Analysis
-
max time kernel
92s -
max time network
94s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
29-03-2024 13:17
Static task
static1
Behavioral task
behavioral1
Sample
22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe
Resource
win7-20240220-en
General
-
Target
22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe
-
Size
5.5MB
-
MD5
22fbdbddd05ab5346e7a7f5adb79cc2e
-
SHA1
d42ad7f2723f699cc7de6fa079fb5373d81802d3
-
SHA256
2ea6afd8cd172d7a43de0e037d7250b9036de4b87e1f0c10ba04c286c8c58704
-
SHA512
c6b342f3fa6c6bf70f3f56a94fc29fd8a45cdda7b31f5654c10b9fa6af7bc2f52680c65a1d8ccc6c8eb52b71069c97d78e5089770bb1da40df39f18be643c3e2
-
SSDEEP
98304:AH7CgqLPRPYv7cZuwYx72XPo0+X+6zVfdUgqr2/xCQM70GpdQwssWhLcm0kch/0:A+gqLKB2p5c1UP2zM701wsxLN9ch/0
Malware Config
Extracted
arkei
Default
185.215.113.39/7vlcKuayFx.php
Signatures
-
Babadeda Crypter 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\Tua Rua Ltd\FreSharp Bindings Viewer 2.0.5.8\install\F4F67A4\nqf family_babadeda -
Executes dropped EXE 1 IoCs
Processes:
plotbinding.exepid process 1540 plotbinding.exe -
Loads dropped DLL 12 IoCs
Processes:
22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exeMsiExec.exeMsiExec.exeplotbinding.exepid process 116 22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe 116 22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe 3016 MsiExec.exe 3016 MsiExec.exe 4560 MsiExec.exe 4560 MsiExec.exe 4560 MsiExec.exe 4560 MsiExec.exe 4560 MsiExec.exe 4560 MsiExec.exe 116 22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe 1540 plotbinding.exe -
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exe22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exedescription ioc process File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\E: 22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe File opened (read-only) \??\H: 22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe File opened (read-only) \??\L: 22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe File opened (read-only) \??\M: 22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe File opened (read-only) \??\Q: 22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe File opened (read-only) \??\U: 22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\I: 22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\B: 22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\P: 22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\O: 22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe File opened (read-only) \??\R: 22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe File opened (read-only) \??\S: 22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe File opened (read-only) \??\Y: 22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\A: 22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe File opened (read-only) \??\J: 22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\T: 22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\V: 22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe File opened (read-only) \??\W: 22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\N: 22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Z: 22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\G: 22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe File opened (read-only) \??\K: 22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe File opened (read-only) \??\X: 22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe -
Drops file in Windows directory 13 IoCs
Processes:
msiexec.exedescription ioc process File created C:\Windows\Installer\e5759f7.msi msiexec.exe File opened for modification C:\Windows\Installer\e5759f7.msi msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSI5B51.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI5A84.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI5C0E.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI5C5D.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\SourceHash{7DF96840-4DBA-4728-9728-2C78FF4F67A4} msiexec.exe File opened for modification C:\Windows\Installer\MSI5AE2.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI5BA0.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI6066.tmp msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
msiexec.exepid process 384 msiexec.exe 384 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
msiexec.exe22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exedescription pid process Token: SeSecurityPrivilege 384 msiexec.exe Token: SeCreateTokenPrivilege 116 22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 116 22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe Token: SeLockMemoryPrivilege 116 22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 116 22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe Token: SeMachineAccountPrivilege 116 22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe Token: SeTcbPrivilege 116 22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe Token: SeSecurityPrivilege 116 22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 116 22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe Token: SeLoadDriverPrivilege 116 22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe Token: SeSystemProfilePrivilege 116 22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe Token: SeSystemtimePrivilege 116 22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 116 22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 116 22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 116 22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe Token: SeCreatePermanentPrivilege 116 22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe Token: SeBackupPrivilege 116 22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe Token: SeRestorePrivilege 116 22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe Token: SeShutdownPrivilege 116 22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe Token: SeDebugPrivilege 116 22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe Token: SeAuditPrivilege 116 22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 116 22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 116 22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 116 22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe Token: SeUndockPrivilege 116 22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe Token: SeSyncAgentPrivilege 116 22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe Token: SeEnableDelegationPrivilege 116 22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe Token: SeManageVolumePrivilege 116 22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe Token: SeImpersonatePrivilege 116 22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 116 22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe Token: SeCreateTokenPrivilege 116 22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 116 22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe Token: SeLockMemoryPrivilege 116 22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 116 22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe Token: SeMachineAccountPrivilege 116 22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe Token: SeTcbPrivilege 116 22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe Token: SeSecurityPrivilege 116 22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 116 22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe Token: SeLoadDriverPrivilege 116 22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe Token: SeSystemProfilePrivilege 116 22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe Token: SeSystemtimePrivilege 116 22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 116 22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 116 22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 116 22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe Token: SeCreatePermanentPrivilege 116 22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe Token: SeBackupPrivilege 116 22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe Token: SeRestorePrivilege 116 22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe Token: SeShutdownPrivilege 116 22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe Token: SeDebugPrivilege 116 22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe Token: SeAuditPrivilege 116 22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 116 22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 116 22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 116 22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe Token: SeUndockPrivilege 116 22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe Token: SeSyncAgentPrivilege 116 22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe Token: SeEnableDelegationPrivilege 116 22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe Token: SeManageVolumePrivilege 116 22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe Token: SeImpersonatePrivilege 116 22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 116 22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe Token: SeCreateTokenPrivilege 116 22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 116 22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe Token: SeLockMemoryPrivilege 116 22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 116 22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe Token: SeMachineAccountPrivilege 116 22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
msiexec.exepid process 4712 msiexec.exe 4712 msiexec.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
msiexec.exe22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exedescription pid process target process PID 384 wrote to memory of 3016 384 msiexec.exe MsiExec.exe PID 384 wrote to memory of 3016 384 msiexec.exe MsiExec.exe PID 384 wrote to memory of 3016 384 msiexec.exe MsiExec.exe PID 116 wrote to memory of 4712 116 22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe msiexec.exe PID 116 wrote to memory of 4712 116 22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe msiexec.exe PID 116 wrote to memory of 4712 116 22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe msiexec.exe PID 384 wrote to memory of 4560 384 msiexec.exe MsiExec.exe PID 384 wrote to memory of 4560 384 msiexec.exe MsiExec.exe PID 384 wrote to memory of 4560 384 msiexec.exe MsiExec.exe PID 384 wrote to memory of 1540 384 msiexec.exe plotbinding.exe PID 384 wrote to memory of 1540 384 msiexec.exe plotbinding.exe PID 384 wrote to memory of 1540 384 msiexec.exe plotbinding.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:116 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Tua Rua Ltd\FreSharp Bindings Viewer 2.0.5.8\install\F4F67A4\adv.msi" AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\22fbdbddd05ab5346e7a7f5adb79cc2e_JaffaCakes118.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1711477644 " AI_EUIMSI=""2⤵
- Enumerates connected drives
- Suspicious use of FindShellTrayWindow
PID:4712
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:384 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding E2AF78E0BE3DC0FAB42778AB612FB2D7 C2⤵
- Loads dropped DLL
PID:3016 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding A154353E4FEC43FD9DE2CF1C7CB06C4F2⤵
- Loads dropped DLL
PID:4560 -
C:\Users\Admin\AppData\Roaming\Tua Rua Ltd\FreSharp Bindings Viewer\plotbinding.exe"C:\Users\Admin\AppData\Roaming\Tua Rua Ltd\FreSharp Bindings Viewer\plotbinding.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1540
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
17KB
MD5e10156242c9f8418eb835d1e0dc53fd8
SHA18a94b6d4b391c74c2586aad37e16bda3f933cc9b
SHA25692be7888f058625bdafdc9e0e6764f299362b585c72e934b27503179238d0e7a
SHA51247331912aa0a49e9703bfd79adf35a4a978edf497bebab9ee44ccc5a9f9bdd4af8beb943a1fcf92804284074b122a961a1762e34c9be16090831b507c5ac76ac
-
Filesize
391KB
MD5a32decee57c661563b038d4f324e2b42
SHA13f381a7e31f450a40c8c2cf2c40c36a61fb7a4c2
SHA256fcf24b9b574ed026d3f68b7b70aa6533806ba7fc566c476ccb62e6493ac28f04
SHA512e17c125adad4702c9a30639858e22a2f0dc4f2926fca89758d544c62fe1fb95360dabd5bd2de2f62a607158bd9ef108c60d8cb5ce709c634668ee509988214f9
-
Filesize
864KB
MD54e2e67fc241ab6e440ad2789f705fc69
SHA1bda5f46c1f51656d3cbad481fa2c76a553f03aba
SHA25698f4ebaa6ea1083e98ea0dd5c74c2cb22b1375c55b6a12cfdc5d877f716de392
SHA512452df66dd2b09485bf92d92b72b3ad2638cbf0a570741b80309056d1e67e68a18cbd0ad3616a2943bb29de62a057848a7382b6c64c3821335a51b0a03131564c
-
C:\Users\Admin\AppData\Roaming\Tua Rua Ltd\FreSharp Bindings Viewer 2.0.5.8\install\F4F67A4\AForge.Video.dll
Filesize20KB
MD50bd34aa29c7ea4181900797395a6da78
SHA1ddffdcef29daddc36ca7d8ae2c8e01c1c8bb23a8
SHA256bafa6ed04ca2782270074127a0498dde022c2a9f4096c6bb2b8e3c08bb3d404d
SHA512a3734660c0aba1c2b27ab55f9e578371b56c82754a3b7cfd01e68c88967c8dada8d202260220831f1d1039a5a35bd1a67624398e689702481ac056d1c1ddcdb0
-
C:\Users\Admin\AppData\Roaming\Tua Rua Ltd\FreSharp Bindings Viewer 2.0.5.8\install\F4F67A4\AForge.dll
Filesize17KB
MD502c63f568e598aad85dd401d7b26e82a
SHA12da9ec7612835e1f69d4a93aa2d49ec9bdff7f7c
SHA256966a474060a8aca70c73ba09d0b6fe2353035961c7107b9003ef879c010ff8da
SHA512da9bff86be8fa890dda80a35ee6c851aa655f087f81804a23c73f8c586b7e13ac5a643e0a516a35787cd97b392aec16bfb95210080e4e53e6144fec9316acdb1
-
C:\Users\Admin\AppData\Roaming\Tua Rua Ltd\FreSharp Bindings Viewer 2.0.5.8\install\F4F67A4\CHANGES.txt
Filesize7KB
MD5109e9d23496dc406050f895409be2531
SHA15a8659d65025b121c2a16d80d3d55cd9c3a5a7ef
SHA256b58477a045a7411ff95ca8b1e055801d5d10055e2de52e1a94397919a09d82c2
SHA512548fa0ec3b1a4056440867e7b7fd7374ab9d08e0156121ef7e1f7c57ae97a58b5c357cdd69ebd18df80ca4078fb595cddebda245b317213b140cac5069ab7058
-
C:\Users\Admin\AppData\Roaming\Tua Rua Ltd\FreSharp Bindings Viewer 2.0.5.8\install\F4F67A4\Interop.IWshRuntimeLibrary.dll
Filesize48KB
MD59569c5ddd9ab1e7bfd24e41250a67903
SHA1304afddbbaac26843cf53b9713e09a85fe525cac
SHA2566a80b9d1bd609a3cb6af8cf8c1534f7baca1d78ad353ce6ed5b578a0ba96eb83
SHA5127bc2a98f9fb934212cbc7b8dac21ec38b89b39a3f60ef53490bb25d07c286d1db4da1757b766f323615185aa26f094e601337110da14224fcfe3ce016eaf0c54
-
C:\Users\Admin\AppData\Roaming\Tua Rua Ltd\FreSharp Bindings Viewer 2.0.5.8\install\F4F67A4\LICENSE.TXT
Filesize2KB
MD5fc292eaec94367e0775fa0638880ebce
SHA1fa5ff95ef7e8f5ad9cfc77738f5e6c0ca96572dd
SHA256971f1733cb237ddd626e579954938c6fc0e925ccbf885074ad5fcf19b4efbe2e
SHA5124f3ceb0d390f47fae7294db5399177a1128dd196cf58a45768984c1783ae4e0c0d0746aae716b2a08f7058df214494a7fb20c8bc982d0e3b8cb3d70ccef7917f
-
C:\Users\Admin\AppData\Roaming\Tua Rua Ltd\FreSharp Bindings Viewer 2.0.5.8\install\F4F67A4\Mono.Cecil.Mdb.dll
Filesize42KB
MD5a269c436d17634aecf2ac0e95c44728c
SHA13dae54046aa5edbcf58ff38acc1d12682e3442b5
SHA256f02a2d8154ef002863702d6513c6773ebbb83e520834c2ac8e38c6a7f0174e27
SHA512bbd1740bce3d1eecccaa560696cc5b0999a1e00c3d6747f3bb93ab44a5f9a2186f01048fa69e173b89c40b98bddf13c4de92564b13c0ec36eb96b69ec65dc157
-
C:\Users\Admin\AppData\Roaming\Tua Rua Ltd\FreSharp Bindings Viewer 2.0.5.8\install\F4F67A4\Qt5TextToSpeech.dll
Filesize49KB
MD53cdb361b43a3ce45145df5bad519df63
SHA18f7cfe31068584151bf913171c82949fd7a945f2
SHA2568f5a39d8e35d981a8200fb4a83b42b72ec71a9c5db16a09c5df69b001bfb2e13
SHA51288722199a716dbe665204d9d192207594cd3819130d22c07133e8a229628f66e5eddab60dbb1759ba389cf42398c32eafca8b74e07b3dfce4c916fd8715d566c
-
C:\Users\Admin\AppData\Roaming\Tua Rua Ltd\FreSharp Bindings Viewer 2.0.5.8\install\F4F67A4\README.txt
Filesize8KB
MD57539e219a0d2331524b97605c4fe641d
SHA1718d7c209915ff4944a81ef38701542d63ea30e2
SHA2563f169438204953468391d382ca1813c54a0301b733c59bef9178c2d55e9e7e0b
SHA512c8886ba4445e612bedb7c9f8b8b7044c016ea45ad5f80b1a9082707a2b7c5334bfe6b7ac8df4c2f603d0bfd1dbb727691d65e3a6c14acc78104b869c9bb97dca
-
C:\Users\Admin\AppData\Roaming\Tua Rua Ltd\FreSharp Bindings Viewer 2.0.5.8\install\F4F67A4\Templates\CommandHandler.dat
Filesize868B
MD5bf2b6fd3796a5a485185b15ba39241e0
SHA1438ed478342d22622a1ecfc519113e99afb57518
SHA256585b0ac725ef370124243c99b766dd5d25e63e9c6bc09a6f05cdf0e573a3bf41
SHA51207485b0a64ad6f039105a9acc9df82f8b6964f3f3978600a1a581121b7ec34b53b45317311d58cf48d4f4eeffeba0d35b5d0cd79a6826eafeace43f5f034b8da
-
C:\Users\Admin\AppData\Roaming\Tua Rua Ltd\FreSharp Bindings Viewer 2.0.5.8\install\F4F67A4\TurboJpegWrapper.dll
Filesize19KB
MD5f5639d78d8c860df0176b1499695e8b3
SHA1a70f699d75903ca2ae31098f4687add23245804d
SHA2569c8de413bf48e680ded9db3b3a4c7773642b9d6c76973ae95d40eb0cba31d4e2
SHA5122098dd214db72b7f9b70c58cd1fcb53dd4982e441c19b3571941f9026e0dde0ae9005bb084ecb2f21ee2e24776fc95d60cb50b11fc536a68ad153efc1dc8ef0c
-
C:\Users\Admin\AppData\Roaming\Tua Rua Ltd\FreSharp Bindings Viewer 2.0.5.8\install\F4F67A4\VolePaint30.dll
Filesize2.3MB
MD5795c8341c32fefc35f2ffd2d551d7ef6
SHA124d8a74be9f65b3efed95b07a41f9881bb10e59a
SHA25652690baae3a6bd6c645d3434fc5016382e416cb86c21dab5635e846f6cf8c253
SHA5120ce68673541d806604cf618a7b2b8f68a7662ed06f2a0af892dbfe4da5e8a92f8fe340342d7759869dc9de9e13850015ab65dbc601ea4381424092cba6af34a8
-
Filesize
2.1MB
MD538e86aa5edd43ebb9fde9e7f91d401ab
SHA18692b4df65292468ff980a1db65e7430a8e28338
SHA2564728fecc96ddafbb605e1495520cc6f0481c01c347c18be5a9f1c2438b645ce1
SHA5127c27a44e4c7beaca814eea950c2e456c937e20bfd66b78de1e859bbe197a76b238c6eaaf7b4caf3f107cd54d27b3b436e039bd9f340f2436db74258af98ea07a
-
C:\Users\Admin\AppData\Roaming\Tua Rua Ltd\FreSharp Bindings Viewer 2.0.5.8\install\F4F67A4\clock_common.dll
Filesize64KB
MD585d02f053f1151ac4d3fdda5ea10adc6
SHA1a134e20a33387a3bfe256b36585d9ccb6113a29f
SHA256989354441731eafd1cd63285ab681176a43f08ea999362c5d792c9b2bcbd6564
SHA512146233b07a3d81f7aa7c2a5e055935fb61307e20dc15b168c248f6d83f934d916184b568e39f7ad8c6ce28d26eb5b1605d6b2200b5ddc2b6cf0bc0dd114981c2
-
C:\Users\Admin\AppData\Roaming\Tua Rua Ltd\FreSharp Bindings Viewer 2.0.5.8\install\F4F67A4\fonts\fonts.conf
Filesize5KB
MD54291285924e90d1a1fcf1ddfc51adad3
SHA174f2d9b2f9665a1ff083701456a0fbfe351f855a
SHA25668011bc3741ebcea48f08ff2aed8519762a946f3e0fb9c224b1d3810ebf5bf4b
SHA51280b570051324f0987f388b78f2b2b2a50df2ece82eb6c003ed4ab5fc1456789fdb4a616c3be760580d30f48aef656eb3604cbd0a7808c49f03b347f2d4388cee
-
C:\Users\Admin\AppData\Roaming\Tua Rua Ltd\FreSharp Bindings Viewer 2.0.5.8\install\F4F67A4\gio-modules\libgiognutls.dll
Filesize84KB
MD523b5f97cbe4d3689ee08d0ae6abaf679
SHA180d7cd7ab23dcc3388531b42b0ee31fcaac16f88
SHA2563b8faeaac389abd97198569f5e0ffa567e495be01e9a24311d128bd76f1dcc6e
SHA512a7e4b8e75768e9d3b44b8b48beb5e57dd33a8ad83a8f49bd3adef5bd9a2c25c9832f4f95c13a604a20311a7ed7a74ede4bd6b34662a30e246fbbc2c93fceec98
-
C:\Users\Admin\AppData\Roaming\Tua Rua Ltd\FreSharp Bindings Viewer 2.0.5.8\install\F4F67A4\imageformats\qgif4.dll
Filesize49KB
MD5b690fdd8fcd1c2700f35388e9b1e5974
SHA151669dd917b3f81b7d4526af36938dcf8c0aa7d9
SHA2563d5a5623cdea823a14102a43cac78902a73840434ba0fe9447aa8f37f887af4a
SHA512d8f63a1893211d958a47eddc9cfc5de7f8fdf7f530662722d2176c8caf4b8d0791f43bb59048fb075c7f820fb86bd8c79fe96696392a7e336860638a3cee6b9e
-
C:\Users\Admin\AppData\Roaming\Tua Rua Ltd\FreSharp Bindings Viewer 2.0.5.8\install\F4F67A4\images\add.png
Filesize3KB
MD50128ad7e04e9a25c9ab4316c13d8deff
SHA155068a4cc67a2fe94ec15ee46be67ad367d31117
SHA2563386cab5cf90d40db4f15e34c6bd15cb832848c6b61fa1ca5fa3ad60ae7d9b04
SHA51293baa7a401192059fbd95bd82449e9461ef5124bf748d8a9226e3df9a7194fc5eebb105146258e2629f0b139d00e6d2a30eec09510215fd69b9f788f18784fcd
-
C:\Users\Admin\AppData\Roaming\Tua Rua Ltd\FreSharp Bindings Viewer 2.0.5.8\install\F4F67A4\images\erase.png
Filesize4KB
MD500786f0f3fb7705d81c018199412d814
SHA1cb194c855dbc41063d5e1f488dc4c443e9329898
SHA256313f14e773f93d470bcff9e42887d8672838cc64dc4682dc3a36cd3e4ade574f
SHA5121cbdd14be8457582411fd6e1a18346bdbdddb7da7efe835f86058634d8bdb4a0ee92269b9efe7d4da8ea9f9689bfb03f0950dfc35036d2bf649a0e79d5125940
-
C:\Users\Admin\AppData\Roaming\Tua Rua Ltd\FreSharp Bindings Viewer 2.0.5.8\install\F4F67A4\images\expan.bmp
Filesize3KB
MD5695be8615004be742ddac43db43ac487
SHA13747820a5f0b7b52207c2a5293b9449fd677dda3
SHA25685f372fc9abccc6ae0e9d69be11ba156b99a695785f80f0a4482d50dce86a3e5
SHA5125d185a73e3954006de9c0c6fe6d48dc918435e5b751789ec3aaf50fdd093bf8f88ba9b172db99d6c49bc8c99e508147f5e6606e2d82d02b76e1011f1f42f20f6
-
C:\Users\Admin\AppData\Roaming\Tua Rua Ltd\FreSharp Bindings Viewer 2.0.5.8\install\F4F67A4\images\go_up.png
Filesize3KB
MD59c32ebe05150e4bd8075b0ca2dfcf5bc
SHA1c0faa6a7f3d290a8bfda29ceaa3713caa15c1778
SHA256bf136ab8dc1d65fdd3c281bde4e4eb3b403ba431afaa5e00fbea01033857383f
SHA5129a7e7a3a69ca19235669775f1b9c8ec4ad3a951275d074e1aedba5ee8993565034849aa0c654ba4e8bca9cf2e49260fe04672af5585b8f0174ea0c5dda97a760
-
C:\Users\Admin\AppData\Roaming\Tua Rua Ltd\FreSharp Bindings Viewer 2.0.5.8\install\F4F67A4\images\list_header_right.bmp
Filesize134B
MD594b5537faebdafaf42a04c1c4fdd7acf
SHA1bd135a5d37623e0e9bb7e4ac6d89f8c9feba1fa1
SHA256790e2a2e5fc950fe1053406fcadf8075a8a3ca8cb7712bb5ff81fa903d93e31d
SHA512394fce01b6f0b4dd583df13fe94cac40a17c39e630d1a53f6e3f271553aa8b1f6c9e6842be29ae526fe0a2112bf48f4dd8d46dd176e76c3304faf61fb662fce1
-
C:\Users\Admin\AppData\Roaming\Tua Rua Ltd\FreSharp Bindings Viewer 2.0.5.8\install\F4F67A4\libEGL.dll
Filesize24KB
MD5b84df33197a94abb399c7e08fcd1fcae
SHA15b6d24397dafcfab12dda13921d12e1f20439a19
SHA256900ebaee275fcddc81cce3b04c6a1e13dba18670c0aba82d54eeefa76355edfa
SHA51283ffb35a026b4e72de3f024243d630fd17ce498f9d552db0a3292199899c7520c01f9a5e1d4709ab7f7e8b2cb9c5168a93e8b3d9f3b98b32a28329f99714321e
-
C:\Users\Admin\AppData\Roaming\Tua Rua Ltd\FreSharp Bindings Viewer 2.0.5.8\install\F4F67A4\libffi-6.dll
Filesize49KB
MD5c4059a8eec8ad3abc6432238f7491a2b
SHA1f1c6cf3fa216f73ba44bd481c685ef30cfd3d284
SHA256a9d3f2056f8e888edc5abfa18178fc0b3ef99880c9c410e2c7d6a64386fb57da
SHA5120bb582a9a02cbd29c007e9cfed9dabe53ef087814c7aa8195c82d4b15302f95408a15710a3f83a970c35db26f77a9a34549d6906a7440fa7d0127aeca9bc8efc
-
C:\Users\Admin\AppData\Roaming\Tua Rua Ltd\FreSharp Bindings Viewer 2.0.5.8\install\F4F67A4\libgmodule-2.0-0.dll
Filesize41KB
MD54d233a220f91de3b1510d017b5481942
SHA1c59f449b0d09127d18268e7b07da3f7d749b2720
SHA25608336089e280805c8ac89f7476526f944b5868c014748b6dc29f65167e9e3ab0
SHA512a86a1f9b5d160813c6e2f771962f303428604057b9613021bf7844c1204cfca0a18571a28d950d7999acc4ecde0605095f9a460a9b79fe2bbe02f080c2683923
-
C:\Users\Admin\AppData\Roaming\Tua Rua Ltd\FreSharp Bindings Viewer 2.0.5.8\install\F4F67A4\libgthread-2.0-0.dll
Filesize35KB
MD5cf2571c125fa1d2ec55b9977054f380a
SHA191014dd50f0eeb0d3d1faed77541c76a05b712b8
SHA25602b817b6db18db2dfccefdd08eed64a696e2bf326f4120ee7e93ae6aa73bccb3
SHA512a95bf3436ea2fac443924c5fc31fcd4337a44702ef38ca82d744474301e53f14721eaeb0f21e515ccff8569e7b7d81107fb5a4cf2ae485cd4a5d2dc95dae8f9b
-
C:\Users\Admin\AppData\Roaming\Tua Rua Ltd\FreSharp Bindings Viewer 2.0.5.8\install\F4F67A4\libogg-0.dll
Filesize45KB
MD584e8e72572d53558d52403011fa0d388
SHA1865160da7dbfaaea224541eb44e9430e1a7b7b20
SHA256ca717b5cf2a7b0e047aabad985c631278941c58f16e2e9650ca12c3a331fcd4f
SHA51247ee932bfa4ee3c51c3828ef8c6923e5b946966ad8e255bc2c53a60443aa2d4ab17521f21912a6f0469c7898d6543dc4b1783a86ddb5a84568818a7b37ec3992
-
C:\Users\Admin\AppData\Roaming\Tua Rua Ltd\FreSharp Bindings Viewer 2.0.5.8\install\F4F67A4\liborc-test-0.4-0.dll
Filesize51KB
MD500d68e20169f763376095705c1520c4f
SHA175ec5e1974654613c9eeeff047f1eb58694fd656
SHA2563c12f0a9f43cf88d82f5cc482627237f51a63a293ef95f2342222ebde1fb909f
SHA5124e180a8ce0e30cfc82883d05d8708fe82442541a4c522055d00f381bf47a0a4f269bc1f5e1ebbfec888edbe455ce145e24cb4c734e682e830322e13479a62c34
-
C:\Users\Admin\AppData\Roaming\Tua Rua Ltd\FreSharp Bindings Viewer 2.0.5.8\install\F4F67A4\mingwm10.dll
Filesize7KB
MD5a5a239c980d6791086b7fe0e2ca38974
SHA1dbd8e70db07ac78e007b13cc8ae80c9a3885a592
SHA256fb33c708c2f83c188dc024b65cb620d7e2c3939c155bc1c15dc73dccebe256b7
SHA5128667904dda77c994f646083ef39b1f69c2961758c3da60cecadfe6d349dd99934c4d8784f8e38ae8b8c9eb9762edd546f2a7b579f02612578f8049e9d10e8da7
-
Filesize
304KB
MD5409a406d256db9eb024aaeeb346f7a65
SHA13a18ea9e1e80c2b1dea030a2f3cf689b52e1543f
SHA2565686b211ee592583291cf562d369390b376f5d67a1ed7b5ad9adb86b4bc0f603
SHA512b326172fa7cef082fe99204b14fd02bb53260a11abebdea24a52c0b5abfce63baf5150880b047a45707a81dfdd06930e2ed3d4b1a5e336c768f39643e6c83d70
-
C:\Users\Admin\AppData\Roaming\Tua Rua Ltd\FreSharp Bindings Viewer 2.0.5.8\install\F4F67A4\pango\pango.modules
Filesize178B
MD57a7327019610dfb25d5fafb2d2b0f3ab
SHA1812af1f65174c63c4a90dd72d29d6e1180075a6e
SHA256cab115828e04766fbf8e20b5ca6e5632e089f407b338832081d8b42f62fea38a
SHA5129d7d7fd408d0e0cbe8df24cf1184aa9c24f41dc94d98e7262d04e617b7252381e6845b9e2724557246af8696a5e0cb99f1d15b3889aebd7887fac99e68b79849
-
C:\Users\Admin\AppData\Roaming\Tua Rua Ltd\FreSharp Bindings Viewer 2.0.5.8\install\F4F67A4\pixmaps\black.png
Filesize113B
MD5a875753fd4e92edad63f5d8b9a79426b
SHA1241b7f8bc325993b8044498ec4a6c03d576c6b48
SHA256d09f2e254540dc26a948cf49ac09de2ffea210ad9d8fb77ab7a943ce938b5570
SHA512b04ee55b20c42a36e6125ef883161eaae11a990a99042b7fefccf0433455e35c621b8f10587a6292adc0f71ccf9a896c0264c8607614196d311de86b28c338dc
-
C:\Users\Admin\AppData\Roaming\Tua Rua Ltd\FreSharp Bindings Viewer 2.0.5.8\install\F4F67A4\pixmaps\lasso.png
Filesize852B
MD59b8bd91306bf3a0f15b9a1ad41d81eb1
SHA159c0690f6740edde06b7263f4da7ec64a7fc38b3
SHA2561eb68b3a86580821bb6500df0d5b5d2ba4df33dbe50b4e6b3f5de5b452b8cf80
SHA512f751c47abbe210877dfc5101c0a4a4c7d392c5a5885c344904ba72b3b55c000508999442d1dfc670f5ba5d491df87a420b87eb88e63194ad8b12107916be6fc5
-
C:\Users\Admin\AppData\Roaming\Tua Rua Ltd\FreSharp Bindings Viewer 2.0.5.8\install\F4F67A4\pixmaps\magenta.png
Filesize131B
MD5c83c2fcc196e434b12c26e6b9c21ab3b
SHA18078e6fb3302cb2d54b48d1709429c14926a8f14
SHA256b3d5848f1b4fea9070ab8ffc0b6e30c81eda6691bc5f16ddd375506e9191101e
SHA512e49893f19254ba6e451cdfe2e0915615272c18f3fce1d122ed52453051f4231cc8fe9e11bc2a1242e437ff5681065cea960fe06635dfb6b46cc3a9a08084808a
-
C:\Users\Admin\AppData\Roaming\Tua Rua Ltd\FreSharp Bindings Viewer 2.0.5.8\install\F4F67A4\pixmaps\shapes.png
Filesize363B
MD5703e47707419d42fbc7a4988b7fc3718
SHA1c6c0351539032039297981b6918dbe720b3515dd
SHA2565314fddb320e575a345a2ba5a922372e086a31ad4baddbd6d4ab30681f2134dc
SHA51232f751c7fc7cc69646e17b7cae36adff39ff86e60e838fb829208e3a9473dc0c5df18cd48b98464304481b98ab10e7e5dd9ea91b6864d48946c54f91cf8d2fd7
-
C:\Users\Admin\AppData\Roaming\Tua Rua Ltd\FreSharp Bindings Viewer 2.0.5.8\install\F4F67A4\pixmaps\yellow.png
Filesize131B
MD5cb719b65e847812d8b6db2e77d458b4c
SHA1d15fbfee0cd586b79e32941041e06dc895f3e42a
SHA25633926479fdfb7a008491979e2dcd10b9d412a12297056400930c6a5ac452233b
SHA5129cc681db2601f35869af71fa3b1724cef5b33cedab1710a6cb47a0e0591852404963dd4ba418a77ca1dd3b0c4e545cb4c0498d2d57f568b86cf14c7801f64bf8
-
C:\Users\Admin\AppData\Roaming\Tua Rua Ltd\FreSharp Bindings Viewer 2.0.5.8\install\F4F67A4\plotbinding.exe
Filesize5.0MB
MD5dd4f414eaa72de78b0e96a65bb50a4b9
SHA1b62de26bef42ed77d5dcae0580e555e436006456
SHA2569edbeedf3d8376f5922784c8c9c33af0d0836a9b98aaac60e1e32108270726d7
SHA51263ef9372375587b4a61cc655e5b722259e1c6b2314df57c27f44cb811a1a7237ca58e5a068c84f70c8d1bc1b689aa6fa7b997b57dd1f35fe9ee52db93c20eb5e
-
C:\Users\Admin\AppData\Roaming\Tua Rua Ltd\FreSharp Bindings Viewer 2.0.5.8\install\F4F67A4\plugin_core.dll
Filesize133KB
MD5b79d7159ba735958c18148dcdf543571
SHA1d7d4d4aedf7897092665dfc573e9fe9c313c2fe4
SHA256638aa5d39ae52d09317c001bb8163fbf1ffdea03e371ed61457d765ad35a5e52
SHA51279b7ae9a722714c6d640f35b81e54fb9a0b8e6042b99705094d6e968736d1389ed0e2a90c5120955a458d158d9af8a485ff4b5dbc9227165c11dcf62fd180c71
-
C:\Users\Admin\AppData\Roaming\Tua Rua Ltd\FreSharp Bindings Viewer 2.0.5.8\install\F4F67A4\postinstall_readme.txt
Filesize1KB
MD524ac8ba156f8fbfd86a4292e4f44631b
SHA1081d1ec03058bba9ff43b40f39891b82a3cb3b6e
SHA25637c45cea617294e1aff68e83fdf0ff14ca454049f9896b5ccd2bdeb22140fa1e
SHA5129874047be537596921ee8375e274499dce122f45257c714c0bcab5ba5e9a91540c37578b9f96e4a9a3376c3a311ef934b85758db1aa8d71329dce74ed17f6581
-
C:\Users\Admin\AppData\Roaming\Tua Rua Ltd\FreSharp Bindings Viewer 2.0.5.8\install\F4F67A4\pthreadGC2.dll
Filesize35KB
MD5928c9eea653311af8efc155da5a1d6a5
SHA127300fcd5c22245573f5595ecbd64fce89c53750
SHA2566dc4bee625a2c5e3499e36fe7c6ff8ead92adf6aae40c4099fdc8ef82e85b387
SHA5120541d706bb53f8a04c78fcf327c4557553fa901d645ad2fd446e79753b4729f1e36793f42fbdd9b5e92073a30ed9a3dd853773a06ebea8e9302ece91a6c5362c
-
C:\Users\Admin\AppData\Roaming\Tua Rua Ltd\FreSharp Bindings Viewer 2.0.5.8\install\F4F67A4\share\locale\locale.alias
Filesize2KB
MD5c26bd884605e7cb04a295fbf331e11a3
SHA17330ab3dc0410db503eba19976f027cf49eaeafe
SHA25667cd91edbb01ea1eeb59f25c0a8cb6dfe90653fb5fc437d3d32cd0814804075a
SHA512f88bbd4ce7ef42b710071efc5b3aa99f18b5da1e18b3e0d5b051acf125809a9eb94bcac9d91639660246a2406c30e93449d1ff81eace9caf18c6cd5e52ad85dd
-
C:\Users\Admin\AppData\Roaming\Tua Rua Ltd\FreSharp Bindings Viewer 2.0.5.8\install\F4F67A4\share\themes\Emacs\gtk-2.0-key\gtkrc
Filesize3KB
MD54b600a3c3c2ac37f7d0c13c4d86ac752
SHA1d1da549c070d74aa9f9456c4c1e0ccbdde5256c8
SHA2564214bee389645edcc7c9971ba35dc4d96e8c135ebc92c51c05b0c7dd36abd8e5
SHA512d4ece8e39a80073bec016b375a75bb5ff5c697aff560e5d4aafc6031f26451f8d3ef32faf1a0b2be3470450eb2ea3ae8978cc444ee0e2d2ef374ef43340e64ba
-
C:\Users\Admin\AppData\Roaming\Tua Rua Ltd\FreSharp Bindings Viewer 2.0.5.8\install\F4F67A4\share\themes\MS-Windows\gtk-2.0\gtkrc
Filesize1KB
MD594d104680cec5f3d8bbec56258d0c926
SHA172ede372fcb34b29754f20ad44f49bc8605cf22c
SHA256e9dd3015f76e05f185ebe7564d364aef8b8168b05e62421c99875e14e4597977
SHA512cf7d04304fa58e2dd9a8492b31b065c03c1f7ea96ab71d7d3d212eb17436c7c181470c23296fa3f599f1ef56c6b243921ed7f0a92ad3e0a6cd40a5fe857955a9
-
C:\Users\Admin\AppData\Roaming\Tua Rua Ltd\FreSharp Bindings Viewer 2.0.5.8\install\F4F67A4\share\themes\Raleigh\gtk-2.0\gtkrc
Filesize69B
MD55fc9003ddc2c64b110b1161259f61923
SHA14ecddbcceddbd90a3a654d3788ec3aef8c197a8a
SHA2566d9beaf039092aec5c1fbc23a62402bcd0704c45c430189a6ac69ae8aa797a67
SHA5125c90f3f1037fff9f10aa2030bed2c670edd528482532e617549db2133e26cf801bdec56d4543feb024cdec1c0026909ca9a21b378ec3b89489c18c395660c9fc
-
C:\Users\Admin\AppData\Roaming\Tua Rua Ltd\FreSharp Bindings Viewer 2.0.5.8\install\F4F67A4\skin_draw.dll
Filesize61KB
MD572ad6c45aaf461326f5a512afb4b33b0
SHA14b6791aa02c76e96256bf19ec9ff828303a308b8
SHA256dcf318a760aeecca2496417d5111b059867471919d2721d766da7d29d29df305
SHA5125c495d059aa51beb4be143a9beb496f380b84f28bc4090e2c21f942e5847dfb5c2cdfd759636eacf4b2820fb6f68cccd8b60ce336a721d03575f45f9496f6b99
-
C:\Users\Admin\AppData\Roaming\Tua Rua Ltd\FreSharp Bindings Viewer 2.0.5.8\install\F4F67A4\ssleay32.dll
Filesize270KB
MD5cb48c0854cf3264c3baa3c2da76ec014
SHA101152fecaf127f9874ce8c9978bf570aa6309beb
SHA256dc1684abc539f789791ad1518557d5ad654816dee904eaa5021556419ae5325b
SHA512dd67a556a7c20e51129640eb1ab590c4da5fbbff9ae965adb56bdbc5079f9f468473728c60d229c1a1bc70a872da2ac250b080df1ad55534b88a1d61bd3b5e10
-
Filesize
202KB
MD5831e0b597db11a6eb6f3f797105f7be8
SHA1d89154670218f9fba4515b0c1c634ae0900ca6d4
SHA256e3404d4af16702a67dcaa4da4c5a8776ef350343b179ae6e7f2d347e7e1d1fb7
SHA512e5e71a62c937e7d1c2cf7698bc80fa42732ddd82735ba0ccaee28aee7a7ea7b2132650dfd2c483eb6fb93f447b59643e1a3d6d077a50f0cd42b6f3fc78c1ad8f
-
Filesize
569KB
MD50be7cdee6c5103c740539d18a94acbd0
SHA1a364c342ff150f69b471b922c0d065630a0989bb
SHA25641abe8eb54a1910e6fc97fcea4de37a67058b7527badae8f39fba3788c46de14
SHA512f96ef5458fdc985501e0dca9cac3c912b3f2308be29eb8e6a305a3b02a3c61b129c4db2c98980b32fd01779566fa5173b2d841755d3cb30885e2f130e4ad6e2c