Analysis

  • max time kernel
    1800s
  • max time network
    1802s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    15/04/2024, 21:07

General

  • Target

    LauncherPatcher.exe

  • Size

    963KB

  • MD5

    e52ca3fa296efdea5da3ea287e0b807e

  • SHA1

    bb2de49d1e284d3b5e6e4e41512caba8bfeeeb70

  • SHA256

    e86d052b13aad94e385fdaa37d1392a017fcec41dd748a5f887c73bc6aac0a62

  • SHA512

    65f11c372b7c0b2a1beb792f0e8daaa239ca22abfafa6e041510d35fc092d3f3632c43af620e14d736c84672ee69d32e8be9feb25d035c9fa3ffd55c846cf4b8

  • SSDEEP

    12288:gJQRuN+AsYRXE0MQp7llRkIA9cbyeE/L3mkyBe88+fBAFWFuYWWBNDT49Z5oZyxI:gORe+A13lYouYjBNP4L5/I

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 30 IoCs
  • Loads dropped DLL 43 IoCs
  • Registers COM server for autorun 1 TTPs 4 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 24 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 57 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 13 IoCs
  • Suspicious use of WriteProcessMemory 60 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\LauncherPatcher.exe
    "C:\Users\Admin\AppData\Local\Temp\LauncherPatcher.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2128
    • C:\Users\Admin\AppData\Local\Temp\RockstarGamesLauncherInstaller.exe
      "C:\Users\Admin\AppData\Local\Temp\RockstarGamesLauncherInstaller.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4508
      • C:\Program Files\Rockstar Games\Launcher\Redistributables\VCRed\vc_redist.x64.exe
        "C:\Program Files\Rockstar Games\Launcher\Redistributables\VCRed\vc_redist.x64.exe" /install /norestart /quiet
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4616
        • C:\Windows\Temp\{9CBCA8B4-E0A9-4E95-B613-2E6BE172B0FE}\.cr\vc_redist.x64.exe
          "C:\Windows\Temp\{9CBCA8B4-E0A9-4E95-B613-2E6BE172B0FE}\.cr\vc_redist.x64.exe" -burn.clean.room="C:\Program Files\Rockstar Games\Launcher\Redistributables\VCRed\vc_redist.x64.exe" -burn.filehandle.attached=592 -burn.filehandle.self=612 /install /norestart /quiet
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetWindowsHookEx
          PID:3320
      • C:\Program Files\Rockstar Games\Launcher\Redistributables\VCRed\vc_redist.x86.exe
        "C:\Program Files\Rockstar Games\Launcher\Redistributables\VCRed\vc_redist.x86.exe" /install /norestart /quiet
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4992
        • C:\Windows\Temp\{A7C9EC64-50FF-42FD-9A8D-34152B7F7708}\.cr\vc_redist.x86.exe
          "C:\Windows\Temp\{A7C9EC64-50FF-42FD-9A8D-34152B7F7708}\.cr\vc_redist.x86.exe" -burn.clean.room="C:\Program Files\Rockstar Games\Launcher\Redistributables\VCRed\vc_redist.x86.exe" -burn.filehandle.attached=592 -burn.filehandle.self=612 /install /norestart /quiet
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetWindowsHookEx
          PID:4380
      • C:\Program Files\Rockstar Games\Launcher\RockstarService.exe
        "C:\Program Files\Rockstar Games\Launcher\RockstarService.exe" stop
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:4444
      • C:\Program Files\Rockstar Games\Launcher\RockstarService.exe
        "C:\Program Files\Rockstar Games\Launcher\RockstarService.exe" uninstall
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:3420
      • C:\Program Files\Rockstar Games\Launcher\RockstarService.exe
        "C:\Program Files\Rockstar Games\Launcher\RockstarService.exe" install
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:4156
  • C:\Program Files\Rockstar Games\Launcher\LauncherPatcher.exe
    "C:\Program Files\Rockstar Games\Launcher\LauncherPatcher.exe" 393836
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:3404
    • C:\Program Files\Rockstar Games\Launcher\Launcher.exe
      "C:\Program Files\Rockstar Games\Launcher\Launcher.exe" 393836
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:804
      • C:\Program Files\Rockstar Games\Launcher\RockstarService.exe
        "C:\Program Files\Rockstar Games\Launcher\RockstarService.exe" start
        3⤵
        • Executes dropped EXE
        PID:3692
      • C:\Windows\SYSTEM32\dxdiag.exe
        dxdiag /t "C:\Users\Admin\AppData\Local\Rockstar Games\Launcher\dxdiag.txt"
        3⤵
        • Registers COM server for autorun
        • Drops file in System32 directory
        • Drops file in Windows directory
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        PID:4816
      • C:\Program Files\Rockstar Games\Launcher\RockstarService.exe
        "C:\Program Files\Rockstar Games\Launcher\RockstarService.exe" stop
        3⤵
        • Executes dropped EXE
        PID:3632
      • C:\Program Files\Rockstar Games\Launcher\Launcher.exe
        "C:\Program Files\Rockstar Games\Launcher\Launcher.exe" 393836 -upgrade
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Checks processor information in registry
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2744
        • C:\Program Files\Rockstar Games\Launcher\ThirdParty\Crashpad\RockstarErrorHandler.exe
          "C:\Program Files\Rockstar Games\Launcher\ThirdParty//Crashpad//RockstarErrorHandler.exe" --no-rate-limit "--attachment=attachment_launcher.log=C:\Users\Admin\AppData\Local\Rockstar Games\Launcher\CrashLogs\launcher.log" "--attachment=attachment_socialclub_launcher.log=C:\Users\Admin\Documents\Rockstar Games\Social Club\socialclub_launcher.log" "--database=C:\Users\Admin\AppData\Local\Rockstar Games\Launcher\CrashLogs\\" "--metrics-dir=C:\Users\Admin\AppData\Local\Rockstar Games\Launcher\CrashLogs\\" --url=https://submit.backtrace.io/bob/bcfcd610a5e9090722c12fe93ce88c188c7fb147d47b352462faca8e1e88a176/minidump --annotation=format=minidump --annotation=token=bcfcd610a5e9090722c12fe93ce88c188c7fb147d47b352462faca8e1e88a176 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff743921770,0x7ff743921788,0x7ff7439217a0
          4⤵
          • Executes dropped EXE
          PID:5104
        • C:\Program Files\Rockstar Games\Launcher\RockstarService.exe
          "C:\Program Files\Rockstar Games\Launcher\RockstarService.exe" start
          4⤵
          • Executes dropped EXE
          PID:4156
        • C:\Program Files\Rockstar Games\Launcher\Redistributables\SocialClub\Social-Club-Setup.exe
          "C:\Program Files\Rockstar Games\Launcher\Redistributables\SocialClub\Social-Club-Setup.exe" /silent /forceinstall
          4⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          PID:4412
        • C:\Program Files\Rockstar Games\Social Club\SocialClubHelper.exe
          "C:\Program Files\Rockstar Games\Social Club\SocialClubHelper.exe" --no-proxy-server --allow-file-access-from-files --disable-spell-checking --disable-extensions --gpu-rasterization-msaa-sample-count=0 --canvas-msaa-sample-count=0 --lang=en --off-screen-rendering-enabled --rgsc-product-version=RockstarGames/2.3.0.2/1.0.87.1898/launcher/PC --rgsc-pid=2744 --rgsc-ipc-channel-name=rgsc_ipc_ab8_channel_0 --rgsc-home-dir="C:\Users\Admin\Documents\Rockstar Games\Social Club\Launcher\Renderer\\"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2252
          • C:\Program Files\Rockstar Games\Social Club\SocialClubHelper.exe
            "C:\Program Files\Rockstar Games\Social Club\SocialClubHelper.exe" --type=gpu-process --no-sandbox --log-severity=disable --user-agent-product="Chrome/109.0.5414.120 RockstarGames/2.3.0.2/1.0.87.1898/launcher/PC" --lang=en --user-data-dir="C:\Users\Admin\AppData\Local\CEF\User Data" --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --log-file="C:\Program Files\Rockstar Games\Social Club\debug.log" --mojo-platform-channel-handle=1328 --field-trial-handle=1620,i,9395186833438679597,17233323496704099425,131072 --disable-features=SpareRendererForSitePerProcess /prefetch:2
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:2616
          • C:\Program Files\Rockstar Games\Social Club\SocialClubHelper.exe
            "C:\Program Files\Rockstar Games\Social Club\SocialClubHelper.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-sandbox --log-severity=disable --user-agent-product="Chrome/109.0.5414.120 RockstarGames/2.3.0.2/1.0.87.1898/launcher/PC" --lang=en --user-data-dir="C:\Users\Admin\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Rockstar Games\Social Club\debug.log" --mojo-platform-channel-handle=1776 --field-trial-handle=1620,i,9395186833438679597,17233323496704099425,131072 --disable-features=SpareRendererForSitePerProcess /prefetch:8
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:2584
          • C:\Program Files\Rockstar Games\Social Club\SocialClubHelper.exe
            "C:\Program Files\Rockstar Games\Social Club\SocialClubHelper.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-sandbox --log-severity=disable --user-agent-product="Chrome/109.0.5414.120 RockstarGames/2.3.0.2/1.0.87.1898/launcher/PC" --lang=en --user-data-dir="C:\Users\Admin\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Rockstar Games\Social Club\debug.log" --mojo-platform-channel-handle=1792 --field-trial-handle=1620,i,9395186833438679597,17233323496704099425,131072 --disable-features=SpareRendererForSitePerProcess /prefetch:8
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:2568
          • C:\Program Files\Rockstar Games\Social Club\SocialClubHelper.exe
            "C:\Program Files\Rockstar Games\Social Club\SocialClubHelper.exe" --type=renderer --log-severity=disable --user-agent-product="Chrome/109.0.5414.120 RockstarGames/2.3.0.2/1.0.87.1898/launcher/PC" --disable-extensions --disable-spell-checking --user-data-dir="C:\Users\Admin\AppData\Local\CEF\User Data" --rgsc-is-launcher=1 --first-renderer-process --no-sandbox --log-file="C:\Program Files\Rockstar Games\Social Club\debug.log" --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --gpu-rasterization-msaa-sample-count=0 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2324 --field-trial-handle=1620,i,9395186833438679597,17233323496704099425,131072 --disable-features=SpareRendererForSitePerProcess /prefetch:1
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Loads dropped DLL
            PID:4552
          • C:\Program Files\Rockstar Games\Social Club\SocialClubHelper.exe
            "C:\Program Files\Rockstar Games\Social Club\SocialClubHelper.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-sandbox --log-severity=disable --user-agent-product="Chrome/109.0.5414.120 RockstarGames/2.3.0.2/1.0.87.1898/launcher/PC" --lang=en --user-data-dir="C:\Users\Admin\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Rockstar Games\Social Club\debug.log" --mojo-platform-channel-handle=2796 --field-trial-handle=1620,i,9395186833438679597,17233323496704099425,131072 --disable-features=SpareRendererForSitePerProcess /prefetch:8
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:1312
          • C:\Program Files\Rockstar Games\Social Club\SocialClubHelper.exe
            "C:\Program Files\Rockstar Games\Social Club\SocialClubHelper.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --no-sandbox --log-severity=disable --user-agent-product="Chrome/109.0.5414.120 RockstarGames/2.3.0.2/1.0.87.1898/launcher/PC" --lang=en --user-data-dir="C:\Users\Admin\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Rockstar Games\Social Club\debug.log" --mojo-platform-channel-handle=2820 --field-trial-handle=1620,i,9395186833438679597,17233323496704099425,131072 --disable-features=SpareRendererForSitePerProcess /prefetch:8
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:4288
          • C:\Program Files\Rockstar Games\Social Club\SocialClubHelper.exe
            "C:\Program Files\Rockstar Games\Social Club\SocialClubHelper.exe" --type=renderer --log-severity=disable --user-agent-product="Chrome/109.0.5414.120 RockstarGames/2.3.0.2/1.0.87.1898/launcher/PC" --disable-extensions --disable-spell-checking --user-data-dir="C:\Users\Admin\AppData\Local\CEF\User Data" --rgsc-is-launcher=1 --no-sandbox --log-file="C:\Program Files\Rockstar Games\Social Club\debug.log" --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --gpu-rasterization-msaa-sample-count=0 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=2936 --field-trial-handle=1620,i,9395186833438679597,17233323496704099425,131072 --disable-features=SpareRendererForSitePerProcess /prefetch:1
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Loads dropped DLL
            PID:3432
          • C:\Program Files\Rockstar Games\Social Club\SocialClubHelper.exe
            "C:\Program Files\Rockstar Games\Social Club\SocialClubHelper.exe" --type=renderer --log-severity=disable --user-agent-product="Chrome/109.0.5414.120 RockstarGames/2.3.0.2/1.0.87.1898/launcher/PC" --disable-extensions --disable-spell-checking --user-data-dir="C:\Users\Admin\AppData\Local\CEF\User Data" --rgsc-is-launcher=1 --no-sandbox --log-file="C:\Program Files\Rockstar Games\Social Club\debug.log" --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --gpu-rasterization-msaa-sample-count=0 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=3000 --field-trial-handle=1620,i,9395186833438679597,17233323496704099425,131072 --disable-features=SpareRendererForSitePerProcess /prefetch:1
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Loads dropped DLL
            PID:4360
          • C:\Program Files\Rockstar Games\Social Club\SocialClubHelper.exe
            "C:\Program Files\Rockstar Games\Social Club\SocialClubHelper.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --no-sandbox --log-severity=disable --user-agent-product="Chrome/109.0.5414.120 RockstarGames/2.3.0.2/1.0.87.1898/launcher/PC" --lang=en --user-data-dir="C:\Users\Admin\AppData\Local\CEF\User Data" --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --log-file="C:\Program Files\Rockstar Games\Social Club\debug.log" --mojo-platform-channel-handle=2712 --field-trial-handle=1620,i,9395186833438679597,17233323496704099425,131072 --disable-features=SpareRendererForSitePerProcess /prefetch:2
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:4836
  • C:\Program Files\Rockstar Games\Launcher\LauncherPatcher.exe
    "C:\Program Files\Rockstar Games\Launcher\LauncherPatcher.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:4684
    • C:\Program Files\Rockstar Games\Launcher\Launcher.exe
      "C:\Program Files\Rockstar Games\Launcher\Launcher.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:3200
  • C:\Program Files\Rockstar Games\Launcher\RockstarService.exe
    "C:\Program Files\Rockstar Games\Launcher\RockstarService.exe"
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4940
  • C:\Windows\System32\CastSrv.exe
    C:\Windows\System32\CastSrv.exe CCastServerControlInteractiveUser -Embedding
    1⤵
    • Modifies registry class
    PID:3272
  • C:\Program Files\Rockstar Games\Launcher\RockstarService.exe
    "C:\Program Files\Rockstar Games\Launcher\RockstarService.exe"
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    • Modifies data under HKEY_USERS
    • Modifies registry class
    PID:1332
  • C:\Windows\system32\rundll32.exe
    "C:\Windows\system32\rundll32.exe" display.dll,ShowAdapterSettings 0
    1⤵
      PID:1180
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x3f8
      1⤵
        PID:2692

      Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Program Files\Rockstar Games\Launcher\Launcher.exe

              Filesize

              29.7MB

              MD5

              661b5d607bb044ba7f3e4949e3913d7f

              SHA1

              4e2e4c611d5ee57c6107b60d945ca701cc7d658d

              SHA256

              cc09f5582042eb7f00991943b65a9160378d0b0f4c60d8d14ec4ab01d0898751

              SHA512

              ab744c104677cb4dd9375da5cb2b88524ffe45a3b30711d6ab12643ba049003b7f7996dcc863792a6cb4716f148216e27dc68957f94b97076212313532bc2614

            • C:\Program Files\Rockstar Games\Launcher\Launcher.exe.swap

              Filesize

              35.0MB

              MD5

              d14efc36aaa12420df14e42e4de04a4b

              SHA1

              8abf256c97a6b2ebdb0c8f7f24bee5fc1f7be374

              SHA256

              c184a750bb37bfd431901fa2bc24b0b163580b136ee1e0c2423d16b40c7bd74d

              SHA512

              c907b52fb73435675681efccd47c989db4392823450e4f731b8136d7f7f927b660f4127d7fa43e98c5eeba8bc12c6efab0f2354eb71acfa2f8794673f21a69a2

            • C:\Program Files\Rockstar Games\Launcher\Launcher.rpf

              Filesize

              792KB

              MD5

              9a99b43a70472f903995dab868214d48

              SHA1

              a077c85ccc567758707c91875c219d1822ade550

              SHA256

              f340ca892df4920b6043d2b0533e91d32612be826613150c0fd38cc5324d8612

              SHA512

              6561eeef1f98825e5fd989d6d7fea683ba93c9a8a05ddad6d3fff214816f2c43e2ced8d0653f3d2cb8614bdeb9246f51280d24a8f4957daec035307a78e914bd

            • C:\Program Files\Rockstar Games\Launcher\LauncherPatcher.exe

              Filesize

              492KB

              MD5

              5dd794b1b27d7223ef469a6a818f43d0

              SHA1

              dfb6553f692370dba29c393c357aafd85fefcdaa

              SHA256

              f21683de6a3ad50cf0ea62b2c85e545d684f7a10a6ab15e0ccafd4cb2634e7a8

              SHA512

              ea577103a2cf59fc93065a4a781b40dfd4597842cbadb11930f17473346f45ef572d3f0649533e3404b327ed61be498485a78ffd3df728547fd066755752d925

            • C:\Program Files\Rockstar Games\Launcher\Redistributables\SocialClub\Social-Club-Setup.exe.swap

              Filesize

              147.6MB

              MD5

              8380089774b7f82038ec67d1a484e086

              SHA1

              e70e783f06851e265c680db3e7c111b9ee0dd0af

              SHA256

              b2e5b5f02da85c8f11d395468ea849754911691e095ef71beac5f57c7928d9fb

              SHA512

              84bfe978261018cba50f92b9317fbcd79950b427df82ca05ccbc58a67c7c6f12c4c11a42a6a53f7a58234514d3f615164b65a5db4f31216b9861085c80a2055e

            • C:\Program Files\Rockstar Games\Launcher\Redistributables\VCRed\vc_redist.x64.exe

              Filesize

              14.4MB

              MD5

              2129ed294f60ce32cb3d674100850bd0

              SHA1

              be4f7ad520349d9d0683ab9dd171b3a1e4db426b

              SHA256

              6ed7281196f390184dbca70cb5604be5759095693c232a1232699b014828c794

              SHA512

              50aff48c02bed02bf60555d22fcb919d65f3aabe18327cfed89e012a9dad2fcf8c3d3e2ef6821b90c22bf961e8af4e8e63abe9b7d4f98e5af56fb5c88a8dab6b

            • C:\Program Files\Rockstar Games\Launcher\Redistributables\VCRed\vc_redist.x64.exe.swap

              Filesize

              24.2MB

              MD5

              077f0abdc2a3881d5c6c774af821f787

              SHA1

              c483f66c48ba83e99c764d957729789317b09c6b

              SHA256

              917c37d816488545b70affd77d6e486e4dd27e2ece63f6bbaaf486b178b2b888

              SHA512

              70a888d5891efd2a48d33c22f35e9178bd113032162dc5a170e7c56f2d592e3c59a08904b9f1b54450c80f8863bda746e431b396e4c1624b91ff15dd701bd939

            • C:\Program Files\Rockstar Games\Launcher\Redistributables\VCRed\vc_redist.x86.exe

              Filesize

              13.7MB

              MD5

              4c3dc696187b0dd900bce5886ffd28f9

              SHA1

              13439c916faaf5e08cafce790381578685b0a552

              SHA256

              8a8b3995620aeda29d2d99359172c7a3be17720b627a2b09cb293e8c1a76b41b

              SHA512

              9e023dd1258b20d3dd29eb3858282d5e99f86dc980becb044a867a0aa8c5210eebb426b3f7d574c3e10b58a72436c7e360c644a64f5653f19ad28b9c96ecd183

            • C:\Program Files\Rockstar Games\Launcher\Redistributables\VCRed\vc_redist.x86.exe.swap

              Filesize

              13.2MB

              MD5

              ae427c1329c3b211a6d09f8d9506eb74

              SHA1

              c9b5b7969e499a4fd9e580ef4187322778e1936a

              SHA256

              5365a927487945ecb040e143ea770adbb296074ece4021b1d14213bde538c490

              SHA512

              ec70786704ead0494fab8f7a9f46554feaca45c79b831c5963ecc20243fa0f31053b6e0ceb450f86c16e67e739c4be53ad202c2397c8541365b7252904169b41

            • C:\Program Files\Rockstar Games\Launcher\RockstarService.exe

              Filesize

              1.3MB

              MD5

              6aa71704ca1337a8e9321b16080b9551

              SHA1

              1b005f1f12c672569951928b0abce832fca4db6c

              SHA256

              a8baea353844b88bcfdf6e541a4d4bb10a627e033b3fb13d44b85ee92e706a3e

              SHA512

              55e21bd15e93cafa02e415e53636658d31685cc72313991587a49625e0d707bc203396b234c0efdbf13e9a0e2eaa3e72cfda636307791a76d3c765e05dfdc16c

            • C:\Program Files\Rockstar Games\Launcher\ThirdParty\Crashpad\RockstarErrorHandler.exe

              Filesize

              1.0MB

              MD5

              d81dad728c17eadb402528e12cd32a50

              SHA1

              794b2f1712c34bbdce0c9cbc5d94ca3f58680313

              SHA256

              dc8605f7645c7d82e10ce4c393e5a2383650bf492f5bdd33ae8edc656ae1c6c6

              SHA512

              80fc5f184453fb2dba4adeed354ad413511b8697c1f5a1a55233e15243c8b7caa7f12c5bb0772eb5dcbbdb51ec1bc16ca6bd6bcacfbfce0cc95aa33642106f9e

            • C:\Program Files\Rockstar Games\Launcher\ThirdParty\Epic\EOSSDK-Win64-Shipping-1.14.2.dll.swap

              Filesize

              21.2MB

              MD5

              4112f67ba88806a7a7f605653c1cf6ee

              SHA1

              8fb3e9a947e9c1f7d9f58063374991b408447f56

              SHA256

              016bbe7bc125975094661604a82eab80d1e9d23579ab6aaea31ddee5cd8f1eb8

              SHA512

              999e7a465ea0a14e9ae8ba31b948167a3786cc04f9677a18b4789ef529b4ac8517b6e732518bbb6dc737399da540e2bb3ba92af2a573d14740503096d26428c2

            • C:\Program Files\Rockstar Games\Launcher\api-ms-win-core-util-l1-1-0.dll

              Filesize

              18KB

              MD5

              a1952875628359a0632be61ba4727684

              SHA1

              1e1a5ab47e4c2b3c32c81690b94954b7612bb493

              SHA256

              a41bede183fa1c70318332d6bc54ef13817aeee6d52b3ab408f95fa532b809f1

              SHA512

              3f86180cc085dc8c9f6d3c72f5ccc0f5a0c9048343edaf62239eb4b038799845388898408ed7e8eac5d015a9bc42ff428f74585f64f5d3467dddb1303baf4f03

            • C:\Program Files\Rockstar Games\Launcher\api-ms-win-crt-conio-l1-1-0.dll

              Filesize

              19KB

              MD5

              6c88d0006cf852f2d8462dfa4e9ca8d1

              SHA1

              49002b58cb0df2ee8d868dec335133cf225657df

              SHA256

              d5960c7356e8ab97d0ad77738e18c80433da277671a6e89a943c7f7257ff3663

              SHA512

              d081843374a43d2e9b33904d4334d49383df04ee7143a8b49600841ece844eff4e8e36b4b5966737ac931ed0350f202270e043f7003bf2748c5418d5e21c2a27

            • C:\Program Files\Rockstar Games\Launcher\api-ms-win-crt-convert-l1-1-0.dll

              Filesize

              22KB

              MD5

              d53637eab49fe1fe1bd45d12f8e69c1f

              SHA1

              c84e41fdcc4ca89a76ae683cb390a9b86500d3ca

              SHA256

              83678f181f46fe77f8afe08bfc48aebb0b4154ad45b2efe9bfadc907313f6087

              SHA512

              94d43da0e2035220e38e4022c429a9c049d6a355a9cb4695ad4e0e01d6583530917f3b785ea6cd2592fdd7b280b9df95946243e395a60dc58ec0c94627832aeb

            • C:\Program Files\Rockstar Games\Launcher\api-ms-win-crt-environment-l1-1-0.dll

              Filesize

              18KB

              MD5

              c712515d052a385991d30b9c6afc767f

              SHA1

              9a4818897251cacb7fe1c6fe1be3e854985186ad

              SHA256

              f7c6c7ea22edd2f8bd07aa5b33cbce862ef1dcdc2226eb130e0018e02ff91dc1

              SHA512

              b7d1e22a169c3869aa7c7c749925a031e8bdd94c2531c6ffe9dae3b3cd9a2ee1409ca26824c4e720be859de3d4b2af637dd60308c023b4774d47afe13284dcd2

            • C:\Program Files\Rockstar Games\Launcher\api-ms-win-crt-filesystem-l1-1-0.dll

              Filesize

              20KB

              MD5

              f0d507de92851a8c0404ac78c383c5cd

              SHA1

              78fa03c89ea12ff93fa499c38673039cc2d55d40

              SHA256

              610332203d29ab218359e291401bf091bb1db1a6d7ed98ab9a7a9942384b8e27

              SHA512

              a65c9129ee07864f568c651800f6366bca5313ba400814792b5cc9aa769c057f357b5055988c414e88a6cd87186b6746724a43848f96a389a13e347ef5064551

            • C:\Program Files\Rockstar Games\Launcher\api-ms-win-crt-heap-l1-1-0.dll

              Filesize

              19KB

              MD5

              f9e20dd3b07766307fccf463ab26e3ca

              SHA1

              60b4cf246c5f414fc1cd12f506c41a1043d473ee

              SHA256

              af47aebe065af2f045a19f20ec7e54a6e73c0c3e9a5108a63095a7232b75381a

              SHA512

              13c43eee9c93c9f252087cb397ff2d6b087b1dc92a47ba5493297f080e91b7c39ee5665d6bdc1a80e7320e2b085541fc798a3469b1f249b05dee26bbbb6ab706

            • C:\Program Files\Rockstar Games\Launcher\api-ms-win-crt-locale-l1-1-0.dll

              Filesize

              18KB

              MD5

              ab206f2943977256ca3a59e5961e3a4f

              SHA1

              9c1df49a8dbdc8496ac6057f886f5c17b2c39e3e

              SHA256

              b3b6ee98aca14cf5bc9f3bc7897bc23934bf85fc4bc25b7506fe4cd9a767047a

              SHA512

              baccc304b091a087b2300c10f6d18be414abb4c1575274c327104aabb5fdf975ba26a86e423fda6befb5d7564effac0c138eb1bad2d2e226131e4963c7aac5bd

            • C:\Program Files\Rockstar Games\Launcher\api-ms-win-crt-math-l1-1-0.dll

              Filesize

              27KB

              MD5

              4dd7a61590d07500704e7e775255cb00

              SHA1

              8b35ec4676bd96c2c4508dc5f98ca471b22deed7

              SHA256

              a25d0654deb0cea1aef189ba2174d0f13bdf52f098d3a9ec36d15e4bfb30c499

              SHA512

              1086801260624cf395bf971c9fd671abddcd441ccc6a6eac55f277ccfbab752c82cb1709c8140de7b4b977397a31da6c9c8b693ae92264eb23960c8b1e0993bd

            • C:\Program Files\Rockstar Games\Launcher\api-ms-win-crt-multibyte-l1-1-0.dll

              Filesize

              26KB

              MD5

              4e033cfee32edf6be7847e80a5114894

              SHA1

              91eef52c557aefd0fde27e8df4e3c3b7f99862f2

              SHA256

              dff24441df89a02dde1cd984e4d3820845bafdff105458ed10d510126117115b

              SHA512

              e1f3d98959d68ef3d7e86ac4cb3dbdf92a34fcfd1bf0e0db45db66c65af0162ab02926dc5d98c6fc4a759a6010026ee26a9021c67c0190da941a04b783055318

            • C:\Program Files\Rockstar Games\Launcher\api-ms-win-crt-private-l1-1-0.dll

              Filesize

              69KB

              MD5

              50740f0bc326f0637c4166698298d218

              SHA1

              0c33cfe40edd278a692c2e73e941184fd24286d9

              SHA256

              adbb658dd1cbecaca7cc1322b51976f30b36ccf0a751f3bad1f29d350b192c9c

              SHA512

              f1331ab1d52fb681f51546168e9736e2f6163e0706955e85ac9e4544d575d50e6eacd90ea3e49cb8b69da34fe0b621b04661f0b6f09f7ce8ceca50308c263d03

            • C:\Program Files\Rockstar Games\Launcher\api-ms-win-crt-process-l1-1-0.dll

              Filesize

              19KB

              MD5

              595d79870970565be93db076afbe73b5

              SHA1

              ec96f7beeaec14d3b6c437b97b4a18a365534b9b

              SHA256

              fc50a37acc35345c99344042d7212a4ae88aa52a894cda3dcb9f6db46d852558

              SHA512

              152849840a584737858fc5e15f0d7802786e823a13ec5a9fc30ee032c7681deaf11c93a8cffead82dc5f73f0cd6f517f1e83b56d61d0e770cbb20e1cfff22840

            • C:\Program Files\Rockstar Games\Launcher\api-ms-win-crt-runtime-l1-1-0.dll

              Filesize

              22KB

              MD5

              8b9b0d1c8b0e9d4b576d42c66980977a

              SHA1

              a19acefa3f95d1b565650fdbc40ef98c793358e9

              SHA256

              371a44ab91614a8c26d159beb872a7b43f569cb5fac8ada99ace98f264a3b503

              SHA512

              4b1c5730a17118b7065fada3b36944fe4e0260f77676b84453ee5042f6f952a51fd99debca835066a6d5a61ba1c5e17247551340dd02d777a44bc1cae84e6b5f

            • C:\Program Files\Rockstar Games\Launcher\api-ms-win-crt-stdio-l1-1-0.dll

              Filesize

              24KB

              MD5

              76e0a89c91a28cf7657779d998e679e5

              SHA1

              982b5da1c1f5b9d74af6243885bcba605d54df8c

              SHA256

              0189cbd84dea035763a7e52225e0f1a7dcec402734885413add324bffe688577

              SHA512

              d75d8798ea3c23b3998e8c3f19d0243a0c3a3262cffd8bcee0f0f0b75f0e990c9ce6644150d458e5702a8aa51b202734f7a9161e795f8121f061139ad2ea454f

            • C:\Program Files\Rockstar Games\Launcher\api-ms-win-crt-string-l1-1-0.dll

              Filesize

              24KB

              MD5

              96da689947c6e215a009b9c1eca5aec2

              SHA1

              7f389e6f2d6e5beb2a3baf622a0c0ea24bc4de60

              SHA256

              885309eb86dccd8e234ba05e13fe0bf59ab3db388ebfbf6b4fd6162d8e287e82

              SHA512

              8e86fa66a939ff3274c2147463899df575030a575c8f01573c554b760a53b339127d0d967c8cf1d315428e16e470fa1cc9c2150bb40e9b980d4ebf32e226ee89

            • C:\Program Files\Rockstar Games\Launcher\api-ms-win-crt-time-l1-1-0.dll

              Filesize

              20KB

              MD5

              6b33b34888ccecca636971fbea5e3de0

              SHA1

              ee815a158baacb357d9e074c0755b6f6c286b625

              SHA256

              00ac02d39b7b16406850e02ca4a6101f45d6f7b4397cc9e069f2ce800b8500b9

              SHA512

              f52a2141f34f93b45b90eb3bbcdb64871741f2bd5fed22eaaf35e90661e8a59eba7878524e30646206fc73920a188c070a38da9245e888c52d25e36980b35165

            • C:\Program Files\Rockstar Games\Launcher\api-ms-win-crt-utility-l1-1-0.dll

              Filesize

              18KB

              MD5

              54f27114eb0fda1588362bb6b5567979

              SHA1

              eaa07829d012206ac55fb1af5cc6a35f341d22be

              SHA256

              984306a3547be2f48483d68d0466b21dda9db4be304bedc9ffdb953c26cac5a1

              SHA512

              18d2bdce558655f2088918241efdf9297dfe4a14a5d8d9c5be539334ae26a933b35543c9071cedada5a1bb7c2b20238e9d012e64eb5bbf24d0f6b0b726c0329d

            • C:\Program Files\Rockstar Games\Launcher\index.bin

              Filesize

              10KB

              MD5

              7b2debb1075133c1577e5888e5e1f19f

              SHA1

              df3cdb80ec6bbef02bb517194697b947d2d665c2

              SHA256

              2f4a612844db30334b01d78c223b816d8391ce51f79e820cbd6c8a34c5eb1e44

              SHA512

              058e41be36424e752f54996f34009330ca8ee75820613bf89760c3f1efcaf8c969f2267923f19476d147414c89c0b579179bf4c64378915df79770d867177a4b

            • C:\Program Files\Rockstar Games\Launcher\index.bin

              Filesize

              10KB

              MD5

              2b4f554dc71834ba6c7f92a7315609ca

              SHA1

              b79b3277b1271fa4c93fa274911b8cd0a3ef18c6

              SHA256

              82a8a66f3fac069c2c89394d8272ab119e13fe93fae11132d8109752c818baba

              SHA512

              3d171737762a80aeb081c40575a0e92abd29e53586ff5b40072f6ebc7f931dec6af70879e9e48bad19f5984f449e3442611d0d8f4066ee7df1c2913017a2dbe5

            • C:\Program Files\Rockstar Games\Launcher\index.bin

              Filesize

              10KB

              MD5

              3b34b8ab4220041eeaed9f8e28865fb6

              SHA1

              50263bb92a7ab1e68c453c3a0ad9f69762aa0695

              SHA256

              38f5739453f1b3627d6e92aa33c67b1a55e1a9af2da88ee97c7bcf04f89eacaa

              SHA512

              93048ccb04e2f050c6d23123cc0f723dcc13d38a461520f7bc0753bc03f4740188deb653476f2df77d35ea5406d68a3f19aef6db7238f4214cb8225fb4984597

            • C:\Program Files\Rockstar Games\Launcher\index.bin

              Filesize

              10KB

              MD5

              d8c63c948ebbd70320a57e87f50fdd57

              SHA1

              40ec4765ec6b9a5705aca64c96dec4f0ebe4896d

              SHA256

              e33daf5680b40442f0a9103ed4557c86541f0a8bb7c1c085e997af0a86706079

              SHA512

              2930131ab6542d8163042d0d20b8a4345ef6c9f13e719846c5049d0383e0dd1b69aeb54830b6119f528b7386ed836c3fbf101421816117aeb98b7a477f3003e5

            • C:\Program Files\Rockstar Games\Launcher\index.bin

              Filesize

              16B

              MD5

              1707d6cbdff916782b28141ce2089347

              SHA1

              2374545b8b4cf4b16a27afa9fdb5b2654ca9e96a

              SHA256

              8035f74093e5dc33ebaa9aca094481f746651cfc855db42a773350abebd98c5f

              SHA512

              c7054ce442358b28dc649efce608dd97e2f57347aa78bbfebcaa01edb45e6eab94dc6ba0d30a6ca252491b9ed96dc2463b0a318c67a151390080b680a41f7a9d

            • C:\Program Files\Rockstar Games\Launcher\ucrtbase.dll

              Filesize

              992KB

              MD5

              0e0bac3d1dcc1833eae4e3e4cf83c4ef

              SHA1

              4189f4459c54e69c6d3155a82524bda7549a75a6

              SHA256

              8a91052ef261b5fbf3223ae9ce789af73dfe1e9b0ba5bdbc4d564870a24f2bae

              SHA512

              a45946e3971816f66dd7ea3788aacc384a9e95011500b458212dc104741315b85659e0d56a41570731d338bdf182141c093d3ced222c007038583ceb808e26fd

            • C:\Program Files\Rockstar Games\Launcher\uninstall.exe

              Filesize

              6.3MB

              MD5

              9c5d29ef18d350475719dec925502014

              SHA1

              02c2175c64aa50dc820f6aeff6859a1a36d6410a

              SHA256

              5eb760589fe2f20ebed1acd381351aa1bc083407759b0dae0bc44d407586c746

              SHA512

              90dea47dec864f6c8b35b28d451e555a88b41f95f15d3af738a22420bade7de9042a7e547bd2a012fccb1e05d96eee9fc9778d526dcf02ba328f446b55efca4f

            • C:\ProgramData\Rockstar Games\Launcher\service_log.txt

              Filesize

              1KB

              MD5

              97fc4fdbd58f2101799a051cfba8826e

              SHA1

              2c3706305bfaf79d64110283a86eb8b6987e4eb2

              SHA256

              5029ac8214564b00687a2c94b57e5810e12927bf0dc338d08e9d80ac29279cca

              SHA512

              4c9a09df7ba413ec006ef36552765cdffd57f89f28e679c2c7ab91d893365a9c4a2c91b29eaf0f9fe6fe4cfc2d77c206ce7936bfb9e2f8de856e3a56e11b0a15

            • C:\ProgramData\Rockstar Games\Launcher\service_log.txt

              Filesize

              2KB

              MD5

              778c73ee8e6c7eacfb248fdabd4dda0f

              SHA1

              1e714487cc56cce128877dbd0577c1bee3d1d2bb

              SHA256

              b4dd3e1d0a83c86594811eb3462f2a259451179ac66abdf06be43cf060934d11

              SHA512

              6b34b2ed19ae50970e08c3d92b2f40af60da5fbeba59f45bec362a96da63ea93990bba725ba203aa94e8840e81f7690bd58d16c86f49e327290b75db90bde021

            • C:\ProgramData\Rockstar Games\Launcher\service_log.txt

              Filesize

              59KB

              MD5

              d31654a8819f0002305af7553274c3df

              SHA1

              73570fe6ac9474b086447546cc18097803010887

              SHA256

              535326bdad2d71b27b596c007b30e31536255f8338823917afd9484887176316

              SHA512

              0fbbd414bc82654dc47286a9f3e6f760f8928ab17a60c435cdf0c0e5a9d01214bc3e7d573e64b32310b9ad1837a31b96045250c32d60cc9617bd2e5adf712abf

            • C:\ProgramData\Rockstar Games\Launcher\svc_events.json

              Filesize

              85B

              MD5

              74aee299e962241cdcbf8fd36bada727

              SHA1

              775887f6bcac77d23b31c5f0059bee2dbecca2bb

              SHA256

              84e161ca26921cebf63f4b1be89ba0becaef7cf22692427f897c9e1fd4e1a0d4

              SHA512

              d10b9569ac0fb8de194d0755276e41192f2da54e50d99d41f9ec23706a11334e40317031376e616418889e342512f3f0f453273a83f5d0956d0f7bb818cc4525

            • C:\Users\Admin\AppData\Local\Rockstar Games\Launcher\prelauncher_events.json

              Filesize

              787B

              MD5

              6d07e152c8f1d54f3ad88f100812253c

              SHA1

              5bfe9a4cee93a1f4a1e649e1949e813c0f561186

              SHA256

              3a9b30ad48e971e638ae50a05fe8113a0584d2a9bcbc9b9eaf599f15328ddaab

              SHA512

              bffa87014e3c5fc140ec1c006f6d1b827568c712c3946c7611a388b273656edd4a4649ce5ede15f410b34a77489c6384a0875597eb10cff5c3b5479a86f22187

            • C:\Users\Admin\AppData\Local\Rockstar Games\Launcher\prelauncher_events.json

              Filesize

              1KB

              MD5

              8d013d45a45f5314066d89c6daa0deb1

              SHA1

              ad1d866ddce8d6411082c4e56d25c43c2c327d1f

              SHA256

              897d857429d1be23540bbd2a83038129ad354cfc5dc36dbdc04a0a279a780430

              SHA512

              33168b6aadd700a17d08f81cff154f55ae0a278614aac4b7b6a5f066f4ee14dcee734010630d662eb8187acfbd871d08b6d3f0a9d537e115a14731e542838a3d

            • C:\Users\Admin\AppData\Local\Temp\RockstarGamesLauncherInstaller.exe

              Filesize

              71.2MB

              MD5

              83b68a2dccec731195b82de1a302c530

              SHA1

              2a9a3f9368b790e125494689e113efba6cc6dba9

              SHA256

              2962c05ec26ff6cd82bea004c0bdc091355c33c2d3228e9ad0fe3e9c8dddcb27

              SHA512

              f27a94410fa07b588a8f17f7bb11ef96a3fb478e03d4eceb4608e679a8c4d98d538490d1586a492d8bec4fd8e0239ad5ceb39e0f53dc804aaa4cd38263714824

            • C:\Users\Admin\AppData\Local\Temp\nssE763.tmp\Icon_Arrow.bmp

              Filesize

              1KB

              MD5

              95c81a38da0c068446cbb833aab4ae53

              SHA1

              7f1a3aa8cec8b029f197c4fba714f9980f74367d

              SHA256

              e31a9e65c5400475134d229a95e1a277996e4970f49d9e7d4b956972da59fe6e

              SHA512

              5745f95cb5ad1b04120d341d92197e39c2932b114c3ccd8da115400bfa97b1d9e22864cb903b091fd6e09d6a2ec3bb6aad09a29669103221bf75798aae778911

            • C:\Users\Admin\AppData\Local\Temp\nssE763.tmp\Icon_ButtonCancel.bmp

              Filesize

              39KB

              MD5

              7136e4dbb5139ec5c4928cef6e3b256e

              SHA1

              6cecd546b7e21a9f014b60bef45461608ff80a35

              SHA256

              5f2e0dff09b6b2288dd563e3cbc76f3ef16365c49b2fcdcb18d838e24b6c33f8

              SHA512

              2ef596f0a70cfa6265b145c4f80035d42a86497dec575c194e4c3c9caba2e76e6cc2ca3d3790485329ed41136e1f75d18a99ab1608b30a70d5b5f1ad143cdd71

            • C:\Users\Admin\AppData\Local\Temp\nssE763.tmp\Icon_ButtonClose.bmp

              Filesize

              7KB

              MD5

              c7702e1129e6d4b85fc727073156eda1

              SHA1

              0e6e54b1bf89c183ce4e81bffd2767e0f02b6f00

              SHA256

              3c04dfccc12e7ec01b2e74ec86ccf77c033a5dcba09d87ee0bd5949a6fcf97a2

              SHA512

              e414dee51768d894206301d084562696ec5fe276527030d8094fcf4aaf3232b76a26ed53be5e40cb3a1aefaecc13a544792113cdd33f88e049632c6709d94eab

            • C:\Users\Admin\AppData\Local\Temp\nssE763.tmp\Icon_ButtonConfirmUnlocked.bmp

              Filesize

              39KB

              MD5

              5c74bb523eaeca73fcb2dc81d37402c2

              SHA1

              630e660117d516066d27ac906f6e6e5921571d08

              SHA256

              2b674f78e9cd6d6cf086d9ca85ce5dfed98a575a40e6497e0ded4b78a57cf6a8

              SHA512

              ef6943be74b98176e7b91c25253a70e2163e7c8cfacc1411c1e9531122b0b51f0013948ee89618add157a197d6f6e2a219022969b2243e330091354ec48a01d4

            • C:\Users\Admin\AppData\Local\Temp\nssE763.tmp\Icon_ButtonConfirmUnlocked_Hover.bmp

              Filesize

              39KB

              MD5

              7ebd0318d7d3d7a3532151bcff1d04c6

              SHA1

              3816511fd6857232263cb7d7af3cf6234e9f70ff

              SHA256

              72a73631e59983c84c6ce24e86a6efd7767f54448e39c2c5eeb464bc65b2558b

              SHA512

              118e97e637d3e2a31b3a90d423624da3228e6c806b8f5d2bda9e86e1b2cd131c3016bc1708ae92859e673592230e7a17e4a32ffa214f0dcb307338a48ac46069

            • C:\Users\Admin\AppData\Local\Temp\nssE763.tmp\Icon_ButtonLanguageDeselected.bmp

              Filesize

              39KB

              MD5

              acb46e2e37eaa1cbc3bb4a7cdb546045

              SHA1

              b15a443ad00ace9d1db5837ab0dcd86506ce72cd

              SHA256

              b90d030707182488915b1997963aad894b1b7339862d3daac04ba215829cbc3d

              SHA512

              43c8382b46862cda7a24213bb6d615ed8e41715b912bcb8c6ab4d90bdf2a8ae93423dc76cb6de1ff08d4d942ee9251451e9bb5e48d57145df6b621ca3d9a940f

            • C:\Users\Admin\AppData\Local\Temp\nssE763.tmp\Icon_ButtonMinimize.bmp

              Filesize

              534B

              MD5

              fa1f227f50d41c8301989df2be7024f5

              SHA1

              213dbbba965e7c569148d5d48675fe82c74dd3c0

              SHA256

              8e48ea1afd287332bc2841571af8257a9b75845b8494c5c7acc9d2184c98666a

              SHA512

              e3fff2f283337c0ece17bfdfcd149bc0d0f234061890f610f0f125096fae6be71464ec8a4e7cd0c858f7d7db58fd8850cb161200eb0ea86ad59f42eebbbb4017

            • C:\Users\Admin\AppData\Local\Temp\nssE763.tmp\Icon_Line.bmp

              Filesize

              58B

              MD5

              490627bad50a1f914b44ccbd20ed38ed

              SHA1

              552d166d214675e8e6f2b595ab5026ccdb8e3e5f

              SHA256

              4435aada592156075931aec17b3b2494047664687afea22cdb7c98453e44ae7b

              SHA512

              3c91f117a3df0c0eb1ae953063578dedc1451c287883f87c43f1f5959bc677e71151620ac900a64e14b7d881ff4423da2a930fb8d8422fae76ccb2538c725ced

            • C:\Users\Admin\AppData\Local\Temp\nssE763.tmp\Icon_RockstarLogo.bmp

              Filesize

              11KB

              MD5

              55dea53bc3c601c0a6075130ca107553

              SHA1

              fc60278469a742bd21ccef184885e44a9f7d7e35

              SHA256

              e14eb9e1f53eb2c122c68d0ba9f68dd49efe703ad8af39ef5dcc3fa32f960d16

              SHA512

              413e8961cfff76988ffc0ab57a46e1226135227ced4a312b6a48329eeacb0d05ed78d77292c005df852f2373564020ff645a9d62903c722fd9dd045fec6718bb

            • C:\Users\Admin\AppData\Local\Temp\nssE763.tmp\License.rtf

              Filesize

              47KB

              MD5

              97152f7290f922102eda60a4bc1866c7

              SHA1

              f1807ec180008137ac39eb9262eed1d4be6b147b

              SHA256

              22b5a3885c3e3470a163f5bb905fd157423c797355d39a1f2b01e2f9486ea85e

              SHA512

              0ef438247f8619a94c1f66b063598ac228f75cc5037e526a36d089e145ad5506d39731d945226ec45f5054abe3924242648b25a7e01312e8f246b3783797734b

            • C:\Users\Admin\Documents\Rockstar Games\Launcher\prelauncher.log

              Filesize

              343B

              MD5

              a77eaf2c797aba7dfcf62f20ae5a82c6

              SHA1

              4404925f13e36bb3bc54cca29b68ad2359b99fb1

              SHA256

              3e93bb26bf9013cbe38ae1eb8ec58cd5e8fe8c46435b79590a0f3b3485d151c2

              SHA512

              18f4aeb438a9d0c7e1a4f9fd0dee2158d8ffabdcc839af77fd237d24acdda79db127547a88bbe3ad7ee8d406d8dc39b33c1d17dff11144e1d97370a968e971e3

            • C:\Users\Admin\Documents\Rockstar Games\Social Club\Launcher\Renderer\Cache\Cache_Data\f_000008

              Filesize

              198KB

              MD5

              319e0c36436ee0bf24476acbcc83565c

              SHA1

              fb2658d5791fe5b37424119557ab8cee30acdc54

              SHA256

              f6562ea52e056b979d6f52932ae57b7afb04486b10b0ebde22c5b51f502c69d1

              SHA512

              ad902b9a010cf99bdedba405cad0387890a9ff90a9c91f6a3220cdceec1b08ecb97a326aef01b28d8d0aacb5f2a16f02f673e196bdb69fc68b3f636139059902

            • C:\Users\Admin\Documents\Rockstar Games\Social Club\Launcher\Renderer\Code Cache\js\index-dir\the-real-index

              Filesize

              48B

              MD5

              d4a43d192666ed6f21fe2b4b24c01bd0

              SHA1

              ad9921cf1402619821edff5c6a058bc7cdb5704d

              SHA256

              db0e81ebcf7a16cab0fe8bc203655dbfbb4ee0ba90d94723f669f5c052d867b0

              SHA512

              6f36f5f17648ab2c1d5d69be8ab9e670d25494bba605d9d07ffca8c996e34009bc0186d8a16491af06124976dcbafa439aa2abfb65480dffba2918eb8ffd71ed

            • C:\Users\Admin\Documents\Rockstar Games\Social Club\Launcher\Renderer\Code Cache\js\index-dir\the-real-index

              Filesize

              288B

              MD5

              b9d5a5d88eca9d5c474081dd3e6cbc9f

              SHA1

              a9df88009d15fbfcd9422d336ec1f6080ebc7384

              SHA256

              0d67c485ebdcd73468ec59124fa98b88d0e5e26a0f7189a38bccec15b26cb4cb

              SHA512

              9d33d19470c0bc380c72f3e91440ca94f88262f9442691b808b797683cfb8c0ce2797d3ccc768deba5ea546125f607151f346b63db74edb69ddc40401f191c49

            • C:\Users\Admin\Documents\Rockstar Games\Social Club\Launcher\Renderer\LocalPrefs.json

              Filesize

              693B

              MD5

              752f918a251c9349e21167dc107f46be

              SHA1

              822289fc85f3a05f112205065fcffd94fcc3095e

              SHA256

              d4c52160b39d581a8c638abd07528acd47e753cb6e6bc242d1e470ae5860185e

              SHA512

              49cb3cb5401bae7947bf9f4be6394302af6b7403fa41a9e3590d97180e77a5f0dfac171547bb0a3be23fc101955f48e87cb77fe9fc63b7e19a06284b3a34963b

            • C:\Users\Admin\Documents\Rockstar Games\Social Club\Launcher\Renderer\LocalPrefs.json~RFe5b70e7.TMP

              Filesize

              484B

              MD5

              0792005db4b06a8763d83a4d6e3462a7

              SHA1

              2544596ffa7ea48378c168952085ec593f22a941

              SHA256

              abc98c6b3e0b79b179a9ad9a65dc50be08169ea3fa5066b1495bb8c89b02066f

              SHA512

              52d94a8f8eefd17ae566f3d261ad0a354ffb0a3bfabcf5224e9cded2685f426d78b851450613ceefd90269421e7b4c804f95d2f7d2c3d82662fe94b5854469d3

            • C:\Users\Admin\Documents\Rockstar Games\Social Club\Launcher\Renderer\Network\Network Persistent State

              Filesize

              2KB

              MD5

              824cd12957566542dcfe9266dad2ccf1

              SHA1

              d3dde416679ea3ff598d6dc9645f824ea20f74ea

              SHA256

              99189e3475f2e9f3a2708a1219cb8b6b07b110fac643a9a55f3d1ae73a9c9186

              SHA512

              fb19f3c22243f5037f2291357066d2d3c66a8c8bd3224c50a3129eee08c9a2bd98d5220d14cc75a598d554fd1fb4479a27261b14cfbcf1b6e708daaf1d0b9bc9

            • C:\Users\Admin\Documents\Rockstar Games\Social Club\Launcher\Renderer\Network\Network Persistent State

              Filesize

              2KB

              MD5

              a7694a8eabc4fce69a26dcc691188663

              SHA1

              e86a514cff7d371ab2ff3d90d08b1dc16f748bb5

              SHA256

              625c795ccac1abbef664d32272952ae9acd0795bfc9ed6aed6769ce334cc9fce

              SHA512

              24eada1bbd9d3ed8e83294c4c296c1c0aada236978338bbd3cca32d6dac8bec324b0c808ba050d71bfc21959c1b02e034fa5c41e45dc2393110c53e5151a59bd

            • C:\Users\Admin\Documents\Rockstar Games\Social Club\Launcher\Renderer\Network\Network Persistent State~RFe5b75a9.TMP

              Filesize

              59B

              MD5

              2800881c775077e1c4b6e06bf4676de4

              SHA1

              2873631068c8b3b9495638c865915be822442c8b

              SHA256

              226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974

              SHA512

              e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b

            • C:\Users\Admin\Documents\Rockstar Games\Social Club\Launcher\Renderer\Network\TransportSecurity

              Filesize

              1KB

              MD5

              dd4a8eeee3e0bec08efd6e94fa8c3c94

              SHA1

              356cd4c8e620f36a4981b0eaa674930023f7bc4f

              SHA256

              9e33088888a827d9c8c6defe9e35fe87be6502ba147aafa4f040a1578d6bb101

              SHA512

              105540cc72fb92c2bd2809e1e6a92d6b25656605218c95baefeae4f120a6018ea46853a1ae53980bb2cc50086fd0ef1d79e3382a58a4b3899a9196a6df39f31f

            • C:\Users\Admin\Documents\Rockstar Games\Social Club\Launcher\Renderer\Network\TransportSecurity~RFe6ce122.TMP

              Filesize

              1KB

              MD5

              8fda974220af27ae9da93c182039a76d

              SHA1

              54d16acfe4c6f2e9ffdc7edaeb68e89d8218bd10

              SHA256

              ff7668d809a035699ab3d802fdca4b7caa79b2ae3cf83ebdb03385bec5ec691c

              SHA512

              5cba06036eeb581e7168bbd317a05a6595f4bf6bfcbc611fb201dd5236ac7d5e5270026c0176f7f1354308db7a97c40e0e118948c6bf07dfa16301eb7b61caa3

            • C:\Users\Admin\Documents\Rockstar Games\Social Club\Launcher\Renderer\Service Worker\CacheStorage\7c129e28a53a20755871f994f1997209760a9724\2058be64-fbeb-4f8f-9ae1-bc4e8e107ebe\index-dir\the-real-index

              Filesize

              96B

              MD5

              767afef272a9c9c69e523966dd336adc

              SHA1

              80306e92546fae4ee13a94ac15f2b930e1056ee6

              SHA256

              ddd33ab84620bb754fdadb7833e5c26eda0b2519b9e6145a540c756d182fe59d

              SHA512

              83b52dc55907c4f0cf0c3563fa93e7de64a3af5eef98f82b2aca4ec43499cc0d60dadc5d68f9687901d4731d9580eb1dbe5cb54ca80bba9ce392fefd9f34b2b6

            • C:\Users\Admin\Documents\Rockstar Games\Social Club\Launcher\Renderer\Service Worker\CacheStorage\7c129e28a53a20755871f994f1997209760a9724\2058be64-fbeb-4f8f-9ae1-bc4e8e107ebe\index-dir\the-real-index~RFe5abd56.TMP

              Filesize

              48B

              MD5

              4b5c83e412b51c964f73b32128a319dc

              SHA1

              9b0774cd2dfc5c2cb4b4d6f85927ff4638e20b3d

              SHA256

              aa08f73ea29e1d988482f9fcd3cd25eef7568814cfddad59d4194b68213c94b1

              SHA512

              dd03b7db72834659a96b9f162083880908020d648984b49721dbe5ad98768ae213aa3699b996ab9f1b9394e4f8fbedb2a45ce97f7b2de32e5e1313a9ea660480

            • C:\Users\Admin\Documents\Rockstar Games\Social Club\Launcher\Renderer\Service Worker\CacheStorage\7c129e28a53a20755871f994f1997209760a9724\index.txt

              Filesize

              137B

              MD5

              38ca0a3599048a6542743c90b7cc84bd

              SHA1

              ef3f8110e9601c41f312e0cca327647ffbbc7ace

              SHA256

              068cc9765b7ad1acdba9f994c072f9e1f11e7ae9ce7c010b832df57821da98a9

              SHA512

              c3b5a89a387713a5129f5d112886c2b19daaf0d52559a8fc194e47c1cd26520a53e798ed24f339e9529d7b53d298dc89cd7123ad9d474179b1894d0ce5c2c4a5

            • C:\Users\Admin\Documents\Rockstar Games\Social Club\Launcher\Renderer\Service Worker\CacheStorage\7c129e28a53a20755871f994f1997209760a9724\index.txt~RFe5abd85.TMP

              Filesize

              139B

              MD5

              f90461547b072102943448daefc0d3b4

              SHA1

              94bd054c356daffbd1540b59d1c185909f4c1ac8

              SHA256

              77e329d559203dd51dfcc7071270d63e04b9de8947fb9321a9ee299ee6bde0c3

              SHA512

              3ac993ef49fa82359b7ca08c26df5d34dcd6eda4f719a8e386c5de46b7a9a8d8f5e7291d84e3830b56ab25d65086d6e6f4a427b86e930007233040c6b5ced3e9

            • C:\Users\Admin\Documents\Rockstar Games\Social Club\Launcher\Renderer\Service Worker\Database\MANIFEST-000001

              Filesize

              41B

              MD5

              5af87dfd673ba2115e2fcf5cfdb727ab

              SHA1

              d5b5bbf396dc291274584ef71f444f420b6056f1

              SHA256

              f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

              SHA512

              de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

            • C:\Users\Admin\Documents\Rockstar Games\Social Club\Launcher\Renderer\Service Worker\ScriptCache\index-dir\the-real-index

              Filesize

              96B

              MD5

              e923f164733dac2f12b95b0572f6b579

              SHA1

              bd56f9909c624b55ba800acefc4440adf56ad6d0

              SHA256

              62d80c33e7582eb2fbfcebc332fee95aa3fa8a4dec8918c0440b3473a1ec0570

              SHA512

              027d0957e437624a75fc8974b62d659bc2cf3e4c1d6e993352f7a7e3a29396d0fc08a52b02f92cfc406949aca7dc6229eca2d528eead2bf83b4da557d1c2518f

            • C:\Users\Admin\Documents\Rockstar Games\Social Club\Launcher\Renderer\Service Worker\ScriptCache\index-dir\the-real-index~RFe5ab8c2.TMP

              Filesize

              48B

              MD5

              1f30cf46c6c25bd441e6f035646a5206

              SHA1

              a132c1de0ec0ab14edddbd8c768cf1e9e6acfe15

              SHA256

              4ab8d9c26fe0243eabdd9eac62ee00767880022a9d014055bcce4603786b9b92

              SHA512

              103f9ce4529cf8478ce0d00f564fcc4e683e04e4fea6055d81699737eb846a1328e3c58e6bed977791799c52a7b21b70ba3347edb2e5b303908584d33a4c4594

            • C:\Users\Admin\Documents\Rockstar Games\Social Club\Launcher\Renderer\Session Storage\CURRENT

              Filesize

              16B

              MD5

              46295cac801e5d4857d09837238a6394

              SHA1

              44e0fa1b517dbf802b18faf0785eeea6ac51594b

              SHA256

              0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

              SHA512

              8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

            • C:\Windows\Temp\{9CBCA8B4-E0A9-4E95-B613-2E6BE172B0FE}\.cr\vc_redist.x64.exe

              Filesize

              639KB

              MD5

              12c2af940d0f86aab632ab8a8c43ab4b

              SHA1

              fdc96225c1099b41197ab7cd33d3fd1b021108ed

              SHA256

              1e93ffefd54c534933b5861f76953d00a5e6c6d4fb5f2af48dce5f4f88a06823

              SHA512

              9752096bffd1133833ae3694b112f435632e1d1bc4f4d31d714cf3958b1e836417ea8c3ca8133d62446c5ed2d51797116858c059e6d0d29e971fe1a201e66459

            • C:\Windows\Temp\{A7C9EC64-50FF-42FD-9A8D-34152B7F7708}\.cr\vc_redist.x86.exe

              Filesize

              639KB

              MD5

              0a5355d19ed35f63339074fd1c1ed7fd

              SHA1

              3ad662cb4052d25d0f4340ba38d2d99e06f02057

              SHA256

              c87af2956bbc97d5ef1968cf7a56f91f69039823a408476db3a42b6d4b0fc206

              SHA512

              988f5e4864b774a62ce8726d865d9d7ec9b3829a42c575508baadc8e0f7232f806f18a025b71353122450f9557b25ae20ddbaa65f88a36d35833efd32e32a535

            • C:\Windows\Temp\{DFF56A12-F36B-46F8-8CDF-AFBA4A762937}\.ba\logo.png

              Filesize

              1KB

              MD5

              d6bd210f227442b3362493d046cea233

              SHA1

              ff286ac8370fc655aea0ef35e9cf0bfcb6d698de

              SHA256

              335a256d4779ec5dcf283d007fb56fd8211bbcaf47dcd70fe60ded6a112744ef

              SHA512

              464aaab9e08de610ad34b97d4076e92dc04c2cdc6669f60bfc50f0f9ce5d71c31b8943bd84cee1a04fb9ab5bbed3442bd41d9cb21a0dd170ea97c463e1ce2b5b

            • \Users\Admin\AppData\Local\Temp\nssE763.tmp\AccessControl.dll

              Filesize

              15KB

              MD5

              f894e7068ee5f5b4489d7acdde7112c9

              SHA1

              79ec857791ad4ac76673b05e6fc44e55315424ef

              SHA256

              3948484bc6a6e8652c2220be411cdcabab73eab46578faca8c0bd01d3ea290ab

              SHA512

              e85b2bdc27b9721425bb03393e8aad897647053c77d7862ea541e03dc896173af6eaaf182514d46464d560d15c6b9d4652690885426ac1c68e2b9dd8d632e816

            • \Users\Admin\AppData\Local\Temp\nssE763.tmp\Banner.dll

              Filesize

              4KB

              MD5

              018d8560f2b7b366ce0982f02f8fa91f

              SHA1

              a0b754172f4c97af0421fce68925e9a34c6dc3df

              SHA256

              9a91a821ffb369bdd2c7cb0d630d5f1fda8882f76fc9a4e7588315c33ccc9b1f

              SHA512

              d0d2bda15e9a0cda1f8f85d6e510724d3661ffcae3767035f6f05632158a54e82661707a6e8b2d3069e158300e74793538417733d42166abec81a7c7b465caa5

            • \Users\Admin\AppData\Local\Temp\nssE763.tmp\LockedList.dll

              Filesize

              28KB

              MD5

              2ee096682cc84f5fd44fb5291c00596c

              SHA1

              8dccebf054abe13e5b324dfdfbe6605553971396

              SHA256

              671570118024c9132f12999e198cebc87b3bf1846695553bf478c5a42efec226

              SHA512

              1ffdc3a5256b8eb62aff82c6429dcdf582009a908d43ab30d3fad84770b012be59c972323b6ae2b8d7ea2ae29d8ab3a99913205a0b33582e95dc813c31507d3d

            • \Users\Admin\AppData\Local\Temp\nssE763.tmp\Math.dll

              Filesize

              67KB

              MD5

              9d6394107e64698376114b0f51a86489

              SHA1

              0321c9408d5a3f95520860732cd3906a506daabe

              SHA256

              b818f87c127d6319aafd6b0826c809bcc4e0e1fdcc41c9aa0d1cc003246c6b48

              SHA512

              b6f6a99a9dcb78c1410d1b351a5df2e4eb4d43499f8d12639e5acc516c5416d268ca0fa64b0d191b6918ed12b461c68a8b58bc0a85237f3914d75f0198719b52

            • \Users\Admin\AppData\Local\Temp\nssE763.tmp\MoveAnywhere.dll

              Filesize

              2KB

              MD5

              5170d823e47f4be06ef750e5ec276e50

              SHA1

              5ae273af78b0c4033e4519d3fbc4e8136ec6f6b7

              SHA256

              aa2fe03f92f63a73baaf6d52449f043859e4baad1fc0908caabee2c5c21d88bd

              SHA512

              acea66e49acf48a74a3502bec0f62eb453df796f54aa5a6ed460735e219d757f12786825694033bb1d7c7dec6c72bf43d517dbaf7d396ad3b3943cb18b32ae27

            • \Users\Admin\AppData\Local\Temp\nssE763.tmp\ShellExecAsUser.dll

              Filesize

              43KB

              MD5

              552cba3c6c9987e01be178e1ee22d36b

              SHA1

              4c0ab0127453b0b53aeb27e407859bccb229ea1b

              SHA256

              1f17e4d5ffe7b2c9a396ee9932ac5198f0c050241e5f9ccd3a56e576613d8a29

              SHA512

              9bcf47b62ca8ffa578751008cae523d279cdb1699fd916754491899c31ace99f18007ed0e2cbe9902abf132d516259b5fb283379d2fead37c76b19e2e835e95a

            • \Users\Admin\AppData\Local\Temp\nssE763.tmp\System.dll

              Filesize

              11KB

              MD5

              75ed96254fbf894e42058062b4b4f0d1

              SHA1

              996503f1383b49021eb3427bc28d13b5bbd11977

              SHA256

              a632d74332b3f08f834c732a103dafeb09a540823a2217ca7f49159755e8f1d7

              SHA512

              58174896db81d481947b8745dafe3a02c150f3938bb4543256e8cce1145154e016d481df9fe68dac6d48407c62cbe20753320ebd5fe5e84806d07ce78e0eb0c4

            • \Users\Admin\AppData\Local\Temp\nssE763.tmp\nsDialogs.dll

              Filesize

              9KB

              MD5

              ca95c9da8cef7062813b989ab9486201

              SHA1

              c555af25df3de51aa18d487d47408d5245dba2d1

              SHA256

              feb6364375d0ab081e9cdf11271c40cb966af295c600903383b0730f0821c0be

              SHA512

              a30d94910204d1419c803dc12d90a9d22f63117e4709b1a131d8c4d5ead7e4121150e2c8b004a546b33c40c294df0a74567013001f55f37147d86bb847d7bbc9

            • \Users\Admin\AppData\Local\Temp\nssE763.tmp\nsRichEdit.dll

              Filesize

              5KB

              MD5

              e81c4534fc882032078b39a01eece599

              SHA1

              4afd2f33f97ddd825ae0d7e22ad10e15854c093e

              SHA256

              add71c2a8ea08ca5a9ef7eb9e725443ae64939f7db0ad80e8adfb89267feb72b

              SHA512

              73874d23ff9c2eb573e961e730f17ba804734d79059d0b42c141be11c4cb923b9e377c4b17717e3acbfa00d0f3ba85d5addf933b54747b4b08434de956dc1f60

            • \Windows\Temp\{DFF56A12-F36B-46F8-8CDF-AFBA4A762937}\.ba\wixstdba.dll

              Filesize

              191KB

              MD5

              eab9caf4277829abdf6223ec1efa0edd

              SHA1

              74862ecf349a9bedd32699f2a7a4e00b4727543d

              SHA256

              a4efbdb2ce55788ffe92a244cb775efd475526ef5b61ad78de2bcdfaddac7041

              SHA512

              45b15ade68e0a90ea7300aeb6dca9bc9e347a63dba5ce72a635957564d1bdf0b1584a5e34191916498850fc7b3b7ecfbcbfcb246b39dbf59d47f66bc825c6fd2

            • memory/804-532-0x00007FF72FB40000-0x00007FF731E42A00-memory.dmp

              Filesize

              35.0MB

            • memory/804-616-0x00007FF72FB40000-0x00007FF731E42A00-memory.dmp

              Filesize

              35.0MB

            • memory/804-742-0x00007FF72FB40000-0x00007FF731E42A00-memory.dmp

              Filesize

              35.0MB

            • memory/804-461-0x00007FF72FB40000-0x00007FF731E42A00-memory.dmp

              Filesize

              35.0MB

            • memory/804-462-0x00007FF72FB40000-0x00007FF731E42A00-memory.dmp

              Filesize

              35.0MB

            • memory/1332-774-0x00007FF7916D0000-0x00007FF791CE3C00-memory.dmp

              Filesize

              6.1MB

            • memory/1332-758-0x00007FF7916D0000-0x00007FF791CE3C00-memory.dmp

              Filesize

              6.1MB

            • memory/1332-754-0x00007FF7916D0000-0x00007FF791CE3C00-memory.dmp

              Filesize

              6.1MB

            • memory/1332-1048-0x00007FF7916D0000-0x00007FF791CE3C00-memory.dmp

              Filesize

              6.1MB

            • memory/1332-753-0x00007FF7916D0000-0x00007FF791CE3C00-memory.dmp

              Filesize

              6.1MB

            • memory/2744-781-0x00007FF742ED0000-0x00007FF745553600-memory.dmp

              Filesize

              38.5MB

            • memory/2744-782-0x00007FF742ED0000-0x00007FF745553600-memory.dmp

              Filesize

              38.5MB

            • memory/2744-743-0x00007FF742ED0000-0x00007FF745553600-memory.dmp

              Filesize

              38.5MB

            • memory/2744-744-0x00007FF742ED0000-0x00007FF745553600-memory.dmp

              Filesize

              38.5MB

            • memory/3200-525-0x00007FF72FB40000-0x00007FF731E42A00-memory.dmp

              Filesize

              35.0MB

            • memory/3200-468-0x00007FF72FB40000-0x00007FF731E42A00-memory.dmp

              Filesize

              35.0MB

            • memory/3200-471-0x00007FF72FB40000-0x00007FF731E42A00-memory.dmp

              Filesize

              35.0MB

            • memory/3404-746-0x00007FF7ED870000-0x00007FF7ED8F2000-memory.dmp

              Filesize

              520KB

            • memory/3420-412-0x00007FF7A11B0000-0x00007FF7A1317800-memory.dmp

              Filesize

              1.4MB

            • memory/3420-415-0x00007FF7A11B0000-0x00007FF7A1317800-memory.dmp

              Filesize

              1.4MB

            • memory/3420-414-0x00007FF7A11B0000-0x00007FF7A1317800-memory.dmp

              Filesize

              1.4MB

            • memory/3420-413-0x00007FF7A11B0000-0x00007FF7A1317800-memory.dmp

              Filesize

              1.4MB

            • memory/3632-739-0x00007FF7916D0000-0x00007FF791CE3C00-memory.dmp

              Filesize

              6.1MB

            • memory/3632-732-0x00007FF7916D0000-0x00007FF791CE3C00-memory.dmp

              Filesize

              6.1MB

            • memory/3632-740-0x00007FF7916D0000-0x00007FF791CE3C00-memory.dmp

              Filesize

              6.1MB

            • memory/3632-731-0x00007FF7916D0000-0x00007FF791CE3C00-memory.dmp

              Filesize

              6.1MB

            • memory/3692-474-0x00007FF7A11B0000-0x00007FF7A1317800-memory.dmp

              Filesize

              1.4MB

            • memory/3692-483-0x00007FF7A11B0000-0x00007FF7A1317800-memory.dmp

              Filesize

              1.4MB

            • memory/4156-422-0x00007FF7A11B0000-0x00007FF7A1317800-memory.dmp

              Filesize

              1.4MB

            • memory/4156-418-0x00007FF7A11B0000-0x00007FF7A1317800-memory.dmp

              Filesize

              1.4MB

            • memory/4156-757-0x00007FF7916D0000-0x00007FF791CE3C00-memory.dmp

              Filesize

              6.1MB

            • memory/4156-417-0x00007FF7A11B0000-0x00007FF7A1317800-memory.dmp

              Filesize

              1.4MB

            • memory/4156-419-0x00007FF7A11B0000-0x00007FF7A1317800-memory.dmp

              Filesize

              1.4MB

            • memory/4156-423-0x00007FF7A11B0000-0x00007FF7A1317800-memory.dmp

              Filesize

              1.4MB

            • memory/4156-752-0x00007FF7916D0000-0x00007FF791CE3C00-memory.dmp

              Filesize

              6.1MB

            • memory/4156-751-0x00007FF7916D0000-0x00007FF791CE3C00-memory.dmp

              Filesize

              6.1MB

            • memory/4156-750-0x00007FF7916D0000-0x00007FF791CE3C00-memory.dmp

              Filesize

              6.1MB

            • memory/4444-408-0x00007FF7A11B0000-0x00007FF7A1317800-memory.dmp

              Filesize

              1.4MB

            • memory/4444-409-0x00007FF7A11B0000-0x00007FF7A1317800-memory.dmp

              Filesize

              1.4MB

            • memory/4444-410-0x00007FF7A11B0000-0x00007FF7A1317800-memory.dmp

              Filesize

              1.4MB

            • memory/4508-457-0x0000000072B80000-0x0000000072B89000-memory.dmp

              Filesize

              36KB

            • memory/4508-152-0x0000000072B80000-0x0000000072B89000-memory.dmp

              Filesize

              36KB

            • memory/4940-491-0x00007FF7A11B0000-0x00007FF7A1317800-memory.dmp

              Filesize

              1.4MB

            • memory/4940-640-0x00007FF7A11B0000-0x00007FF7A1317800-memory.dmp

              Filesize

              1.4MB

            • memory/4940-641-0x00007FF7A11B0000-0x00007FF7A1317800-memory.dmp

              Filesize

              1.4MB

            • memory/4940-738-0x00007FF7A11B0000-0x00007FF7A1317800-memory.dmp

              Filesize

              1.4MB

            • memory/4940-645-0x00007FF7A11B0000-0x00007FF7A1317800-memory.dmp

              Filesize

              1.4MB

            • memory/4940-477-0x00007FF7A11B0000-0x00007FF7A1317800-memory.dmp

              Filesize

              1.4MB

            • memory/4940-484-0x00007FF7A11B0000-0x00007FF7A1317800-memory.dmp

              Filesize

              1.4MB

            • memory/4940-476-0x00007FF7A11B0000-0x00007FF7A1317800-memory.dmp

              Filesize

              1.4MB