e04fefdf3360bfc9a6ac68e

    SHA256

    c6198c7a2f5e9772411b4a24f50986f5ba0f3e74e69092822f16c1a0f5024e61

    SHA512

    4acdeee69fb70d403ef813aed6a33105360d2a6d0166795a86abaa699acf5b2ad0ba09f11aab373eed3e7d80be431265f34a9d2b8426238a3a89aa78368fa307

  • C:\Program Files (x86)\FoneTool\is-BC2TV.tmp
    Filesize

    74KB

    MD5

    b8ae902fe1909c0c725ba669074292e2

    SHA1

    46524eff65947cbef0e08f97c98a7b750d6077f3

    SHA256

    657ab198c4035ec4b6ff6cf863c2ec99962593547af41b772593715de2df459c

    SHA512

    4a70740da0d5cdbd6b3c3869bcf6141cb32c929cb73728bd2044dd16896a3a1cafa28b0714fadcdb265172b62fa113095d379f3a7c16a248e86c8f7f89ecd0f4

  • C:\Program Files (x86)\FoneTool\is-BNN9B.tmp
    Filesize

    1.5MB

    MD5

    5bc2de41f20a31c9a925b8839c7c6a4f

    SHA1

    940b0393d5b4dc2995f4b6c9ad7da51ae40e3525

    SHA256

    e64ec9cb447c30ec8bb270e249d3ff60217dc083a5ab51b9579e023a7f86a561

    SHA512

    55680a9259539afaa62d7e2335a446b89d805961b759e9acab6ca1b6c73b275faf0a59a8835159c9c3a875659c145377d9f312f30fda32bc2d87bdc55a84eccf

  • C:\Program Files (x86)\FoneTool\is-CCTD6.tmp
    Filesize

    20KB

    MD5

    e6158ba0ad022058dd52c1e9d332e924

    SHA1

    53937861b952f01c878b0fe50d52f28a6b0d079c

    SHA256

    acfbe9da7f8c6d3de7f43b9d30a22f70d353488753e844777de82ae34d82bd5e

    SHA512

    df261403609f74edf195c2647e67e22f7328d97c32dfc7323201c8a500031a0b30c089c9a9e5fd63dd08247248d2b157b7a2a99672151244e5582ce4684a7c05

  • C:\Program Files (x86)\FoneTool\is-CFCEF.tmp
    Filesize

    7.4MB

    MD5

    d21e511c260c3a70a838b27f36cef976

    SHA1

    97cf9af5dcadf19175fbad60ca1a22f4015b344f

    SHA256

    a65c3d705280e6609f4303d3126412571edb19b40b9edc5b70c2c8ca1e92b581

    SHA512

    9423d7446bf6634a54229fa883ca6be134f41e6109d24e74363cca26b77648e98f4fb19f2f6a95f673dcbbf66e974973ba22e7ac279f7259a3d034f7a74db734

  • C:\Program Files (x86)\FoneTool\is-DHSU7.tmp
    Filesize

    899KB

    MD5

    015b30309491a911e75748ad69c9e680

    SHA1

    2f2243b6ea99689cd54e45b67d9b7d98847f904c

    SHA256

    dd32570b8183a8b117233333153da29cc8d2ac5b1c868440dd852d9c3f77baf5

    SHA512

    51159e407021ce78ad64ea91a5e53f59ee15d6d74b9c2891cd6dd532cae3f1d388198e0cd78648ce067e82fa7f01050b4773d95c5c827439f094b289f0ee0ac8

  • C:\Program Files (x86)\FoneTool\is-FIAMD.tmp
    Filesize

    1.9MB

    MD5

    3c57fe076479b891aaccabac883e173e

    SHA1

    44da0aa72c186d4d362639c14810737a302844e8

    SHA256

    652c4fc6491ac049d1e101cd8641e9bd2f5781b34d2af17bebccb422e7aae4bf

    SHA512

    a425b2b703f138c2016d453dd8cfd27f70a36831b980405c2c3d861ad1e7065f81a23271421f1999fd46ed3dca5b4e7a2ad68cc42fffd3c3d54fd70de8601fd2

  • C:\Program Files (x86)\FoneTool\is-GHUH3.tmp
    Filesize

    2.8MB

    MD5

    7ff6836c626bbc7f0833a66aa77a7a7f

    SHA1

    9ad21c1a5df940999ba9f884d21868d3b69e7155

    SHA256

    8cfc024d09a6784486da7dc0ebfd90c0c8136b27c08ec1c3f352cd4fa43b9273

    SHA512

    8ff378b9d2a1058396ff5e9795f7bd25fc3092f94b9274447c849c19294569197f6920bda448a3e2c06b012ba1468d75f2b26ed1bd4e54191f28ca209bf41697

  • C:\Program Files (x86)\FoneTool\is-H8FA5.tmp
    Filesize

    71KB

    MD5

    538057da2c6ec8b927904346bb808792

    SHA1

    1156a3d1a653678b9f85aa64ff65bd3c10510b5e

    SHA256

    f8720e9250c5d5aace6918e1f67f6105f2cd08c0cf55633d2b6b28032d904e9a

    SHA512

    228531381ae55e7c1a24cfe36101325cd0b95899f2a125c72e82043f13248236171ad89a497e5b1d6c19a5febb8d2bd38cb43e81fbd753f3088aaee1c1791b7d

  • C:\Program Files (x86)\FoneTool\is-I4N5N.tmp
    Filesize

    1.3MB

    MD5

    147063c780af280076cc25e5a2b73864

    SHA1

    4ad9246a69068425fefba7ac9c59199eba8107c1

    SHA256

    bc8bec4c27821ff0912d61fb8d3acd49d04747ded48f2dccea5bbe19bbf0d43b

    SHA512

    53edd6c631ab08aa722e1b44061fa49c087c0f01da7c8e14e5d91b333b0aa2057f61fd550bfd87a152cc986204836bda836479eb598c35f230aecd67050d4b1c

  • C:\Program Files (x86)\FoneTool\is-IO30A.tmp
    Filesize

    637KB

    MD5

    25b41b12f6c962d030be900f2043af5c

    SHA1

    dfe681fc227f1ba8c0647de48e8b815444fa65ee

    SHA256

    f3fb189e0ea04411547a8ef8582bb411eb9f5df4216b18e73bad87badad126f8

    SHA512

    de14698120728ebf79b949bdbf8af44cb7893ad895578a55a4e46e6e445a713e579a9826c85cf041e453ec5e482a55f3dc500a9b6adc51eef1f2e8c13744d113

  • C:\Program Files (x86)\FoneTool\is-J6QNT.tmp
    Filesize

    220KB

    MD5

    6d03abfb2e2cfd52690ae9122a808b9e

    SHA1

    30681bbd7fbcc5a1756916f5712bc36c06bdaff6

    SHA256

    b0e503cb1fbc3fceaa96a4c0ca3d3eeeb2711ba469f61298353eac2f3c684625

    SHA512

    71089f211f714ced85cd18daca7d3b72ab5e733ad6e310b40dfb891e9322dc54b837178fcb5f2cfd3e8d1022bddb4cf1dacede06c196b84ee22ca49b9588ff0d

  • C:\Program Files (x86)\FoneTool\is-JLB7A.tmp
    Filesize

    18KB

    MD5

    ec4f2cb68dcf7e96516eb284003be8bb

    SHA1

    fb9237719b5e21b9db176e41bdf125e6e7c01b11

    SHA256

    3816bbb7dd76d8fc6a7b83a0ed2f61b23dd5fc0843d3308ee077cb725d5c9088

    SHA512

    6cbda80c476a9fcf46458cac45229c96dc9df251230531e25088e834cd954db9ff4561e744f76495f9c57a4068b7635c72c6f9ff838436c54142297ee310b236

  • C:\Program Files (x86)\FoneTool\is-NC65B.tmp
    Filesize

    2.5MB

    MD5

    3cb025cf775966392c7aa6a0b8304624

    SHA1

    d7a7131ffbf6eb474748225e5d3439c36390f4da

    SHA256

    3099baa81c5cb1a9141c0df1c6a7687b54e4c0be253770e82b7f4921f89db815

    SHA512

    1f970401c219ac4cae7e4c638a48a8daef61dc63b86d7a00356cc98fb978bce15bdc58c4e013df9d05bd4a26495c861c8967e99785206d1a2151521afe2e699b

  • C:\Program Files (x86)\FoneTool\is-OL9NK.tmp
    Filesize

    18KB

    MD5

    00b548bf3eab7a6debce296ee5e877de

    SHA1

    ae18022eb78c192ac3baee32664b9eb011194772

    SHA256

    d592b91a087c001f9ea38dc5912a90c78fad3a368879d04fd7e5650ed374c8dc

    SHA512

    3ba15d9a0f1680c2b182cf04fbbfcb0d4f1b607519c161c590928930ad1b3eba8bd417575a51305b9552f0abf0064c74267336ec09cea709aed9228e4eac799e

  • C:\Program Files (x86)\FoneTool\is-P55DQ.tmp
    Filesize

    108KB

    MD5

    84dbd29d69a7df8e2f47a1b5786b9d25

    SHA1

    3441812fc0df9ba7571bfac57b84cb2869918984

    SHA256

    af02cb3f676a44054f1314edac4f5c579a1b0b3c968845a2168903acf3b798e0

    SHA512

    a7ffccf2ae5727e533e281bd7561a6029e19898e28965b24956b41ae1b37561e57cb206046b57d2227b8859aa06726bea047c71ccb6c4e792b7e8e06638c010a

  • C:\Program Files (x86)\FoneTool\is-PK7M7.tmp
    Filesize

    89KB

    MD5

    4dc3921da62fb11f7abdfb88dfe5185f

    SHA1

    64db5479c059735a9db62e762dbe87c54437ab43

    SHA256

    b2ae0dc3adbecda2ea6649a65fe93d9cdff73cbfcdcd047abadb9b393f1728c7

    SHA512

    d3d27ed3e842518d8e9f28cbd12289c33c09a0cb2628fb278074004fdb458c7f36e0d77faeb1f08cd55c870240445f0031aa5765c36f143e9ab26a03d79d6fed

  • C:\Program Files (x86)\FoneTool\is-R4T8O.tmp
    Filesize

    18KB

    MD5

    0ee9e0c830a7534dcfc9be72146796f9

    SHA1

    cecc860b494135482ae693f8e252301073a98578

    SHA256

    8f3f0fd765a37f48162f0bd00c3047e79b4eda355223bfcbed4d35b51349cfcc

    SHA512

    47161e02f4478464ab45c1e3bf9d244d34613e0e68ebe48511a9a0c4e7f8ddb0c1dfd59707c6968c5d76d5027cd19ef748d1235bf74b976410ea6672a6a4bcaf

  • C:\Program Files (x86)\FoneTool\is-RAQD8.tmp
    Filesize

    62KB

    MD5

    db81e9dffacbb2efe059162ccdf88b1a

    SHA1

    e136f94f0b90a63f7ffda7d3f7ac1aa68d84ebbb

    SHA256

    48d48033b02cbf95d9ebc8abc6c251b5f4d8cb243627209bdf2f2c1336a44f1b

    SHA512

    c203bfd2053c1f1de4a919be5ee0c23b1ec30a966bde9cf87ab65b66f37b559db5938ca0073f9acd3bbb3cd5baecc81a62eee997403ddc21a942a396041e80a6

  • C:\Program Files (x86)\FoneTool\is-SEDNI.tmp
    Filesize

    18KB

    MD5

    96d9965ea02eefeadf1f122dfa724449

    SHA1

    c6f9eb1babe64b30fb1ff6b74e93db8ac41d1294

    SHA256

    4f31b2888ca82bd1ff40d71e2d11500456b99940dd469bfb097fcd304676fa38

    SHA512

    4018eae1e00899a5bd392c9b4f25561cf03292011f52387edd77058f49bd1b7456570f0108338088e5711bf5d6ba33aeb2c7bcd5d24d2744b173ff75bba0347b

  • C:\Program Files (x86)\FoneTool\is-TS7I7.tmp
    Filesize

    163KB

    MD5

    d11392645997cc9ce5896fb861f5d6ca

    SHA1

    0c5c5547d86f43a0c0a511cb6f5ef1de6a68cfaa

    SHA256

    43b827fe410f275ce0ebcb8e0f59fec438b14d726ff720d86c025ae0d0c6e0fc

    SHA512

    c718389c3737f0b6657dc472837724a04da43c2a90fe41e5c3235cac5f668168404953f2a637a335fbec5af00b342e6239f9eb16cc942e65c9ffb786d5e44b63

  • C:\Program Files (x86)\FoneTool\is-VHMEB.tmp
    Filesize

    341KB

    MD5

    78e8091feb2e6ce5646459db0ea9e465

    SHA1

    1731d2d47cfe21394f208f7baff7ea1f2e702546

    SHA256

    065c8d687dc74964123f4bb06319565b163b164ab09dadc1eb6929ee19755735

    SHA512

    b3fdf745336c7473b9afa57432379ff32ca5105eb956779da16de3cd55453af54e1420e5f514a1bd9f78107dad4ef719089640cfd0f144d8b7a36e3e39e319d5

  • C:\Program Files (x86)\FoneTool\ishutdown.exe
    Filesize

    1.1MB

    MD5

    56c96ecf1a25f0626412a948b5a7387a

    SHA1

    e00deac9a786d7fadf11d96d380885e8029d7881

    SHA256

    839e39aadb3df292126cb2024c4dcb34b484f0bdd93e78f1253b64a5f1e3b822

    SHA512

    300266b6020298f92819d2c140a681e1c3c07fbd1ddaa7cd52122a237bb773892aec29669e76a71309df4f263ffb5aac8117888407677f9b57453c50a5699dd5

  • C:\Program Files (x86)\FoneTool\libEGL.dll
    Filesize

    22KB

    MD5

    371aeb50f7816108b346b67ef2b11e1a

    SHA1

    5de780b46d7663d1615727edaba32b5709286d38

    SHA256

    12903d93a7f57b479401602a533849e6f813ff5c2c92f3a02d468fc98e7ac1d5

    SHA512

    4aff94adbd97948766c7839220e15000a4defb7d46b5502872b16225e8c5b85b6b674b632455afbb3db729d5f2e9666b32b8db282ea3499ebd84fe4ce11d9631

  • C:\Program Files (x86)\FoneTool\libcrypto-1_1.dll
    Filesize

    2.4MB

    MD5

    660e85f7230007c0f08ea666a14bfb98

    SHA1

    796a737a43d4ddc91eb2193f059cd7ed8e05171e

    SHA256

    5c1eb52fc178ac5ece34b6c2d6b6d3b8a5542dd0d35474fd9533b70cb3ded5ab

    SHA512

    88bb6be8808938ac2a7fbde6cbb88b0ebd8f962160c8d4a9df95995475f9670b3c603c010ef75e64e93e129fef250282fbbc9859a8ece6d6f6c14022bb50ec61

  • C:\Program Files (x86)\FoneTool\libcurl.dll
    Filesize

    441KB

    MD5

    b7e51867ea0c67bf430522635dbc8de1

    SHA1

    32d91acf69ba28cae6d8bb3759c71fb55ca33db6

    SHA256

    e4c8996259acc405c6596d1ce63edeee3735a50931bb658561e8f8a17e430b3c

    SHA512

    22cd2b4e831ef58f604af66d12e332848852bdd35918c6b6a4477f30a365242b98d16d7f9b5ee8834fde8cb528e719d119c934d927c7be5789960838d050cfd8

  • C:\Program Files (x86)\FoneTool\libde265.dll
    Filesize

    425KB

    MD5

    8a1c04ce02f34b00e830c4f4d259bf9b

    SHA1

    b542310758d965e7741b083fc67f7da862e42741

    SHA256

    5855ebc9177297837107c8237d96240f223b5d2d4baa5208e003dd6325a56ff3

    SHA512

    f807aba38607023f946ebb6880f63394079b07f345d1b3585e12335d8a511a10507f8485a84aefdd4f2c4c1b5ee22fa40281b020ea76b29f62202fa7333bcbff

  • C:\Program Files (x86)\FoneTool\libexpat.dll
    Filesize

    145KB

    MD5

    c21154e4015dfdfbb64f7bf9c8159114

    SHA1

    3f1448f906f9fd8b5b39549b6c93c636d2717316

    SHA256

    c014314a1b9f68a75c1a61021603c66647e997a01312b0a1705b2fa621a70a5b

    SHA512

    6ad62473f94f9f6cdd52d8bc2d98355eca0a5fb25e6b93e039ad137029a2c6bfffc164c632f882c2c730d07d75827a2e8e16e77ea8b4e63d139dd860de309a0e

  • C:\Program Files (x86)\FoneTool\libimage_dedup.dll
    Filesize

    6.2MB

    MD5

    29cf214a86cfbcbcb4bb50b4c0a6a2c8

    SHA1

    05593efda175d7c42dee69fb24f7bcb4af5730cd

    SHA256

    799b1ed4415b1fa51b7ca934b9ca28320137298fa18d24f9b7e9d238110db112

    SHA512

    02790125836510ffe6522b7164f4889296a8dac65172085793c54f89b7c735befc954ea4ea802594d777469996eecca1cf6a752ad505e610c324a2b294e2c4b3

  • C:\Program Files (x86)\FoneTool\libprotobuf.dll
    Filesize

    2.1MB

    MD5

    ac9cf27b3cb34375296c12f0e31abfbd

    SHA1

    cc680f567c9fa22cf3f2a07cf3f7a1cf9af001f7

    SHA256

    f0aa91e5a13c3f4ba65b3a94db8c4e2dd8a448934306bf2bf70dd6a05becf2b0

    SHA512

    45254eaced04cf516a8bf199891ea83b1dc04ee25afca54823936bebdaeab5ce60e51c36ca8d4574a601b7afa7231f7c43cf0cfc3ddb3176c7da04e45b867a74

  • C:\Program Files (x86)\FoneTool\libssl-1_1.dll
    Filesize

    508KB

    MD5

    fa4fb6f5a5578fa946f5577cca9f8d60

    SHA1

    4561900125481d540f86ec42d980b3f6e7d5a052

    SHA256

    e81dadb9a18d135901c2a1b5608c9f16e280a6a498161d6e5009c2f6b8f4f45b

    SHA512

    dd32fd5ac4dda60ecc515478d9f385d8829b55ee485e61b944b9fd202e3705b5304d9d5edfe0d4b14c3b8c69576889cdc1f49c06ed8b1d496bf8253dbd30be47

  • C:\Program Files (x86)\FoneTool\libx265.dll
    Filesize

    2.8MB

    MD5

    2d1bc1b1a541f8253d78e1bdbaae51a9

    SHA1

    5e2282e57427792111200c910ecfd82262ae1469

    SHA256

    7053c097a2ab278b3f7eab542220151df7100d468636554f67a9c165f3b6516a

    SHA512

    fa41d29e63dfdf88eeed02fe17269b6043e3c81b2b99461fc4493af3357f7a9585a621601d89320bfdc2afb3a7df9246dbdf0d37d14a5867a146bdf0b92f1539

  • C:\Program Files (x86)\FoneTool\libxml2.dll
    Filesize

    987KB

    MD5

    ce390613f9ebb02f42111dc2185eaf46

    SHA1

    f47941e1b7b748af9561387c77122364c109e2ad

    SHA256

    4c9a0c1ac3cf3d5bad8e82b2f9445851c93a835c841d4a6949f1c7b9495a66ab

    SHA512

    86577445bdefe54cec03044ff87a161c82ad5cbbd16c37a65921a35698ffe7c9df9f8e2b5552386148dbcd843bd11e4c6286f0540a1b75b370e1ee0c839f9d24

  • C:\Program Files (x86)\FoneTool\msvcp140.dll
    Filesize

    426KB

    MD5

    10d9438bd24f31a41583b846583b63fc

    SHA1

    a3694496865cea9caf6c1089558edc1f5d9c529f

    SHA256

    b9aefaf687812af08a5144ba4f0bc904c1adcd1ce8e84acf51bc830e74c967cc

    SHA512

    a3e26819f3d63bac366a7609079217bad5f756d9bf076c30529d1e03c67959a78997e65460d38247aaf46be32c0789130eef69a534380bfe310ad481c2ccc7ce

  • C:\Program Files (x86)\FoneTool\msvcr100.dll
    Filesize

    752KB

    MD5

    67ec459e42d3081dd8fd34356f7cafc1

    SHA1

    1738050616169d5b17b5adac3ff0370b8c642734

    SHA256

    1221a09484964a6f38af5e34ee292b9afefccb3dc6e55435fd3aaf7c235d9067

    SHA512

    9ed1c106df217e0b4e4fbd1f4275486ceba1d8a225d6c7e47b854b0b5e6158135b81be926f51db0ad5c624f9bd1d09282332cf064680dc9f7d287073b9686d33

  • C:\Program Files (x86)\FoneTool\opengl32sw.dll
    Filesize

    1.9MB

    MD5

    2f8d5c63e63b630b471b1ce7a578d265

    SHA1

    f2455b9988b8034b1ab2eb49e8dd256f0ec15d0e

    SHA256

    ef4d2cc0e8b674be706050def32cb43386414395a2fcf29c17dad6eea7ebf751

    SHA512

    583b56a0ae0c98eaf2d8437c7debb74b91c31f7a4b06cda5e1e4997bede5b03b39591f1e33a12acc457a1e23f5a46386b2e57271f7e2f70bb52cf40fa9cc1ba7

  • C:\Program Files (x86)\FoneTool\packages\iTunes\AppleMobileDeviceSupport64.msi
    Filesize

    10.0MB

    MD5

    0ff9a5a05aacba29edd8b526d230852f

    SHA1

    03be53e4101bd5cde9bac9adb470cf48dac9b67b

    SHA256

    e8926eaef6d8e3d013bae04217920781707eaa025cd524d42d5a634bb84eb899

    SHA512

    a6054903898825eb6508bcf4ab71b18773c88b554f5def08dc3aff4be7b382152e79a81dafd77e8b872e19095e63ded1b1ede1f3f3c72f3dc31bc0a2aedf34c8

  • C:\Program Files (x86)\FoneTool\plist-2.0.dll
    Filesize

    68KB

    MD5

    789e69ab156d0961fc828aa9410a68f5

    SHA1

    1d92c0d25223e23b5fa604c32ff28bb7cb95ceab

    SHA256

    41c0543b27cbd125e95e8a9a5e23c3fb53e9a4bebd0becc62c8db0212b3cdca0

    SHA512

    e318ad0c4c8c92edf1c9cf29ec95d54e934d0c848da9bc18f1f3bb2cc24448b8372e4bb1d2cfb2660c8a154df1f41c2b2b3e979ae2eb3fd053ccfdb3480f5ef3

  • C:\Program Files (x86)\FoneTool\qt.conf
    Filesize

    46B

    MD5

    ed54ff3a93486892b6a41c877df944d8

    SHA1

    c9a359103ff7bd26b4a74daeef24476e3fb95232

    SHA256

    3e25ea931f3228cae2b0138b66aeddb90cf73e93c108621e431c89c87f3fd594

    SHA512

    5821dfaf8a09fb2783b9b670fd984d07af8bbbc5e219aa73b8187b052b947475cda2cc59cdfd2556ad1805ee5081323749a3f196a397ffbf641846a302be98d9

  • C:\Program Files (x86)\FoneTool\resources\html\img\icon_no.png
    Filesize

    122B

    MD5

    9456d84c0d3f7a8c51e2b5bfc65362eb

    SHA1

    35c8584409099bae12be382c6880c796f19e1cd7

    SHA256

    240330a60a6c37520dbfe5e6c1f2671ddc6f373eadbd8b35ed935819bef96333

    SHA512

    ce060b035e2ddde48c1bd883d3eaeb39b9ac44fcdf17d15b31c0cf60b6447197f409327668e8e514f09daf0158d49fd54b994f5c637690c8bf61c2de4c0ca731

  • C:\Program Files (x86)\FoneTool\resources\images\fonetool\is-KRII9.tmp
    Filesize

    35KB

    MD5

    215c9002d4d02a33893428d1940d375c

    SHA1

    27ab219e906cbd5c082134242d51b2cc9544a813

    SHA256

    aee51eddf019073e92d36c09c6c6121257c0c3c3cad2fbf6e11ea674d47aede0

    SHA512

    160fcaa2c186dc7561ad52180c12e14b9890c680e7da274ab4afda3d987d7c80e2108d5620353216dcaffb8505e607f624d1ce09a602846a16b3aca9f86a58a9

  • C:\Program Files (x86)\FoneTool\resources\images\fonetool\is-U4MG6.tmp
    Filesize

    35KB

    MD5

    61a272684ae33fcfea60b3f45f00b2ab

    SHA1

    74b3d6be125d57f2017ecb42f6ebf0043f1ed8ea

    SHA256

    5a7af262ee4bd75d1558b22d96cb90e82dd40bbdcd7ad857b88fb61a33ca7f0b

    SHA512

    993aa0dfc5ebd169e1cc1cc6047fc18c56c466e70ef962d2abc1aa3780abe3cb64a30dc88a5f2d36a8e4abdda741b52cf29216f20cfec6d99ed71f6433aa0670

  • C:\Program Files (x86)\FoneTool\swresample-3.dll
    Filesize

    169KB

    MD5

    781943aee531f2e30d3053cad32457e7

    SHA1

    aeee7902d19867cc43933ddeedde28cc3084fe39

    SHA256

    96b134800ff6cad67797f6867374d2ebc908b39824c0b88d209d9f95cf243d3c

    SHA512

    5e4e3dae7ec725910ed55f71b20b9397f8a5b35a521d65eaf0652359d30b748b455b822d86d9673fe596d58438cc2a18d1c67e6b0e6e2e3ada9df6f3c926ef38

  • C:\Program Files (x86)\FoneTool\uicomponents.dll
    Filesize

    687KB

    MD5

    e6d1174915886cd495a68f4fcc76409c

    SHA1

    c7758da10c12dd5623a3ccada0edf50880067b1c

    SHA256

    002af03dad12e651c706cb7f4c8b0509cdba564476a83a6bdb4d9c1cb8808562

    SHA512

    290ae7b31864f0070eb7b0af6a1a3ec65b381627130e4072ef5d6d7e55315e600b3b0f9c1c4477d12511bfcb6928ef464fbe5913844623333ac726a31198a926

  • C:\Program Files (x86)\FoneTool\uiframe.dll
    Filesize

    690KB

    MD5

    88ba94d2fd144be91a1c89e221d5860f

    SHA1

    293bee26628c9ef2c3e91369dbca510961cdc2a4

    SHA256

    2e2ba8b0409b9ff736cc84f9dd32b5d16c2517b679e8b11f47aff54ac04dfd96

    SHA512

    ae1d11b9b00639bb98543ccc8f373588c9cd94ad25d7ef5925927c769c33584c87e0b5ae9f2026205f5299cf5fd884e822d6d904912bba6a3515ea3182f06df5

  • C:\Program Files (x86)\FoneTool\uistyle.dll
    Filesize

    119KB

    MD5

    ce17fb1ce0e3e837a4b23b25dab2739f

    SHA1

    4f87e8a5a9d61bbef73e232c21cf1d8ab00bec2a

    SHA256

    635d661c0f1a861f49de2a8cb7c396aadf287d00f2fdf0525881d0410b1eafa0

    SHA512

    2d71895941c43089cd9ed084a862a9b4e7175aa14c6c1db0c83151dfed5fdb9381fc26e2838bf5e49921c5b33c6379d1f80e05c7b4ec7d47d83c31e807c66e49

  • C:\Program Files (x86)\FoneTool\unins000.exe
    Filesize

    1.7MB

    MD5

    557fbfd73bf93110692c95912e6cb9f7

    SHA1

    7634236957f87a9ea3a71453b147e5fbbe76f6fa

    SHA256

    1cc21aa1182fbf30bbd108921752c4f25745c0b7a5053944a3f3b2bc974dc42a

    SHA512

    6638c67b95aa2b888d5c8eb0cb68f8b5ee325ed309e6cc0668d766ccce76cef953a03fa9d6533b345672af991a19e1d308070ba03ec95f120c564e38ff6c82ca

  • C:\Program Files (x86)\FoneTool\zlib1.dll
    Filesize

    91KB

    MD5

    9c76343d417602fcc312c00f23234ed9

    SHA1

    e5c95aec613455461087851d3bec8ca82cfe2399

    SHA256

    3e717999435c895065b4594eae94e8b0ddb42155c848642efd82e0cc9d4dd124

    SHA512

    767c4f425ef1039b69f1e7f7f6f332d2d5e582506076e534a3b4140f26e2d5e80e4c5e5763aaa4ef74d919555a20fb3dcf1411da87f67720cfd114e16ecc20ba

  • C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
    Filesize

    93KB

    MD5

    bc3cbb9c99da7861d703d91bb74f36ca

    SHA1

    53374bab0f15b3652526c42be35f89c6b259b9bb

    SHA256

    4ad6bafdb6036018923b29d268bd52a238d4889d92cfefa81c27251d3733c934

    SHA512

    0a85eaaae4069f224285bff621e1c71164b20232c4a167a9bf6e3d39f77ab7bdea57f68829b2222bb2a8ea25f86afe2dcfaac74161d32a873f55812cbccdec57

  • C:\Program Files\Common Files\Apple\Mobile Device Support\Drivers\USBAAPL64.CAT
    Filesize

    14KB

    MD5

    26eee7af8aa1ef8c1bd7c9327c602844

    SHA1

    990a56215aac7000eac9371f489a0fc57d560078

    SHA256

    946b0a8150213d6a4dd3aef6248ebb923f8167c84c7ff1b10137e5030ec8bf30

    SHA512

    1cce53edb09f449720005ee9ca013fabb0be498991adf38ce738330a02b336790cb835e235e097c57a7cf983b4bf18664bc113b074cd94f9118901565d83e24d

  • C:\Program Files\Common Files\Apple\Mobile Device Support\Drivers\usbaapl64.inf
    Filesize

    5KB

    MD5

    2da3a91b71919d035d8fd17b6b90bbc2

    SHA1

    c2c6a29f3abc80fd992777a92df30699124d37c5

    SHA256

    edea577e694efceec5b26d745fff8125e9fc8a78cacd7365e77ef35031ebc49b

    SHA512

    71b98c884c338902110c83f6c858b906bd8d63e09e5f92d3e019f586d82961fdc71a459e6456a3e9a56b9b109838b4556aee91e0befb68c2ae505c93a41fe56b

  • C:\Program Files\Common Files\Apple\Mobile Device Support\NetDrivers\netaapl64.cat
    Filesize

    10KB

    MD5

    168c4256eea6a76983d79d45f191469f

    SHA1

    2f4e6d8db4bcfeec816d31a70045895a3e6158e3

    SHA256

    2b8a6ebc3e10d06a6ebbcb4ef89992978836eb52d2ad1c09e19b137b0963c2f9

    SHA512

    743f28589f4357594c4490c6bdc46b6ca6e3164ab58495d686316ba8effc004e68507b26cb07032f3232ecf21045078a97aae0fad9ac78acff48ec2ae0c26585

  • C:\Program Files\Common Files\Apple\Mobile Device Support\NetDrivers\netaapl64.inf
    Filesize

    4KB

    MD5

    2428e7f81420a9d7e81dfce9fa0613b3

    SHA1

    96605444de2721d553530179ea96024f29b32827

    SHA256

    6db20d1374088a64b5a435189e3cbf1c0f30496d4a2c80346bc904605f3d0261

    SHA512

    fc98a3010d5a71ce4c9ec2ef16914cc6fabf531fdbf1cfc487d42dc352111e47f970565a011cc6ebd18b2632af5bc107e5c0e784127b789b68e6cb3f214aaf5b

  • C:\Program Files\Common Files\Apple\Mobile Device Support\api-ms-win-core-file-l2-1-0.dll
    Filesize

    18KB

    MD5

    ae064c624063ed8cd25d646e6b481273

    SHA1

    a34516d15740c50bcf871aa0d45ab9383bd6f0ca

    SHA256

    e1fe386e5b0f7f56ff2982d6959269041ae618ad74506db5887ade31e500841c

    SHA512

    fd63022843489c7eb400c6bb64fed0eecba87ab92fb9062af771c1016950d9ef7fa9774316c73114ec9120e36c767d6a6cf7fd064e9d9a912212a1526350a0c8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    67KB

    MD5

    753df6889fd7410a2e9fe333da83a429

    SHA1

    3c425f16e8267186061dd48ac1c77c122962456e

    SHA256

    b42dc237e44cbc9a43400e7d3f9cbd406dbdefd62bfe87328f8663897d69df78

    SHA512

    9d56f79410ad0cf852c74c3ef9454e7ae86e80bdd6ff67773994b48ccac71142bcf5c90635da6a056e1406e81e64674db9584928e867c55b77b59e2851cf6444

  • C:\Users\Admin\AppData\Local\Temp\CabE41A.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\TarE42D.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • C:\Users\Admin\AppData\Local\Temp\TarE5D8.tmp
    Filesize

    175KB

    MD5

    dd73cead4b93366cf3465c8cd32e2796

    SHA1

    74546226dfe9ceb8184651e920d1dbfb432b314e

    SHA256

    a6752b7851b591550e4625b832a393aabcc428de18d83e8593cd540f7d7cae22

    SHA512

    ce1bdd595065c94fa528badf4a6a8777893807d6789267612755df818ba6ffe55e4df429710aea29526ee4aa8ef20e25f2f05341da53992157d21ae032c0fb63

  • C:\Windows\Installer\MSIEE72.tmp
    Filesize

    149KB

    MD5

    418322f7be2b68e88a93a048ac75a757

    SHA1

    09739792ff1c30f73dacafbe503630615922b561

    SHA256

    ea5d4b4c7e7be1ce24a614ae1e31a58bcae6f1694dd8bfb735cf47d35a08d59b

    SHA512

    253f62f5ce75df3e9ac3c62e2f06f30c7c6de6280fbfc830cdd15bf29cb8ee9ed878212f6df5d0ac6a5c9be0e6259f900eccee472a890f15dd3ff1f84958aeef

  • C:\Windows\Installer\MSIEED0.tmp
    Filesize

    211KB

    MD5

    a3ae5d86ecf38db9427359ea37a5f646

    SHA1

    eb4cb5ff520717038adadcc5e1ef8f7c24b27a90

    SHA256

    c8d190d5be1efd2d52f72a72ae9dfa3940ab3faceb626405959349654fe18b74

    SHA512

    96ecb3bc00848eeb2836e289ef7b7b2607d30790ffd1ae0e0acfc2e14f26a991c6e728b8dc67280426e478c70231f9e13f514e52c8ce7d956c1fad0e322d98e0

  • C:\Windows\Installer\MSIF9EA.tmp
    Filesize

    690KB

    MD5

    8deb7d2f91c7392925718b3ba0aade22

    SHA1

    fc8e9b10c83e16eb0af1b6f10128f5c37b389682

    SHA256

    cb42fac1aebb6e1ac4907a38035b218b5f992d1bcd4dece11b1664a588e876e4

    SHA512

    37f2c132b632c8e5a336bdc773d953c7f39872b1bae2ba34fbaf7794a477fd0dcb9ff60a3ddb447fe76abd98e557bd5ee544876584adea152b0841b3e313054c

  • C:\Windows\Installer\f76e2ff.msi
    Filesize

    15.4MB

    MD5

    5dd6a3cc8c30559563206c8b26e433dd

    SHA1

    6648fb6b6e30ae1234a8222292588019d23736ec

    SHA256

    fcef1f3acd2197c22387e7f779ea2f92ff20a8c25bdc5ea527c1fd1341854719

    SHA512

    a7b63892e2bea41830ce206ea45145c997aed857f3891fbcb22581b728f16f84e69d1f4e405b57d8d7dfac35e2c9512e16f54c8f9fa4430301ffb8970fb4e719

  • C:\Windows\System32\DriverStore\FileRepository\netaapl64.inf_amd64_neutral_56f23639c9617984\netaapl64.PNF
    Filesize

    10KB

    MD5

    2182dd1cc837720ef99125acecf4683b

    SHA1

    f9e99284f3dad4bd9b6bf8452690cd021f44b03b

    SHA256

    27e66281e5f7cea09720ac565ab61e799609c1be493f02f0413a7e18d31d04c8

    SHA512

    5c75ca6f73796a772856fecf606c303cbcdea53bd8d364c88eb4ebd1df750a8a4c9a6fb034eb19b896b402f8aad72498bf7d7e038a23bf4883c12ba3e5c2b6fc

  • C:\Windows\System32\DriverStore\FileRepository\usbaapl64.inf_amd64_neutral_c0e4d8c2aef471b7\usbaapl64.PNF
    Filesize

    14KB

    MD5

    83c325c23384d2b95102c80c236ee67f

    SHA1

    cd28adc4e0540f8cbb61d9988d705492d89c3dfc

    SHA256

    588b145af03878753bbc23493359954207cf698033a5bbf630ff80d9770aa86b

    SHA512

    32e9185871d4595d05e98ce5ff34e00337a96b43530731ddb08d50bce856191a7b8dfb8728b6221b63df221162bf01c7d9c356432f85f2de196f60c170cd2789

  • C:\Windows\System32\DriverStore\INFCACHE.1
    Filesize

    1.4MB

    MD5

    bcc59e1b80ef6e0145ceab6ad2b3024e

    SHA1

    babf20775cd81eeef274ebdb7c1300c0ec0f2a93

    SHA256

    6ec5bf51b09e8a5afb727aac9c6a0e38ab5ecfe011125d2b115de80facdee807

    SHA512

    9f9a4755b9d8a8b7334d674f5ada3abc994dd7baf64ed9b39bcce98a48fd7030b10f09a5d4034de4d424f9a9bbbc8974d380768c7234c094663799402a2e8d91

  • \Program Files (x86)\FoneTool\packages\iTunes\Setup.exe
    Filesize

    1.1MB

    MD5

    02cb9c939f21ed7c7afc47f7ea988819

    SHA1

    25ed938e60d1689f2525609c1e22ba3e420adc93

    SHA256

    e64a507baeab3b76e60ae191722a029a79e612747865413c5b79a827cb833755

    SHA512

    abe044c6c3f0309678174d5369bec5dd6ac763b6583ca3c4b3c06c78dbcf13b8bd38e174a80cf53636de1d72b8fdfe54ba3878fbe0fcc188917b928694024642

  • \Program Files\Common Files\Apple\Mobile Device Support\api-ms-win-core-timezone-l1-1-0.dll
    Filesize

    18KB

    MD5

    9fab02f9997d60412f3f045e41ab6e1d

    SHA1

    a974a6014ac3c7b2c3f2e51cd0560dcaac5f7e98

    SHA256

    03faaac34a7d25b8829da2508a4f8b476b5d5b895267f2b9852fb02ccf31da42

    SHA512

    432298110e3d4a684a6445820e5fd27a5f6a4a6c7c3a681b6e4cbe5fc3c6b54a1d2faae56735eeb3a2ffe0907676b5ea68b01b0d3691e81032abea9c4e9e2e9e

  • \Program Files\Common Files\Apple\Mobile Device Support\api-ms-win-crt-runtime-l1-1-0.dll
    Filesize

    22KB

    MD5

    3c2162f8f05b362dda8814505c555312

    SHA1

    2bbcbb984c909ada3ce8cc37bd910375c2d806f4

    SHA256

    b5a3c4681ff8c09ccf32e0e0bf7d183293b5171bbb6512fdb90585d6d88fbd70

    SHA512

    ca268cc8dc39bf025aa7612c4cbecc18cb8fce30855c76e46c6524243c52ed4daa34bd75b99a65c2fa46eaa1aa302b33bdc84630a074d53b91153a89b4539ade

  • \Program Files\Common Files\Apple\Mobile Device Support\ucrtbase.dll
    Filesize

    969KB

    MD5

    aeea6662f0f7819a077b99441c36178c

    SHA1

    c3a2ec7fd791235b8b1f2371e94f25a1670f7d00

    SHA256

    cd48756e96740f84a2aacd6c308997a4a36a953cd77f50cb54c27915a5c5c302

    SHA512

    b4b3c42e716fffe98f1c65bd2b0f522725ab8b43a7739c0a925b850fc0601e77cdc1e2071813229477d129caa73813ef6eb5c4c806d1c48c90332c429365d639

  • \Users\Admin\AppData\Local\Temp\is-DLLP8.tmp\FoneTool_setup.tmp
    Filesize

    1.6MB

    MD5

    a46942cd7415973b8cf80f9d8383a488

    SHA1

    76a6ec5b11ee69736c951758b2c8ca6f0e1bc095

    SHA256

    f4c2055b0521b94949f0d85923bbef9d42d00f1c1623346678c055620963665f

    SHA512

    3cc644e238f4077b4fc83ac35e312a670743712739105cff4f9e9c00dd960d8028041a99cd1ccca5de1795d7a4a11540e07550d94294c3556f498030c341de84

  • \Users\Admin\AppData\Local\Temp\is-H22AJ.tmp\PathFormat.dll
    Filesize

    192KB

    MD5

    43c145138d77a5094996fb1ddfc6576d

    SHA1

    e665345aa27a9c172e3a55b0d6d391d8591c3b7e

    SHA256

    18b57a13b39e727407de84b4b70e2010c5bdfe35aa43972298c4412a1f253b41

    SHA512

    4c5b7130d7454166024d2b9e11715c15308b0cf03b6428e83a1a57fc706a6b35715a12c20555c8d14d3d088346ad09cd37205f5ff73c8c32653685fe629a0a17

  • \Users\Admin\AppData\Local\Temp\is-H22AJ.tmp\_isetup\_shfoldr.dll
    Filesize

    22KB

    MD5

    92dc6ef532fbb4a5c3201469a5b5eb63

    SHA1

    3e89ff837147c16b4e41c30d6c796374e0b8e62c

    SHA256

    9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

    SHA512

    9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

  • \Users\Admin\AppData\Local\Temp\is-H22AJ.tmp\ipc_plug.dll
    Filesize

    864KB

    MD5

    e4ab018e53afa3ff2065f4eb0c09971f

    SHA1

    03410b8ea04fec6ae373deca5e100223dd65dab5

    SHA256

    fbd3b91063453f0e6b3185297ad1fd5c016d3ace94b13cea854e1fff789dd78a

    SHA512

    143cdcff6fe035636a39129af7b49d9ff6de116334e29492f89f5267f59a86da7f657e6976bf0ae2a01cc230936733264eefb9ac9ccdb05e5d7be9051f0399e2

  • \Users\Admin\AppData\Local\Temp\is-H22AJ.tmp\peappend.dll
    Filesize

    1.6MB

    MD5

    0fb3f762086ea334d2377ea5229b8d32

    SHA1

    d3acda6d813ba41e5db699889b6a654204c4ebfc

    SHA256

    91e12c7b83cc0f34403186cceb4c53f6ed2568fb288686a893dffbe66e873ef6

    SHA512

    8e33bd12ea6def2ecc83af89c07be6c2d31bb16b33ec02edb95d60c221b6fe68fce153b108244494368f31c93dcbfaa741499473c5109aa87f484a4e4e5005ec

  • \Windows\Installer\MSIE96C.tmp
    Filesize

    128KB

    MD5

    edc14f8208b25da93d496f3462f2791b

    SHA1

    a086bf82baa051dcd24665bf3614a12e749fdf04

    SHA256

    7b931376a019c3c696b7d1854c694c5f44cf37f3e0c4bab08eed9fc354e3b29a

    SHA512

    7f3a642ee58961c5bb342ae31ca8ad8bcef376d92a956e8b9465071ec97cc06d3daaa30be99852a2ec719d266f25a070154697e57f4346fa3dfca608336aa479

  • memory/2732-1-0x0000000000400000-0x0000000000465000-memory.dmp
    Filesize

    404KB

  • memory/2732-2849-0x0000000000400000-0x0000000000465000-memory.dmp
    Filesize

    404KB

  • memory/2732-48-0x0000000000400000-0x0000000000465000-memory.dmp
    Filesize

    404KB

  • memory/2828-2288-0x0000000000400000-0x00000000005B1000-memory.dmp
    Filesize

    1.7MB

  • memory/2828-854-0x0000000000400000-0x00000000005B1000-memory.dmp
    Filesize

    1.7MB

  • memory/2828-8-0x0000000000250000-0x0000000000251000-memory.dmp
    Filesize

    4KB

  • memory/2828-1059-0x0000000000250000-0x0000000000251000-memory.dmp
    Filesize

    4KB

  • memory/2828-1061-0x0000000000400000-0x00000000005B1000-memory.dmp
    Filesize

    1.7MB

  • memory/2828-1378-0x0000000000400000-0x00000000005B1000-memory.dmp
    Filesize

    1.7MB

  • memory/2828-2848-0x0000000000400000-0x00000000005B1000-memory.dmp
    Filesize

    1.7MB

  • memory/2828-49-0x0000000000400000-0x00000000005B1000-memory.dmp
    Filesize

    1.7MB