Analysis

  • max time kernel
    102s
  • max time network
    103s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-04-2024 09:15

General

  • Target

    PerfectCam_2.3.7124.0_Subscription_PFC231124-01.exe

  • Size

    137.5MB

  • MD5

    b33c62af31c864aa581919f2642e0ea9

  • SHA1

    4c6bc5b7d1dca7c7ea0fe9faf1e9a3786095f66a

  • SHA256

    51f152320b13eeb19538420087a5221e704f03acf7aebcb96751a51d762c8e5d

  • SHA512

    90dc666a929b1ea192139216839af26d2f35795b4035c0088396f805620a3e0685cbdf157fec381ebec1611ff9f6ca0463a92a87faea63068ddc8926cf7e4cde

  • SSDEEP

    3145728:+KAqbDYtCIq/Uiez1yHPO+eLEYvnLBHPVFee7tsZaIRNrBAgjtWaZsdkGpsF6nZ2:B9U0//exyre/NFee7tsZaIrif9d/sFU2

Malware Config

Signatures

  • Drops file in Drivers directory 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • Checks computer location settings 2 TTPs 8 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops file in System32 directory 16 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 7 IoCs
  • Executes dropped EXE 23 IoCs
  • Loads dropped DLL 64 IoCs
  • Registers COM server for autorun 1 TTPs 18 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 62 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 9 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 41 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Runs .reg file with regedit 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 29 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SendNotifyMessage 5 IoCs
  • Suspicious use of SetWindowsHookEx 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PerfectCam_2.3.7124.0_Subscription_PFC231124-01.exe
    "C:\Users\Admin\AppData\Local\Temp\PerfectCam_2.3.7124.0_Subscription_PFC231124-01.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3188
    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\setup.exe
      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\setup.exe"
      2⤵
      • Adds Run key to start application
      • Drops desktop.ini file(s)
      • Checks computer location settings
      • Drops file in Program Files directory
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies registry class
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1400
      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\7z.exe
        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\7z.exe" x "C:\Users\Admin\AppData\Local\Temp\RarSFX0\SupportFiles.7z" -o"C:\ProgramData\SUPPORTDIR\20240416_91637_1400" -aoa
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:3620
      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\7z.exe
        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\7z.exe" x "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Data1.7z" -o"C:\Program Files\CyberLink\PerfectCam" -aoa
        3⤵
        • Drops file in Program Files directory
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:3908
      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\7z.exe
        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\7z.exe" x "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Data2.7z" -o"C:\Program Files\CyberLink\PerfectCam" -aoa
        3⤵
        • Drops file in Program Files directory
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:4308
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd4FD6.tmp\tempfile.ps1"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2520
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd4FD6.tmp\tempfile.ps1"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3184
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd4FD6.tmp\tempfile.ps1"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1052
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd4FD6.tmp\tempfile.ps1"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1956
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd4FD6.tmp\tempfile.ps1"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3192
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd4FD6.tmp\tempfile.ps1"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4868
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd4FD6.tmp\tempfile.ps1"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4864
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd4FD6.tmp\tempfile.ps1"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4312
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd4FD6.tmp\tempfile.ps1"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3496
      • C:\Windows\SysWOW64\Regsvr32.exe
        "C:\Windows\SysWOW64\Regsvr32.exe" /s "C:\Program Files\CyberLink\PerfectCam\REGX.dll"
        3⤵
        • Loads dropped DLL
        PID:3860
      • C:\Windows\Regedit.exe
        "C:\Windows\Regedit.exe" /s "C:\Program Files\CyberLink\PerfectCam\default.reg"
        3⤵
        • Runs .reg file with regedit
        PID:240
      • C:\Program Files\CyberLink\PerfectCam\WDExclusionPathTool\x64\WDExclusionPathTool.exe
        "C:\Program Files\CyberLink\PerfectCam\WDExclusionPathTool\x64\WDExclusionPathTool.exe" -Add "C:\Program Files\CyberLink\PerfectCam"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1312
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /NOCONSOLE /C PowerShell Add-MpPreference -ExclusionPath "\"C:\Program Files\CyberLink\PerfectCam\""
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4308
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            PowerShell Add-MpPreference -ExclusionPath "\"C:\Program Files\CyberLink\PerfectCam\""
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2684
      • C:\Program Files\CyberLink\PerfectCam\Driver\CLDrvInst.exe
        "C:\Program Files\CyberLink\PerfectCam\Driver\CLDrvInst.exe" install "C:\Program Files\CyberLink\PerfectCam\Driver\clwvdPFC.inf" root\clwvdPFC
        3⤵
        • Drops file in System32 directory
        • Drops file in Windows directory
        • Executes dropped EXE
        • Checks SCSI registry key(s)
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:8
      • C:\Program Files\CyberLink\PerfectCam\PerfectCamService.exe
        "C:\Program Files\CyberLink\PerfectCam\PerfectCamService.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of SetWindowsHookEx
        PID:4432
      • C:\ProgramData\SUPPORTDIR\20240416_91637_1400\TaskScheduler.exe
        "C:\ProgramData\SUPPORTDIR\20240416_91637_1400\TaskScheduler.exe" "C:\Program Files\CyberLink\PerfectCam\PerfectCam.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:3612
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k DcomLaunch -p -s DeviceInstall
    1⤵
    • Drops file in Windows directory
    • Checks SCSI registry key(s)
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1964
    • C:\Windows\system32\DrvInst.exe
      DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{16eadabe-51fe-1346-a70a-8e5eeee03b80}\clwvdpfc.inf" "9" "4eb50072f" "00000000000000E8" "WinSta0\Default" "0000000000000158" "208" "c:\program files\cyberlink\perfectcam\driver"
      2⤵
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Checks SCSI registry key(s)
      • Modifies data under HKEY_USERS
      PID:2708
    • C:\Windows\system32\DrvInst.exe
      DrvInst.exe "2" "211" "ROOT\MEDIA\0000" "C:\Windows\INF\oem3.inf" "oem3.inf:dac64d37d9d525a7:clwvd.NTamd64:2.4.35409.10522:root\clwvdpfc," "4eb50072f" "00000000000000E8"
      2⤵
      • Drops file in Drivers directory
      • Drops file in Windows directory
      • Registers COM server for autorun
      • Checks SCSI registry key(s)
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      PID:3908
  • C:\Program Files\CyberLink\PerfectCam\PerfectCam.exe
    "C:\Program Files\CyberLink\PerfectCam\PerfectCam.exe"
    1⤵
    • Checks computer location settings
    • Executes dropped EXE
    • Loads dropped DLL
    • Checks processor information in registry
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:884
    • C:\Program Files\CyberLink\PerfectCam\OLRSubmission\OLRStateCheck.exe
      "C:\Program Files\CyberLink\PerfectCam\OLRSubmission\OLRStateCheck.exe" /UnoPath:C:\Program Files\CyberLink\PerfectCam\subsys\BigBang\Runtime\UNO.dll /IsRegister
      2⤵
      • Executes dropped EXE
      PID:1056
    • C:\Program Files\CyberLink\PerfectCam\GDPRDlg\GDPRDlg.exe
      "C:\Program Files\CyberLink\PerfectCam\GDPRDlg\GDPRDlg.exe" -a"C:\Program Files\CyberLink\PerfectCam\APReg.url" -m"C:\Program Files\CyberLink\PerfectCam\MUITransfer\Resource.dll" -l"ENU"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of FindShellTrayWindow
      PID:3448
    • C:\Program Files\CyberLink\PerfectCam\GpuUtilityEx.exe
      GpuUtilityEx.exe GetMultiDeviceVendors_D3D9 0
      2⤵
      • Executes dropped EXE
      PID:1372
    • C:\Program Files\CyberLink\PerfectCam\GpuUtilityEx.exe
      GpuUtilityEx.exe QueryNVidiaCapability 0
      2⤵
      • Executes dropped EXE
      PID:4640
    • C:\Program Files\CyberLink\PerfectCam\GpuUtilityEx.exe
      GpuUtilityEx.exe QueryNVidiaKeplerCapability 0
      2⤵
      • Executes dropped EXE
      PID:932
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c wmic PATH Win32_videocontroller GET *
      2⤵
        PID:2260
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic PATH Win32_videocontroller GET *
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3272
      • C:\Program Files\CyberLink\PerfectCam\OLRSubmission\OLRStateCheck.exe
        "C:\Program Files\CyberLink\PerfectCam\OLRSubmission\OLRStateCheck.exe"/UnoPath:C:\Program Files\CyberLink\PerfectCam\subsys\BigBang\Runtime\UNO.dll,/LANG:ENU
        2⤵
        • Executes dropped EXE
        PID:3692
      • C:\Program Files\CyberLink\PerfectCam\OLRSubmission\OLRStateCheck.exe
        "C:\Program Files\CyberLink\PerfectCam\OLRSubmission\OLRStateCheck.exe" /UnoPath:C:\Program Files\CyberLink\PerfectCam\subsys\BigBang\Runtime\UNO.dll /IsRegister
        2⤵
        • Executes dropped EXE
        PID:1676
      • C:\Program Files\CyberLink\PerfectCam\OLRSubmission\OLRStateCheck.exe
        "C:\Program Files\CyberLink\PerfectCam\OLRSubmission\OLRStateCheck.exe" /UnoPath:C:\Program Files\CyberLink\PerfectCam\subsys\BigBang\Runtime\UNO.dll /IsRegister
        2⤵
        • Executes dropped EXE
        PID:3600
      • C:\Program Files\CyberLink\PerfectCam\subsys\BigBang\Runtime\CLUpdater.exe
        "CLUpdater.exe" C:\Users\Admin\AppData\Local\Temp\CLUpdater.ini
        2⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:4068
      • C:\Program Files\CyberLink\PerfectCam\OLRSubmission\OLRStateCheck.exe
        "C:\Program Files\CyberLink\PerfectCam\OLRSubmission\OLRStateCheck.exe" /UnoPath:C:\Program Files\CyberLink\PerfectCam\subsys\BigBang\Runtime\UNO.dll /IsRegister
        2⤵
        • Executes dropped EXE
        PID:236
      • C:\Program Files\CyberLink\PerfectCam\subsys\BigBang\Runtime\CLUpdater.exe
        "CLUpdater.exe" C:\Users\Admin\AppData\Local\Temp\CLUpdater.ini
        2⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:4980
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "Trial\Trial.exe "/LANG:ENU /SIGNIN""
        2⤵
          PID:3112
          • C:\Program Files\CyberLink\PerfectCam\Trial\Trial.exe
            Trial\Trial.exe "/LANG:ENU /SIGNIN"
            3⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Modifies registry class
            • Suspicious use of SetWindowsHookEx
            PID:1752
        • C:\Program Files\CyberLink\PerfectCam\Trial\Trial.exe
          Trial\Trial.exe /EXPIRED_CHECKING
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:3140
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "Trial\Trial.exe "/LANG:ENU /SIGNIN""
          2⤵
            PID:1820
            • C:\Program Files\CyberLink\PerfectCam\Trial\Trial.exe
              Trial\Trial.exe "/LANG:ENU /SIGNIN"
              3⤵
              • Executes dropped EXE
              • Suspicious use of SetWindowsHookEx
              PID:1960
        • C:\Windows\system32\werfault.exe
          werfault.exe /h /shared Global\8f011ca798c1438683b3c5ccfbaa6a7f /t 4508 /p 1752
          1⤵
            PID:1640

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files\CyberLink\PerfectCam\Boomerang\ProductIcon.ico

            Filesize

            220KB

            MD5

            2920bf5a26a096896321e98364823fb2

            SHA1

            910f35443ce5c450285fc87d820bc1acf0a4ce3e

            SHA256

            3b800aa790b186e4448bdd571d6b8fbf2f1a5bffb0e5f6672bfd47927cb04ce8

            SHA512

            670c08832c535de56526ac63f672955d0ef21d5ca3e0096d65ba86e5e77eb1b7c0ccce98355a60c857b3e56da388ba13d70a619359eac4e5aa421557852c793f

          • C:\Program Files\CyberLink\PerfectCam\Custom\Lang\DEU\kanten.mo

            Filesize

            93KB

            MD5

            f7ca3b877d538ac6c814a0275d3ce6ca

            SHA1

            839ad14a9b48f0f547fedc565a88ddf64571cecf

            SHA256

            29bb7d14cc0e9a8979767a019e9758062865d4f93deb449dad012a626f944e2d

            SHA512

            ff84ad42ffcbee130524fff2b5965afb4b99ebcf609f35bdb7fe97f918fc80809abc7cae24ce1cc4bea80d7112bf40f4086e414bda4affb0b5fb6bff84eaa98a

          • C:\Program Files\CyberLink\PerfectCam\Custom\Skin\Standard\Common\Media\button\subtab_hm_h.png

            Filesize

            170B

            MD5

            23efc06e073276892ae300f2f37b457b

            SHA1

            6596c458cc596206c4ff629e51112276ffb35c40

            SHA256

            f634d25c448ad0bf71eef6cc9e5575cd8f717ec1f8f977915074629b85fd2f48

            SHA512

            7daa544d9b14623e64a509d8f97472cf38e31f9d4111c946258b6f5f87e339a4fd61a3675d365fd835dc1e7e830017f870a88d8f40ac4656e9c9317ad3b35ede

          • C:\Program Files\CyberLink\PerfectCam\Custom\Skin\Standard\Common\Media\button\subtab_hr_p.png

            Filesize

            87B

            MD5

            bb1f41599d620632353d9d8605e056e4

            SHA1

            7e2639fbc9e8d0da76d4b741888080798df00236

            SHA256

            5cb62074105f1d4d33aa0e1a04c3c727cb6b537ac93b2367a5cb97131aadf393

            SHA512

            582123457f36705f27bab3e24ddd4c5e1c4bfdab374d8514f8ea15868adaa38f9c94bdc91935884095049b93d373b16c3f6d4c5fbc6dfefb965419985d15b6d1

          • C:\Program Files\CyberLink\PerfectCam\Custom\Skin\Standard\Webcam\Media\IM_main\BKRoom\bg_sh.png

            Filesize

            1KB

            MD5

            2bcaf8e62ffa544437a16317076aa456

            SHA1

            b7cec983237e9c93a4eef8654d190086f89fa930

            SHA256

            d4f18c2bc5143158ab2c93832409e780873f86e7af0103b92be6e1a47ab47efe

            SHA512

            16245e8e96d28e709649580a01d01d8bff3467b9e4e719e4ea3654cf0183ab651d1f4bca705df52e4ae23cfdf7cab186ef4c6651d13432598ea189883e369e46

          • C:\Program Files\CyberLink\PerfectCam\Custom\Skin\Standard\Webcam\Media\IM_main\btn\top_btn_L_s.png

            Filesize

            141B

            MD5

            9fea4be13f99518b6588d8219d83ea7b

            SHA1

            2f2b43a91a1d95bfca7779b42359cebfd07d7c23

            SHA256

            3d35cda2996b364e614b0ae519852a0616700190166a1f1af1fdeaa8d5ca6559

            SHA512

            000be338f6181f7c48dfed3ad7ecdff6a45d5b7fe385713d02867595983a8c26955052072d38cc689f0dae6f9f8058b25552f86a38695c9ded7e5a1f5a299af5

          • C:\Program Files\CyberLink\PerfectCam\Custom\Skin\Standard\Webcam\Media\IM_main\btn\top_btn_R_d.png

            Filesize

            128B

            MD5

            f9f2b1efe8c6c61cad5141a61ead160f

            SHA1

            5b06d2b062e318e4bbad37e61999f06ec742d77c

            SHA256

            c720366d109a0a6328fb5c7fff668fa8455b243b2a71095568d44fdaaa1f8d50

            SHA512

            22dd8d957873020376cbade0b90acd95cd3608d0129d5d8f6be400ff42ddc3f78de3e397707a66a08241673ac197c024b18c76fa00990cd0144628a35b8fe5b2

          • C:\Program Files\CyberLink\PerfectCam\Custom\Skin\Standard\Webcam\Media\Palatte\colorPalette_skintone_h.png

            Filesize

            789B

            MD5

            41b79e968b8ae4259ec715a3a5c74299

            SHA1

            20e632f7920b519a4de1e59d6671219bdd46f95d

            SHA256

            85f708106ceed382fe2989152b11feeaef3365fd9bacc1fb90b74e7e7d0314f5

            SHA512

            9d728cfaa19cb031648e8d342ec40cd14bd26e6ba98805019b07ff7159937cfa0838f0bd99a1bf72689e469975777a58dacf440752e12d1b0154091afaec1a40

          • C:\Program Files\CyberLink\PerfectCam\Custom\Skin\Standard\Webcam\Media\STD_main\fileRoom\icon_filter_all.png

            Filesize

            576B

            MD5

            540116d5cf9f3ab3622da265ed2b98ad

            SHA1

            5d6882b285e8555913fc61ce526a0747663fea01

            SHA256

            8c3205b30062210ef64376f3f61a8e73806858219666b94139c24a2fe6a2080c

            SHA512

            5d7788173629cae8b6c8d4d47d44c1c992e7d2f6f0386bdd1155211ce8033fdadcb6da07ad283fefe898782fb069dd1defaadad3f851b0fa8ba0b9217507d061

          • C:\Program Files\CyberLink\PerfectCam\Custom\Skin\Standard\Webcam\Media\STD_main\fileRoom\icon_photo.png

            Filesize

            630B

            MD5

            6c55070932b3e03ac26dd4e5914bf929

            SHA1

            fbf650681e42d86aa0662fdfa46abefb1273b712

            SHA256

            cf268ad3c726f0b967d336ffcc71183818b21957fa854ff27aa9b98044dc0dc2

            SHA512

            a567a830f8a63e30553d02bb718438691a5507066bb6ac1cb74cebd2c78765e8e0240bd47fb1fb249237475090c8c77c72208d0da1979ac2f56d34a6dafc4f6f

          • C:\Program Files\CyberLink\PerfectCam\Custom\Skin\Standard\Webcam\Media\file_sharing\btn_clear_p.png

            Filesize

            274B

            MD5

            261a0aa9e5eda958f44a0af820361ba8

            SHA1

            3520bea055a637c3479618e23687d73705f51ce8

            SHA256

            ced60e5a79ce5a9429351dbb8e4321f504d66e210b2a0c64b03b9ffe1654511c

            SHA512

            eb2ec0ee854213d9e0c7d552ce15c5f2a4a8b940ca5ea2f907889a8bacd2ecb63b1fe4315f9274a6ec84acb9ac314b6c8729c6513facb57878bc45a2d3ff33bc

          • C:\Program Files\CyberLink\PerfectCam\Custom\Skin\Standard\Webcam\Media\file_sharing\btn_pen_clear_arrow_n.png

            Filesize

            153B

            MD5

            d70b4b441ff0e3885d49582f00f23e14

            SHA1

            2acd3a31229e48c4ca1561a485b33e4958b2013b

            SHA256

            5c96e425c982bab0e4ae62bb25ec6e289d7e3c96702790f2280e6b0dcf3d6ed9

            SHA512

            0086e93047425d25168e9cab60ff9ff4dc47afed3695fd5ed9bf718778f55ac50eac7b6bb21d136975f3a99f432dbb42e45b2ee4caf069ef865d06709f4e9560

          • C:\Program Files\CyberLink\PerfectCam\Custom\Skin\Standard\Webcam\Media\file_sharing\btn_pen_p.png

            Filesize

            380B

            MD5

            916f5fbdce0d85594858c1cfdab2e05d

            SHA1

            4cf1f229b4044193b31b883d5700645f28da89c5

            SHA256

            845b356c60d133d5851c7a83e2a72759b60baa1f9616fc8954d1d6b73d1258ca

            SHA512

            abfab77254621288536986d2089724439f942ecf06cf412001dba2c939da1160579978f517e8410bb19f121335dffad94de0de3791e16a1acc02bb48d08feae2

          • C:\Program Files\CyberLink\PerfectCam\Custom\Skin\Standard\Webcam\Media\seekbar\btn_checkball_p.png

            Filesize

            171B

            MD5

            1307d5d9bc21dc7d0ec6e24af3edf8f9

            SHA1

            df924bf7252e63cfe1af083f2500cf1376110d22

            SHA256

            47660bf09424fd6d40293d3d6cc6e930077d97405b89f14b4a2af8f99578581b

            SHA512

            47880cdf38964d30ffc56e1a1939182633279123b4778c1b13687ae50b486743d1aa513a34feb67e029b41b3f49b83da047da296b5aebf7a1b3cd1e61bfcd9f9

          • C:\Program Files\CyberLink\PerfectCam\Driver\CLDrvInst.exe

            Filesize

            211KB

            MD5

            a4dcc0ca617c0a6f3f056de0278a664d

            SHA1

            1063895b71723bd58258d1ec51886cd2220a79ad

            SHA256

            2d66338b3dfbd5e3bb31bb01ce43bd3b05aec9f09298440ad32f20003fd2a04e

            SHA512

            d605364b0b78d7aa23219e6f4b33b1165fa18d606eb53cdc206c7729b7fc9d7bf185a10943809741ec31fbc7b3878198b0ac3f386699035a3b73a961fb6ae758

          • C:\Program Files\CyberLink\PerfectCam\Driver\Win8.1\x64\clwvdPFC.inf

            Filesize

            4KB

            MD5

            4c64cb04ec14c47c90233bc8b785755b

            SHA1

            7f8fc594c3d3f2b1c8a3074c2e27f2a9dc251dc2

            SHA256

            01fd44bdf04e46360d43597de3658a91e86d10db2068231b1288e9f4e3251dbd

            SHA512

            db54fe19995ed24f5a1f89ddf96adaff5daed56003d155ad328ec698a6b2ea008aedb38669bd612d396f1073ef566ce174102aa6efe13bf9290a6e224adc5a4e

          • C:\Program Files\CyberLink\PerfectCam\Driver\clwvdPFC.inf

            Filesize

            4KB

            MD5

            f18b47b61d635cfc43388e4694527f08

            SHA1

            7001e19b356bb107152b5f1a33bd274ab8ae2986

            SHA256

            27bfa1c6425d43ed2bac0ac6691078897451e7d3458bbc40252e0dd05330e29d

            SHA512

            92338cab9776102668ddf33b8ac8c6a0a65988344b93e4f57850b57f63d0ca6e053ec07197f1806c3cb9bb373f34fd6a8df0ce8ff5d3231765afca6b5928e516

          • C:\Program Files\CyberLink\PerfectCam\MUITransfer\StartMenu.ini

            Filesize

            241B

            MD5

            d3e7783ea936bc50c61faa4b4408e366

            SHA1

            d0f7ed7e831f174fe8b63a4f3854ed9382467c28

            SHA256

            2a2eaf7fe8ab4354dd3b0c94fbd67b342549bbb8794fc0a628b728a19920374d

            SHA512

            b4ffaace05470c3ef18fc26650dafaa6febc810c1841a67aeed04f2de0502e13dbde2f1fbce3a51fc7ddeb44de9f539d7f9f60906fe6ff2a66d6ee7a9ee9a3c6

          • C:\Program Files\CyberLink\PerfectCam\OLRSubmission\UREG.ini

            Filesize

            475B

            MD5

            0dd2edb7b79a7eb70a4ecd4681edeaf2

            SHA1

            39bec8e6dc07058844a71ba09560a00010b46e7a

            SHA256

            ec680db2b638c3bd63fc31bd654a497e56c8dd9ea1668a52d4c52ecef4bc8daa

            SHA512

            2fd5b7a1683f65770eb83de5981e14519918b37b27a2c874e841d7ac7e1d366858ef8540c393cf8eb7b7a00a091d47ccc67f2ee0d7578c7411e3cd38467a597e

          • C:\Program Files\CyberLink\PerfectCam\SRExport.ini

            Filesize

            164B

            MD5

            8c75a222692472bca5757d6c5012d8d6

            SHA1

            80e07716be2ab6bb8fadc73e12537b75fadb1aa9

            SHA256

            32b4c3abce7e8ec2e8726fce4ee8d3fe39df8ca6ea5d9c76520341e7449cc184

            SHA512

            b8b2735450466e5fd4ef08f2d694efce3c3faa6d99ad9c2873dc284b6c141f017c3612e8af296f75cff1ed52a5229e63250a4a1340a6740399d4ff4ec0facca1

          • C:\Program Files\CyberLink\PerfectCam\ShareFiles\Share\language\ara\EffectExtractor.dll

            Filesize

            40KB

            MD5

            9d31b4ae96fce0399a93d277043678e5

            SHA1

            7ac7926167b99913cb87c456366cecdff6d36760

            SHA256

            6f298d04c35b4d873407feb5ca38c5e69b3e2a3b6e001471fa88ab365dec4dc6

            SHA512

            2263b5ccd9fb7c358c1106530b48040c88c12c5a8461c6cb553c52cedbec2668dc484d94e38b4850f1dbd5d4350cda03359609d34e73667d1ca819bfe8a6b30e

          • C:\Program Files\CyberLink\PerfectCam\ShareFiles\Share\language\bgr\EffectExtractor.dll

            Filesize

            40KB

            MD5

            b27777f13396e99eb5ba49e529008893

            SHA1

            f040d01eb5e23d7f0cd8345e702128661850b4ee

            SHA256

            a3dd937734935908326e85e1a71e725b0e1ababc93f8d88cd4f010ce2c888da8

            SHA512

            5a8fa6a65da4aa1603e29191e2fa01d63bcd28df652e3f6041c33a7bc09771bea3535254884a305da677f72b9eed47d0109d526e7c5feb18805aacb3ad3f7da2

          • C:\Program Files\CyberLink\PerfectCam\ShareFiles\Share\language\chs\EffectExtractor.dll

            Filesize

            31KB

            MD5

            98f0cc8a6f59a1ddee480ae13d44e0f4

            SHA1

            80693a459da96a15d108bf3772e456888be0c7eb

            SHA256

            9aac5449d9fc02199cd137dd0a5a77c4559cc35032f7ac9deeea9316e9758cdd

            SHA512

            780cd4158d03e5b96386f6b23c1d9712442f20779e6ccc1f95b9cf77cb1561a3702ba39dbe7cc8cd704441482e0ce01f2099c1f09823ba06ffeb0a052fcc3619

          • C:\Program Files\CyberLink\PerfectCam\ShareFiles\Share\language\cht\EffectExtractor.dll

            Filesize

            31KB

            MD5

            067cf944b8164e322518ec9bd967059a

            SHA1

            1b8ca5a1c947dceab6944a1537509ac32f3cba1d

            SHA256

            465deb6c5ba0da60109aff81259d83ff4ff31088242b0f5eade0e8cf1ad89ed1

            SHA512

            a53df43cdde8377fd9aa68ee4f07279e9e04369fc1c22a9787e94a550c449c15baf1b4e473903baa4005e6be7ecb18299effc4780fb1ef8a892875d67479132c

          • C:\Program Files\CyberLink\PerfectCam\ShareFiles\Share\language\csy\EffectExtractor.dll

            Filesize

            40KB

            MD5

            f979ad56f85e041e71529b5d93bfc0b7

            SHA1

            ee6b8d757c73ba23afc1a6c1c11c00c5c2cd2ac6

            SHA256

            d7865ca01d4343210e3efe5ebfe6b2218fadd872ff7fc14a53d437eabf4b9b57

            SHA512

            abd925c68b065adf1c3334e903abedef07f40ba254f891d840fbf0e19d0fa0fc68dd21ee60fea43c343d2519847879070b42f78f0bc6c6c3822fe8ef69944e7c

          • C:\Program Files\CyberLink\PerfectCam\ShareFiles\Share\language\dan\EffectExtractor.dll

            Filesize

            40KB

            MD5

            bc8d461d3c15a30556ea5bb29dddc36e

            SHA1

            e64b3b0d1f7a8490d62590bcbb004e6a2bb36880

            SHA256

            c284cbd2f84dc0ef1293e4ba4159de1ae8eb77b267d8dbae26be715f5fe60750

            SHA512

            dd5d33d3a1466adee10f8182b248c853190b94c48ee2bcf74e6d4c92f62afc566c93ecc51593c2523431c40d84db98747232821f982a56bd393380b8c4295779

          • C:\Program Files\CyberLink\PerfectCam\ShareFiles\Share\language\deu\EffectExtractor.dll

            Filesize

            34KB

            MD5

            75c4421067dd82b2a22a4ca5f612b46e

            SHA1

            39129aab5b7c33b525e5d2f3b88d2d597941b8ab

            SHA256

            e8f6d2adb57e8204e095a77728a8f5c364c5b4ba89ea3537b1e28cdf06a643b7

            SHA512

            c794d4985898680d3e0ee373339bb31dd6ba03aa5bcda9ef52139afaa56e113c98491945ed3779516a2f380437c0deb08bdf2d8891e1d2a612dd4b2aed063960

          • C:\Program Files\CyberLink\PerfectCam\ShareFiles\Share\language\ell\EffectExtractor.dll

            Filesize

            34KB

            MD5

            0d7b48e7e6072294f88f72dd4aba77cf

            SHA1

            b2f6ceefcb78ea154131b60ce56acbf751830415

            SHA256

            a5ded265a1dffef185f1fbcf8b84cc94f0f7322abf75c2f80378f4780442377a

            SHA512

            9736a99bebfb515715fa166e45c4789fdfa0e994e74a0a0534b99db1858cc16a4f6bab315d3b0dd738625f99eff1920ffe20ec35b1e69197beb10ce53d97ab9a

          • C:\Program Files\CyberLink\PerfectCam\ShareFiles\Share\language\eng\EffectExtractor.dll

            Filesize

            33KB

            MD5

            e123ae7427b876de386b2f0f17cd4b4b

            SHA1

            51071be85792f436b58976e07c5d9bedb86696a3

            SHA256

            41edbad9f09a5c3bc029c5ca53666e1640f87b4a497593e22f927f8e4c3c1180

            SHA512

            497915a2530ed8aeefa12a154bca7602db8156f63985f7b33ca61d8f6c758b567e7341edac7856040260bd3bf9abb336823bf3a83f43827dc52f438612a41bae

          • C:\Program Files\CyberLink\PerfectCam\ShareFiles\Share\language\enu\EffectExtractor.dll

            Filesize

            35KB

            MD5

            52b94a21ec80b39aec38fcd6fcaed219

            SHA1

            0f8b20f6d9a046848704eda5a08366634472d9cf

            SHA256

            13b1b1e491604c268ad052a86c118bc1dcca9baec14f09484cc000c4812df92e

            SHA512

            4422f1faa2bd2586c7d031364121ae88989c33bf65e315405ea7e8622a3d08e413276d237a4e82b54d5163f07b46bb387968cf6a4da5c895cc4c7fd0dfef8318

          • C:\Program Files\CyberLink\PerfectCam\ShareFiles\Share\language\esp\EffectExtractor.dll

            Filesize

            34KB

            MD5

            638c7836afb43ba1908925888c39aeb1

            SHA1

            7e8ed39c012552baa0aceffbd7a572dec9a5ca55

            SHA256

            7b9290e62eb008e8ca252b963724e04d6fb3c688c8381c21cdf9d166a4e6ef4b

            SHA512

            4e2e707b4cacf2d697bd5eedd13df4692040bbe5922d8709db77528bf4304abdc7b517ff16016bc7c4d235394c5e5987d3ffce5a0b58ff06a83f0e5cb0317123

          • C:\Program Files\CyberLink\PerfectCam\ShareFiles\Share\language\eti\EffectExtractor.dll

            Filesize

            40KB

            MD5

            b06001d54fd53edc6829de5c708ca074

            SHA1

            2c6c332cf6f6b60ca149a6de581aeba9d368e60d

            SHA256

            34cc0ca5139b1d848d015f9eb5647f685bbcd636a004906cb0431f1bf8925ca8

            SHA512

            5ced3c3d2a5126b35779970019b995c7dec864de8aa513be250a51891d6e12aeb2ed76fdc1ea9a8a7e24d11a12f29739bf45d4693ec403041f3f809b07680aa8

          • C:\Program Files\CyberLink\PerfectCam\ShareFiles\Share\language\fin\EffectExtractor.dll

            Filesize

            40KB

            MD5

            bdee6f886b8f48042a4a81a9eb76364a

            SHA1

            f605d7dff237f2647c682d3a079c736049db1fc0

            SHA256

            72df74b3038c831823b39001bf86f2cc23f08b53d4dc13ceb7631a3898b788d3

            SHA512

            ced426ace24b9fa772a4c4f1951cf6fdc56ad97bef90a2ce05a015b9034936e7bde08a2aa223384dba40ffe8287cae8700c510b06b868ac7ea4c2ea43780b9a6

          • C:\Program Files\CyberLink\PerfectCam\ShareFiles\Share\language\fra\EffectExtractor.dll

            Filesize

            34KB

            MD5

            753f07b233bd618850eaa16356308d76

            SHA1

            9baaed916714a5f60d1ba908564688529cc9accb

            SHA256

            2030733a2e4969892ff83e8f7da34e06b08ca56c8e36ff31474eb2bfe722c78f

            SHA512

            d966702893569a02d5b2110f63a079e48d6ce5ba3ec29226c970725fa773bcf609eea2d7c582f434e9efdea587b5cd2f88689b129c9db3777977e18ae6329b60

          • C:\Program Files\CyberLink\PerfectCam\ShareFiles\Share\language\frc\EffectExtractor.dll

            Filesize

            34KB

            MD5

            6c1db2d7b271c83577165fe633ee01ce

            SHA1

            fe809e5db6e173643092b1ac7458208c1e94016b

            SHA256

            7eadf26d5f064bf0031e2bcc26320703236307372bac7a1506d4e5e5cbf8f413

            SHA512

            ef572d4f40a2834d476fd19e279b698e77bb5c04f60493f02245999ee903bcaf178e8123260a64ac55ce50938cf56287d0044796cf1ddc95a3597d8717434429

          • C:\Program Files\CyberLink\PerfectCam\ShareFiles\Share\language\heb\EffectExtractor.dll

            Filesize

            40KB

            MD5

            362db9add3b5e7ee0b9373003dbf3598

            SHA1

            ce3c60443866115bc952ebb19d08d32f020a4ff7

            SHA256

            3393eac03d20a48140c733800a2580a0ad7aae863298eceaf92a68d8e481f89a

            SHA512

            a822c6d3f54b47d9bbc196317f5b58f70bb2882ef22fd87a01847bdffd318f331c60f04edbe180644c8df672e84b0d59ba6f707dde4d62f7e62825f0e5a26f74

          • C:\Program Files\CyberLink\PerfectCam\ShareFiles\Share\language\hrv\EffectExtractor.dll

            Filesize

            40KB

            MD5

            c65084dc9302c7f963b137c06d57cc5a

            SHA1

            defcd34e60e49d4db622cb29431b85dcd09ca264

            SHA256

            86414bf25369dab7e2df514cd6ccee861a6d93dec70b1a2353881410a977266d

            SHA512

            639b7c8e294b13ef806d3234ae2c9fbb373e73b295f356a8b9de1d50fe78a2ab02edcf5cf9cd4d5b0f4611c9ec8e0e35282cde3a40fababb323f4ef1406696b5

          • C:\Program Files\CyberLink\PerfectCam\ShareFiles\Share\language\hun\EffectExtractor.dll

            Filesize

            40KB

            MD5

            2ec7e07123cf27ade5c216838f2bfe94

            SHA1

            f96631097d4d599cf3f9a9460c9ff8621757b18a

            SHA256

            d2693de84389abfdd31ac5e41d0df783962e2c6d81e4dfe25e2838c8a5b2e031

            SHA512

            77ff78d3be464d0e0725ca4c201cefddb38d4c6fe059f39a9e410e1c033bd92349f9980a1632eaacefc338e4ec9c58a3d3036e55878284fb603b928ff98b74c2

          • C:\Program Files\CyberLink\PerfectCam\ShareFiles\Share\language\ita\EffectExtractor.dll

            Filesize

            33KB

            MD5

            06094c88b8adc60b3484441b2f1a7664

            SHA1

            e1888acdd65bcb0394b854743cf3117185accfda

            SHA256

            683fbe1ea012975ad7e83365d54887b9e1ffbaa22868a3633bc4ebbfd31637d5

            SHA512

            a135f6cd9c468060eff16a6a8997ec2be07412d53c1a80a37dad3a0cd66908fcfe8e1d5551a79935ea5d2e7d948fab55d930066fe8954a055f61779581cd95db

          • C:\Program Files\CyberLink\PerfectCam\ShareFiles\Share\language\jpn\EffectExtractor.dll

            Filesize

            40KB

            MD5

            bf304c4058b7241e7dd08ba810e38235

            SHA1

            66b6417bd2a3a1a25954d050a423e570379e7bd9

            SHA256

            469343087371c7a14014723ad62fc8b6a0955cc68492c412435459ba7c11ce89

            SHA512

            477ee300a5da58a3a68cb2a2aab5f332b8b712e14c2fd1c4466d41ab2ee1d1526b8d06d91046c3a0a2d3d18029c33dfd6f8ac5a7f35c2e929a083a2c985a55b3

          • C:\Program Files\CyberLink\PerfectCam\ShareFiles\Share\language\kor\EffectExtractor.dll

            Filesize

            32KB

            MD5

            126fc548f21f30b8766bad19e5edc825

            SHA1

            626b39c4646a2faa20367504b4f050d4ddf2c486

            SHA256

            5d0187d183049b70f5dfe4b6a39bfd09d0b61e223361dcb51e993711bb1e363c

            SHA512

            e8a3acaf1e525a36f016aa54e0f9a24521b18a08e42f074f39e07e829402bc74b265bb3bed3f3ed93918b80fa84b12e70998eb1087541fd2a8f1148e5892ee2f

          • C:\Program Files\CyberLink\PerfectCam\ShareFiles\Share\language\lth\EffectExtractor.dll

            Filesize

            40KB

            MD5

            30b9d343fb2e6adc5632a67dcd8b1452

            SHA1

            32b7f4f3f8c7e776a474806dab0f33fe7a049c6b

            SHA256

            0488267f616e200062bcae003af933c3ed069eed9df89bf7fe783e22a490dbda

            SHA512

            480fb76572314f2354fc27c0d47cb35a24151cd652fa47c657913c62062d6ba9a2c76f2d7c556cc6d7e2e42b0c1772987ddc3a61ac6bec78c5e57f9d870a6794

          • C:\Program Files\CyberLink\PerfectCam\ShareFiles\Share\language\lvi\EffectExtractor.dll

            Filesize

            40KB

            MD5

            27987a4e16eda47e5e106a1df6ea9b93

            SHA1

            ccace4a69fc8a7afd8082bbd4d1fe8c6b0416da9

            SHA256

            f467e8eeeac06894de0953d766d8f21660e9b6543741eac4d1cb879635f63e05

            SHA512

            ebcb275508d25d9cc004a91c8704657d14bcbad11251eb9bfa8765f56e9baceef8e0c82b15a95d34b35f96ad76f2ce156dc19582e2042f9d4787d166cb220c78

          • C:\Program Files\CyberLink\PerfectCam\ShareFiles\Share\language\nld\EffectExtractor.dll

            Filesize

            33KB

            MD5

            eb0b9b4be5d00a80ba12956c19d32579

            SHA1

            0b080cdad0b39b06362e92ce5f855c7fb8d7c1d1

            SHA256

            e48dbe0329defbd5c4887010d5dd18cbd0342228e39d0fcb34728637c631ff6d

            SHA512

            c0188d834b2dfb3c433e2fef1e06c6739e97f83c33b657e9a2ee335c135cd9155493213428fedb24aa62e3700bc4a9e53e06dd367944f8eaedcbac11765300dd

          • C:\Program Files\CyberLink\PerfectCam\ShareFiles\Share\language\nor\EffectExtractor.dll

            Filesize

            40KB

            MD5

            7522699b5172a863d5963f674a6c8ebc

            SHA1

            164d206a99df0f3a43a005a516ed748fb4f2b93d

            SHA256

            35b561a74a8fcf6cdedf783377a25bb69697ea07990289f69e07cfd31d4328f0

            SHA512

            b324bf311951cc0d6dd80ffc86cf76996757ca4157d8f304e261da5b04d0c1069a26617ea577154d40a88a7f07ecbbb04642b1edcf5ac5a431c280fef06fda8a

          • C:\Program Files\CyberLink\PerfectCam\ShareFiles\Share\language\plk\EffectExtractor.dll

            Filesize

            33KB

            MD5

            37d0afadd7814280735610040bc42311

            SHA1

            e640fe5732be97bfafa1855a33c5bc4a8f4a7ae1

            SHA256

            efb4c6429b5def9003c0cf9512da344a0ba5138e118eec7bf11c7c1c4f94e28c

            SHA512

            e5728b29604e7736a072da1c007f11bb876c370e6d5df3258ef803c921587c68073bef6da8e8146fa1f7f3f25501d92bb3f8a78cd7c7bfe18e3fea694b2edfb9

          • C:\Program Files\CyberLink\PerfectCam\ShareFiles\Share\language\ptb\EffectExtractor.dll

            Filesize

            40KB

            MD5

            11322364b30354ff04d094cc02fd8c4f

            SHA1

            0474743b823028bef70bf956e29d1396a649d6b1

            SHA256

            96e3164093f284b1dff376ec7e2a9e7066b16f0541d9f69cf7109e7f1dd71a36

            SHA512

            2d5325d067304ebb8690191e1960964c51c461e1dc0f6957ffaea253321faf32f27656dd6179344a51b1e8ca4616311624539dcf8fcebaf75bebaa7a12b70846

          • C:\Program Files\CyberLink\PerfectCam\ShareFiles\Share\language\ptg\EffectExtractor.dll

            Filesize

            34KB

            MD5

            3011df5fd98852522765ccdc9ca13152

            SHA1

            4263ae35ddffc0bbeaf5eab0b9fb5656d75d1404

            SHA256

            7d163ee76da3be8a93c31c0fb1c99772943892258b36926ba599a2dd41b440ce

            SHA512

            7cc7bef2358fd75e2407bdbd91c6aa890d58adc910425f0210a6d88634c4555c10e15f7a17688db328a9158542246e8f5c5ea9ce50832c2eebc7bd3dcb52ebe5

          • C:\Program Files\CyberLink\PerfectCam\ShareFiles\Share\language\rom\EffectExtractor.dll

            Filesize

            34KB

            MD5

            23ea7f5b4ac09256784dfdc4043fa1ea

            SHA1

            c66f5e0dc7a2b10adec707c2a16c7e60f21d58c2

            SHA256

            336df275d45eb79c57e1902101229cea07643d95ed0166dee76d9a07cae0a94c

            SHA512

            9e510918f034b417c082a251f558375c886520b2236d5a3146694334a2f03a3011586fb8f3683ac0546b1bfa5617548e597aa7d931e41e036da20affe629ff7a

          • C:\Program Files\CyberLink\PerfectCam\ShareFiles\Share\language\rus\EffectExtractor.dll

            Filesize

            40KB

            MD5

            739bf899c6f1aae5ff2e85c486b97d9c

            SHA1

            5f1f90592e49aed95d3f3b6f40f15dbe7ee0facd

            SHA256

            94c3e7dfd6f892b3120de9c858f4db3540617d5930efcf97c97ddbb39839791d

            SHA512

            b693d65acd3e7c381861f8698674d505c788a8db9129a732e693993c7c5195120746ff9035fd2daf121d446778d6cb54e11929b5414b33b7d8fca0aa46d9e20e

          • C:\Program Files\CyberLink\PerfectCam\ShareFiles\Share\language\sky\EffectExtractor.dll

            Filesize

            33KB

            MD5

            e76a22e4e8ac7d928cde3951d5461bac

            SHA1

            11762f45e82c9d8bcb1cd8eda3550897e0ef7b20

            SHA256

            e4c29a3066845597f8ab5b8fb51a0bb5e6cff0c125ccfd8ac197ade6fb759816

            SHA512

            9498c8afb0435c2e83aa5557f57da70fab2ac4eb6900066549c44cf73588111dbc1c51e4247f9c147860cdccb5236466c7a385668a30e2582941186c11448c74

          • C:\Program Files\CyberLink\PerfectCam\ShareFiles\Share\language\slv\EffectExtractor.dll

            Filesize

            40KB

            MD5

            39834321e2aae3045b823f39f3beee8d

            SHA1

            66cdad281bed9d90efcb255a1f88840008b3a140

            SHA256

            2a88d4083bb82fa97ff652b89d1770a19aef27e962ba584d627cf4359fcf9e3c

            SHA512

            30c433685a5ece783d02e01115a372059895172fa8069df818ffedc875132317090d066b606cf185ad8ad61e3ee308984d61d5be73ef487ad96a3733e208b883

          • C:\Program Files\CyberLink\PerfectCam\subsys\BigBang\Runtime\CLUpdater\Skin\bigbang.ico

            Filesize

            283KB

            MD5

            323800651ae248f905b6c4c31e13aa57

            SHA1

            856fc8574ed0a84a6157a94030e30ef32816f287

            SHA256

            43f4bcb2fb16830939e23108dc8e3e6c5ad79e3e808ba473988788d2a72a5e06

            SHA512

            cf8a20045dde8198b154d8a44005ab81f9e118dad65961a2c1ad05d22a24ee614c630f5a87a2480e7b7a9ddb64826df86b13fe89c2834a07704596447a7b3534

          • C:\Program Files\CyberLink\PerfectCam\subsys\YouCam\[OPTIMIZE]mnetv2_gcn_0808_108x192.bin

            Filesize

            825KB

            MD5

            7eac063ef5ed9b14c78671dcac9b49e0

            SHA1

            2b9b7d934466e5bdb1edc5cfcadca3fead2e862f

            SHA256

            2e200f915fadd2e072f525d3750d36c7f23ea0ff076bb5a25c0d58f68c9ce803

            SHA512

            f8a9addd484a2982db1df90ea7e6d3b75c3139f3aa41b7acce9cecd4135380c69894b5f42977f809e082df4efdd4ae9077e1cc1b33b47eaa9e9096e1b7b9a44d

          • C:\Program Files\CyberLink\PerfectCam\subsys\YouCam\[OPTIMIZE]mnetv2_gcn_0808_108x192.cla

            Filesize

            988KB

            MD5

            2939dd0113a8ab4dd00bf80b326c8026

            SHA1

            235033f01c77ddd5a6c52271d4d10a0bdd088116

            SHA256

            06446b774fe39429997105b57a2802262d59999c8ce9de9a980217fa0765739f

            SHA512

            133311621615ff079a9a26a001299666f7e174320c319e437b42bbd01e348399262196c4c7c367b52d29004287490ffa63eb78fba3581c00c0f1d352cf086e7e

          • C:\Program Files\CyberLink\PerfectCam\subsys\YouCam\[OPTIMIZE]mnetv2_gcn_0808_108x192.claxml

            Filesize

            77KB

            MD5

            fa9b7c264a88404aee72c4bfcc5f6572

            SHA1

            e621ad0a42cd4e264ac37d3b2f480ec9341af3f3

            SHA256

            03f2f50aaec0697a8e59b45da692a13c45b63e36f3143a0a2a30663d8384cba5

            SHA512

            f461ecbfc82f1158ae8a386960c20f3272cd2e54b75dca1094a85bdf1f2717df9788c6c5dc68562c3cd6a7411b8a7cf50ff7e9027de381cfc09ca01d8cf0a4d3

          • C:\Program Files\CyberLink\PerfectCam\subsys\YouCam\cldnn_global_custom_kernels.xml

            Filesize

            3KB

            MD5

            629e11048e28b76bd6f1c04ae718985f

            SHA1

            665e050aeb09bc3e9dc04e045ffa59ecc5fad072

            SHA256

            3ee0e0e52926e70ea8042bdf082a25e71406daa7fd290f646c98420e7c0d5d1c

            SHA512

            579c2857e5d1ea26c4e4991dc337741d76f73d314bb619190ac07cfd47b37963ca6bade84db5ea9d590d48b830fe5bb6101d8e143d9be7f8242a20aa636b656e

          • C:\Program Files\CyberLink\PerfectCam\subsys\YouCam\msvcp140.dll

            Filesize

            626KB

            MD5

            d396985225d85caa7d743d67c7da6316

            SHA1

            915d5829ed02171684c2a9e8b3b57f7a35bc1e2c

            SHA256

            be2ef4f6d540d0ac5fddd556dcb6bfaf6cb6288679e4d64882d625ff35f173aa

            SHA512

            d7b0df2865bf491c9caf34cbabefb7b7f04b35b85276a59fef0499d02b09651d8f6d0db9e87df4a9a1417f07784a8e5625e9805bc434b87d64e442ab98e24075

          • C:\Program Files\CyberLink\PerfectCam\subsys\YouCam\svml_dispmd.dll

            Filesize

            21.0MB

            MD5

            9788de7e14a00847f2515fc4a8fdc0a6

            SHA1

            185ba55f57a9e239909c945f189c393dac0b1d84

            SHA256

            05f23059cfd4670c4c1672416ca0847bab4608076554db17c8c298127e78f2d8

            SHA512

            5ac95836fb739c063d3fc3cd07d240ebed2bb146e45615f0fef95dc80895eb4c93db075fa2ac3587e6ab2379c7490a3acb3bb5d28bee78f68db9871a22e786ae

          • C:\Program Files\CyberLink\PerfectCam\subsys\YouCam\tbb.dll

            Filesize

            389KB

            MD5

            31bb70130d0ff57af315d0a397ba0fbc

            SHA1

            68b891c4dd4d92b592b22694d6ce451bb356bc70

            SHA256

            90b53131bafd49890997b1e069a0df759cdc4c47fa79edf7ad11ebf70e1cd02a

            SHA512

            c68a9cc87cf16ebe42493623a5ad44169712d9517008e01d901bae722053a08969605271acdfe686283380a4e2cd7ead989cba47c342770d5ab2ed9b532587f8

          • C:\Program Files\CyberLink\PerfectCam\subsys\YouCam\vcomp140.dll

            Filesize

            180KB

            MD5

            56ce9c075ec13cf3fdc23dd554a8ea25

            SHA1

            ed9edf0c77c8e3d4ef6675c360aa6cc625a0d70c

            SHA256

            1d480d651414304bddd0928b1c1563b4fb7f89b1c6ac30650c884150de0ec540

            SHA512

            125a5d87ef3f4edfd0bd21beb8f616343a42a5b8b3543370fa5306e015019acd4c40216cac7148306956497144c84d1f12d6d91c3a08755938f7df30634d4d41

          • C:\Program Files\CyberLink\PerfectCam\subsys\YouCam\vcruntime140.dll

            Filesize

            85KB

            MD5

            9a53905892d9c9f3bf9d295c8b32e446

            SHA1

            2c5c56ff86fb1e827b2e0d479c529baea13eb561

            SHA256

            d58e3ff10fd96a22a8e6d2fd76146a282cc45ccfaf2301257e76e7c2771cbd41

            SHA512

            2dde975e15f95aa9310820cae009f2b04e26b7bafebb42d5822e3917017e4a37e17b0a71825f8f79f075abc1507d7d4d9202550fdd7a53ab54ac0fde4349fe2f

          • C:\ProgramData\CyberLink\CBE\D8D760AC-ACA2-493e-9623-61E9D47DE89C\setup.exe_v2\999b5d50-7053-46f0-8ea3-72ec9d0d267b.json

            Filesize

            997B

            MD5

            f690f36774f44506a63c5aca0bf56117

            SHA1

            a83f7e29325e6c2470c895fb1092644a39f42eb9

            SHA256

            06b26b300c8d5a9bdcb6d8e1d37335b153d5a4302e36e784207e138afd1e1a65

            SHA512

            71f33723507b6f6bf1826330fa1855160339c42168e09d7e5a06b604f916c131de8544924c96279c6800569eba4a6e7b83361cd628a6fc4a794ab4e03385ca19

          • C:\ProgramData\CyberLink\CBE\D8D760AC-ACA2-493e-9623-61E9D47DE89C\setup.exe_v2\UNO.ini

            Filesize

            7B

            MD5

            be9d6efbd8632e482c64618f00a701fa

            SHA1

            cc7c0702a34305282ba77d4eb88db1fa0bbed850

            SHA256

            d94fd0c7e43df0a03014a44d79653c0845adb29e6222ca47718c46af90847b84

            SHA512

            c59eee3a838ec35f447c28a701289f3f35ea5ec08d0c38df54482b39a2219598074d49fc162b1ef46d9e20c336221f53bc86de7163183193001b466ff36dd5c8

          • C:\ProgramData\CyberLink\CLUpdater\PerfectCam\2.3\CLUpdater.ini

            Filesize

            174B

            MD5

            7118d9fc663af0b348dbaf18d795e536

            SHA1

            a4ad879d2c3eceb818b0eef60edda324de323ded

            SHA256

            06e57e9c8c11592b9a5f4fca67ea7ae7cca057e15597e3201e29710f63a00872

            SHA512

            0e79238f78393634d8759410173ca5eccb45e5c627abe7abb8b864f5330b70dec0b4679a2fb624dc1df8e33d838400dd1bd168828d44667b217d9d3ff00bcd3b

          • C:\ProgramData\CyberLink\EvoParser\EVO0.xml

            Filesize

            35KB

            MD5

            59ec4c3301f73986bb42aa8606e1a759

            SHA1

            a37a0b4f81c190deae2750b1cdca230c7ebbd5d5

            SHA256

            10256048d1dc54c2a12188da349db45010a2d62c1ab224e0364317f0f5564423

            SHA512

            2a8f9040463ba96532df973a02fddb51816e8b911dbf86243e359669a04691c06ac7cbb13405f3ee84c207121aedc4a1d185c6fc086cf8be5279c9b7a2c8ab15

          • C:\ProgramData\CyberLink\EvoParser\EVO0.xml

            Filesize

            35KB

            MD5

            70c8e0abc02e312f5b4bf3d47b7e092b

            SHA1

            8a4d1e219e47de62de338a8947c97438c2789fae

            SHA256

            b0f8095028c75219d375f4d27cf5e99b65185b3ae4ac17d01890f16aecc90ad9

            SHA512

            ca7990c7cb593eae5cd99a0be9865145c0408c8de97471dc13437519e179b22c57c57d1cd8126aa8cb0edc660edbb5dee46bc4e999a97a0ca7e17981e306b82e

          • C:\ProgramData\CyberLink\EvoParser\EVO0.xml

            Filesize

            32KB

            MD5

            b35e20b5c282cbe55b0214ba4fd94f6e

            SHA1

            b94c661606750d3db463ad17b3a74791018611ef

            SHA256

            304094fce5fda9d8750238054d5ee2ec411643bfc29735ee529759d4475ccc22

            SHA512

            ba6f20b45e32970db0384ed0d895028efc4abbc434925240b0344b8e19e8547123333d28e694198adbb67f2ae9f4969b04b67ad58acedc8b3bbe9f32748c1f5a

          • C:\ProgramData\CyberLink\EvoParser\PerfectCam\2.0\EVO.ini

            Filesize

            210B

            MD5

            b777fefafcafea680cc6dde12d4d56fe

            SHA1

            0d733702f85d3b0c9ea4849ef1462503f505d13d

            SHA256

            39de116af1b4ab1a041b4661d09b8c09776f128e2b7bd36d4e5275c30982ef2f

            SHA512

            38ce59c68066bba17e355487131720ccf22f04bcb55e47f3c5bf7a7861dad32c3416303cc9bdf8b4c87f62382fee6da5e2315c71c82c5c8e3bd5d117cede65f7

          • C:\ProgramData\CyberLink\EvoParser\PerfectCam\2.0\EVO.ini

            Filesize

            244B

            MD5

            8c7f10dc76fe64c274cf904de7b26876

            SHA1

            5ac875e24b5220489172d8c4b73630688bc2b140

            SHA256

            44e48a4d96644b33bd65ba47f52c99892e83992fa8faf82e648aa20274e3e2ec

            SHA512

            6deaba419e53019d0fe943d8d43d7cbd3ab53e156e4cdd53c9ef4674d994e857d6dbf25280fca08474d63734a8568f8e55e55f07c085746022d668aa7805d772

          • C:\ProgramData\CyberLink\EvoParser\PerfectCam\2.3\Boomerang\EVO.ini

            Filesize

            210B

            MD5

            12b536d10e8bd19a2388c92604b38aaa

            SHA1

            c8c25087282b69bc5607b39b5a73815acdb27342

            SHA256

            3687d6b24abd4c84b652e1632721d8bbebb1d6bb3bc47517fc5df9d9178c2e4d

            SHA512

            fec5bafa4df6209d38e8ae4be6545e5a710e1772d529a9fdcbdc8b1af7e012268dee2044f8ac088a247852417a24f2abc80f0a6424b206110dc3c416f6756f4b

          • C:\ProgramData\CyberLink\EvoParser\PerfectCam\2.3\Boomerang\EVO.ini

            Filesize

            229B

            MD5

            40bc50604d4701eddc4c82299d3696b2

            SHA1

            2c49ffae06ecae754a90292281714da0a7be323a

            SHA256

            a04d905de90f1adec3bc618c5700da4c823f789da01718e4cc3369f65c50eaf6

            SHA512

            29e1f84ccce62c6d0b0c9bfd1ed189e11197dafd849ee9ecff80be4689ef2233654d6f392b221c8de799b38f3b2f1837075dfbf0b5d4d5d32aba0d1404fe79c8

          • C:\ProgramData\CyberLink\EvoParser\PerfectCam\2.3\EVO.ini

            Filesize

            210B

            MD5

            cc3bd99680dafa18e31b8dc9d220f8e5

            SHA1

            2e309d07a2b7e1f88af4a09ea57242787d41e26f

            SHA256

            1cc586a13d396b804b9e4f7db41c93c17a871b2a3bff00bfe67d7d46996dc231

            SHA512

            3aa7b3aa08a416fd7d3d8ecae71863b2b5361d989c13bd538ffea4ae8da86696a569d1348dc025d722f86c0f88f135d2a0368f01f0f174764a3c3820da8d18b6

          • C:\ProgramData\CyberLink\EvoParser\PerfectCam\2.3\EVO.ini

            Filesize

            244B

            MD5

            46c5cbbe7f5f2b19b2a2aa1006d44526

            SHA1

            f0fcc39755db8ed267e98c3801de9fe0978231f3

            SHA256

            0d6f1f274d4db64a0dccffa400cdd0309b28f92c037d477aa1ac06c432aeef82

            SHA512

            54ec0b93702816f2f5d3a63d26068761741df71f16d4e24f666b1f66f725ea7ece71776c63e7c0d3a3189d39c7a3b799116f7d9fdea4c186ab3ca938fbaad624

          • C:\ProgramData\CyberLink\GDPRDlg\PerfectCam\2.0\GDPRDlg.ini

            Filesize

            161B

            MD5

            02af8754762945a0f1ef8036aaccc829

            SHA1

            fd405b7773e16cba9db32a69668f99844c4977cc

            SHA256

            5ba2bc6d997f1f0cf1b444527e560eb0f51bd4922187caaa2b0c70024a224b29

            SHA512

            78ca8bfa4385e6d005e123fd4ef0ba2971db607f190c9058febff04d183fdcb8fa94bb2368d8ecc3fe2796f144718c7a6f4b6429386b9bd3e26a532baa67912d

          • C:\ProgramData\CyberLink\GDPRDlg\PerfectCam\2.0\GDPRDlg.ini

            Filesize

            190B

            MD5

            a1a6068fc756a2b7bb01f94c196130e5

            SHA1

            f300ee63cc1b7987cc53b0cce48de3fd1ef11853

            SHA256

            39e6efb5db9b16a5797a4a1251c97d9075e54af6f3f8f1f39882dadaedaaa6e9

            SHA512

            664d6f93a07dd0fb39663932e830d9b8a9b5beb533b7f04a59dd9e05c12c8750dfa3f8adf2a5698837ce2993a558aec02e4aa036d1e38cfd713170b2618b5ad8

          • C:\ProgramData\CyberLink\GDPRDlg\PerfectCam\2.0\GDPRDlg.ini

            Filesize

            220B

            MD5

            f662d83b061b1eee9c94b7b1c7fea345

            SHA1

            58c30ee2fe0c58a018de9fbd7b9f44a452f0f3b1

            SHA256

            da3f956d86e0a31550b664a5db1cd220db34455c3cd3f4e94acec5ac6eff7e43

            SHA512

            c4be98a3981c4cfe48df41de5caf208d4d821b16f0d67b1c6acb3623450d6da4068e929894fbc4800ebde968221d9467e266f21bbdaef73b9eecc371955e9dec

          • C:\ProgramData\CyberLink\GDPRDlg\Shared\GDPRDlg.ini

            Filesize

            350B

            MD5

            330a6799d0daad8cc40dea141cb3e2a7

            SHA1

            9b84c51404f72655ed8435a1305dddb7093293b7

            SHA256

            a602471348b0cbd963c298ffc518eb004a89320d4c0b4fd282333017cd1516b1

            SHA512

            95c8c028f4d406584e200936731075444dec7ae5aef0d2154522ff40bd5b7d7b9cab11e6931ce4c67f5b61b553666499ae3792e9c155ee3ff8023b9ecd6da4d7

          • C:\ProgramData\SUPPORTDIR\20240416_91637_1400\APReg.url

            Filesize

            299B

            MD5

            9be3b6f554f5c19f4eef3f528b009351

            SHA1

            c10097facfe20e1925d9c1f57f395f6575eb0f07

            SHA256

            11d8bf4897d9280fd49a563b07718319c34aa53f3b5e9f0b8ada46fdd72f6f1f

            SHA512

            5e2f676a4dc0d8423250efb6228b872f8b54132c1f080cf70143b63da3b9db61a68bb9bff04b3bf3a87da8ee4f85ba416cae138241ec8ac104e744ed90000939

          • C:\ProgramData\SUPPORTDIR\20240416_91637_1400\Define.ini

            Filesize

            704B

            MD5

            37fe0ac07307e5390d1cc9ea98b3293a

            SHA1

            d5e7c6c0f8701ca5f9978376c5007ea8a8eef050

            SHA256

            a2ec7b29ddff70292f4375c293069b77650d325c834c079fbb3142819f20ef37

            SHA512

            57a62f104ae199a793d7d6fbc819ff115db579ad796809b0b548ade19a6e8ecf79449cb3e2f49a3ea116af33b365ef1afe62d35e32e28a6cc7db0c888d23073a

          • C:\ProgramData\SUPPORTDIR\20240416_91637_1400\UNO.DLL

            Filesize

            888KB

            MD5

            2b180f534ba45bcd9eeb0a5a4adf328a

            SHA1

            0b1e630c53b50a8960d7c81c0869aa39ba9b07d2

            SHA256

            9e92b0cee11594265b48d452e9eee20c6d0a1056180b92fe2fb9e6bd46e533a4

            SHA512

            a33327407373228dfd7b9f84975dad1ee02711817bad6ca8d8f66a600d97a707d171a31d4e79bdbb3f5d19ab3ac5ee6c4d831126cae390c58dc7ff291a89dcf2

          • C:\ProgramData\SUPPORTDIR\20240416_91637_1400\royalty.ini

            Filesize

            86B

            MD5

            bf7e4c3b3d522dc5a19a587664771681

            SHA1

            453424dcf74f4453344fa208e53925949ed72191

            SHA256

            356605608d5e270fcd9cdd74c3cf12571b556a6ef445e170248f093c9c248b13

            SHA512

            95e4e71b273bcb89e620ad4aff1ae5a3ca863a44e90b722d35c4f4e593dd99c091de4364c66913ec356778cb45a601fa2334fd1d64742a214b352ede94b96c9c

          • C:\ProgramData\install_backup\{C311A2C9-A8F9-408A-8386-B3118338754C}\InstallationLog.log

            Filesize

            4KB

            MD5

            0b1e63d6a343ebedd1c2f4e9d2156785

            SHA1

            a3342389fd5642b53f0fc1b1578954597c3e9839

            SHA256

            fa7c6362719bb095c56a3aec352983e23ebd8936e1af429ca6fcf2646c862a36

            SHA512

            a478d0843d52be1fb08a055fc7aa5ea6e003d63e77f2daa7da4beabc42bb3ca334141009e747c1bac0941319ae7a9f7fc2fdba01790b375fd32517338ca70f0b

          • C:\ProgramData\install_backup\{C311A2C9-A8F9-408A-8386-B3118338754C}\WDExclusionPathTool.exe

            Filesize

            98KB

            MD5

            89bc1be8053c77619bf263223d34bcba

            SHA1

            21beba86fef72f47f986ab6bdf9d8dcbe98b691d

            SHA256

            23cd9da301a19672dc6fa5095a25b6787477f4b2381fb7c4ba44406bb90bfd15

            SHA512

            b79de0acca61574b51aa15a53813e40d11d613352c332763fee662c8bf009ef5a3d7a95907d2f3f9524f93fb1097c571ceb394bc42b231a1882bc4795469b53f

          • C:\ProgramData\install_clap\{C311A2C9-A8F9-408A-8386-B3118338754C}\20240416_91637_1400_install.log

            Filesize

            3KB

            MD5

            b0c447c0996a3c621864049aa66d9b9c

            SHA1

            69f7d46f555fa6d9359a741e15460c8f25f21d34

            SHA256

            176e86cd670989a46662216e6b778d73529e65739175e5e37df70989d85c2a63

            SHA512

            e3ed72f8a8cde06985ada4dcc64c01e03ac069b86ced295c489e3a037642df7087546e00033d492c0e718ddceb67a3d3d6660f0f3b932f07403b524dfa23cd34

          • C:\ProgramData\install_clap\{C311A2C9-A8F9-408A-8386-B3118338754C}\20240416_91637_1400_install.log

            Filesize

            5KB

            MD5

            bf63e7929c74ab65191180cb49e8a8f8

            SHA1

            5e5043c1e6b1f9950f9aecd382a45d5448f33022

            SHA256

            401fdda7491acc1450b74afc43fa507cc76f883f075b930df8559f29333bfd1d

            SHA512

            a32f9ca193ba60bcedc52d06299aa837e171b2b9d0f23e67b7bba6bfaaca72fdfa80eb7813530e9b4dd7fcdcb6998cfa22892ddeb210ae5223fcac46cea8eadc

          • C:\Users\Admin\AppData\Local\CyberLink\PerfectCam\hw.ini

            Filesize

            4B

            MD5

            cb492b7df9b5c170d7c87527940eff3b

            SHA1

            66928e6cbb59c3a3bce606959ef4a865fe04e642

            SHA256

            dba5166ad9db9ba648c1032ebbd34dcd0d085b50023b839ef5c68ca1db93a563

            SHA512

            ce677db6ae33c5496874a2902d30d361f6cf12576e96bd8a9f6626a0ca29f0b4f97e403e54711d24ebf34d4e183235a8f9951345d32a20f2dad476d911ee7e06

          • C:\Users\Admin\AppData\Local\Temp\12ce2a87-5755-4688-b861-29b1728cba8a.json

            Filesize

            1KB

            MD5

            bbbbd68433458d9238aa26230e3adfd1

            SHA1

            a3cf431ad7a161c445edd47c448aa52462ef0778

            SHA256

            9f46f9766ad6b59426b4b29c4a6c3a30e5e556dc54defe5583aa39bc32d79f82

            SHA512

            ba357f938029d9493ab086b2a739260c5bcfd5628c1f8154b9cf17807cb0b13640a4891028b3dbd2229382bf4dbd26eea8c6bd7968fe80aeeb9be5768691223a

          • C:\Users\Admin\AppData\Local\Temp\999b5d50-7053-46f0-8ea3-72ec9d0d267b.json

            Filesize

            615B

            MD5

            7fdbd45513cadf71eb90fe9446bca478

            SHA1

            4e52991186cc570f572585cd17a5546faad5573c

            SHA256

            5f25f072c3b11110db68678c5ee06ce506c3e00d72e752f4d26b98208a033378

            SHA512

            6e178fc3086cbd0f671f6dd11590163373e121b2424123675317464bb8a0fd38ceedcd686c5bbdf08ac80a1bf4b8e507831d34bb085916b2db78be52b12f90d3

          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\7z.dll

            Filesize

            1.2MB

            MD5

            da425c228f084a8016e0d544c568a441

            SHA1

            5fc1100768dc8b3d22e9681c67bd92df55fc6351

            SHA256

            e284e224db99a6603f358b5e73e774f80e7cdb7a3e8dcb26ecc3a8662b19d1eb

            SHA512

            52cd004ddf5b369964ee4f380e8fb830cb3f3b4903ac407e92fbcb8f6ac8b947d625b31b670533fa46561d6055ca6bc19e8bd0b39b444d24c129a9c50b973fbd

          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\7z.exe

            Filesize

            413KB

            MD5

            1f4315e7750a0fe96050fefc42eedc7d

            SHA1

            1504b661db7b1876afe1b74f0e84cdfe0b046fd4

            SHA256

            0bba424ce8ae4a607ab4a8b2c508fb4fc1998478e0f00917da43642af8997841

            SHA512

            5109c85cd44260dd1dad516aa7749767a88f1b6dbc9c1052d5986bdc6075d52e828e7c291fd7ef7215e7723cf3a942096faceac2062723f132e1d9015ce49493

          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Custom.ini

            Filesize

            536B

            MD5

            649aa442cf25dd9d7982d220a3de9869

            SHA1

            b8e6b314e929b0ebb0a0e13af863169491feb3c8

            SHA256

            64af63535e6b1f20ba9f67231d41530b4bc00f3074840546ebbb71207481f587

            SHA512

            0e59f5ad2dec03e536973b28de411d77e06f744789966486f9870cd6f7efb44fbb6afa745655ae362ef6c9af6f056539edd9779522436eb4702fe0c7f72448b5

          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Data1.7z

            Filesize

            126.6MB

            MD5

            23cf8272acbf64c07a8b2c044a843cbb

            SHA1

            db48e1af91448f9396c631ce902b27dff7445fe1

            SHA256

            f7b854c246d1261c6be22cc07d0bf9f9d4852321009a5faf09df7f2ea0a37f17

            SHA512

            5eac6af100179110e4d0aca93186d8f18ce935e214b5e5c1beec1856e4445884e0810189debf075be94e9e739d8eccef6a0e0312e036792e011ba2e01e0a56f5

          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Data2.7z

            Filesize

            74KB

            MD5

            ca1dfc4c929bff3482a2231d642bcb86

            SHA1

            164b81976e094a53e7e17adc8a98ff6d3d30baee

            SHA256

            a2933d3a086411a7d6732f2861f65f1c352579c7b4f084fae3bf783f399a9cef

            SHA512

            5f81fc7185684ab62135ba232b2eb09d50a5a46308e0c2d83d35190940f74b800897d6b5b0bac3210c5f9244cd4fc5eaaf3c59472c0d255b9606a4190ececfe3

          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Define.ini

            Filesize

            704B

            MD5

            163048b32197d3c5711c525530e0546a

            SHA1

            460daf6a395240f69dfaa272e16f1a1dc45019b1

            SHA256

            674558e48d565c3d317f96f58e47cb2469c7dd5afc38644f42a664cf72d0ed07

            SHA512

            a6bc583d6d521f11c8569c6d8111f1bdd505207e10b45afd19a5889a51fbc218171397795d102cc58e61376d080c5095ce13e1910aba3de4ef2868417f27d4d0

          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Product.ini

            Filesize

            254B

            MD5

            8dc39e8968de9eb42efbe6c563bba962

            SHA1

            076fa003cbf4f3238a624b7f2367c1ab2e5ccb37

            SHA256

            549c455461adb540102abdb286696fd7c1a2f4dc50e58f00e5df771b33f27f57

            SHA512

            e4a71e332abd194c4770a6aa969eccb85069bb7679651c2581df329cd3c67faf0030965c666a94f54f45b3ee4dc5fdec9d8e1e493c1bbc8e8641b8d5f2f55c5f

          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\SKUtil.DLL

            Filesize

            257KB

            MD5

            a997059f6f633b8e8176a892f54c4775

            SHA1

            ac622844514b077486a889740bcfee974f7c2a46

            SHA256

            6f865fcb325d166daa2f9ae6da92a93e1816896dce280db99d8b542f2aead461

            SHA512

            ecac0dcdc2cfa017dd6d45bad721cb8b2cdd776b7e6375732cf85260af2ce85e2408f81fe68d939231d3946832640e973aaf2f2c04f1357d68172fecce94a1ad

          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Setup.exe

            Filesize

            906KB

            MD5

            82e2269fad4d6d4b1bc2f043bd86b2b2

            SHA1

            158a5c3af624baadd2b330718eb24408c3e40897

            SHA256

            c8d5bd633b634808066066feea07d9b34d0edd629a8eb7345a48c83a51587d5a

            SHA512

            c60c6d0a9947dc1d586d2e31d0225f797d3a97375017544862dfb4c01eb71349b2001d178a83eff112f30ba4aeb5f5735440ea14a24a8491e793cfda766aff44

          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Setup.ini

            Filesize

            219B

            MD5

            fa17539815cf2d8ead25b6d1a101f0da

            SHA1

            5cfae601b124470e911c68a195b7cad35590d97d

            SHA256

            b1ca14acee4cc64c25cc0c3621857c9a58bffb7dcd60d17d0a2e72861882ee6e

            SHA512

            263fc4a308ab02b1d49fc90f3b66ae7427fa36b794c4b402f2b38754dc101c9a1d94823711e2e528e3e45ade7df8be63614da79d49a1c0b7036abbd23c69ee0b

          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Setup\RunTime\VC2012 SP4_x64\InstallInfo.ini

            Filesize

            176B

            MD5

            07bab4d1a21cdf9e6db66d169b519919

            SHA1

            66eeabb55a64eb83766745793b197103290aa9c7

            SHA256

            dab047516f0685a64844b1c7ec91317b23cabe271a9b2588b4c4a24c9543b91e

            SHA512

            f708c373e5c4fa5431255df2d52d1dfb2aa22ffaddcb39bf81f04c7e7b6f7e65177a703c67f74f07163d606ff64b9b9efe295e7527f1ddc3daeb1659e0a25c23

          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Setup\SKRSet.skr

            Filesize

            19KB

            MD5

            2f9535926ec863ba998efdee95a0cd8f

            SHA1

            bcaf9596a6051594cf8c129671433ea048b539ff

            SHA256

            f19884fcc3cf2dc2bc07d43290c3ea0eed0174f064235c8e7cb5e0375861d6b0

            SHA512

            67697b52cc639dee3ab158921a8b11ba5b00993e843960b5c4ecbc1d08c8a61056215db375d7311053c153d4b48b058d2dc4a0c4d70fd0612788677866d9ed01

          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Setup\Utility\Promotion\Enu\Promotion.ini

            Filesize

            1KB

            MD5

            7278bb43f65b465d80405fd574798b4e

            SHA1

            fe279c24ae83052b0b7ee5432f68daf0a512c36b

            SHA256

            88ccfbaae8e6638dcb1caa001054e813553fe037864cabcefe93d23e5b492e06

            SHA512

            18936edb70bf34d0ee3b712608536397e8701b875c707132ffb73032d7cf36a995f21cda7c23d2d188d872c7d3867d4093e495139ea4280af7940fd1e795566a

          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Setup\Utility\Promotion\image\image_003.jpg

            Filesize

            118KB

            MD5

            c689939ed853068853fb2fc7ed1f7c32

            SHA1

            e7ecad94a93942b6b99ae17980a66010dc442bcd

            SHA256

            7d463d04bb075c4aca335a37b1668a3ee17b2649d7c45aabd1af1d1310404d3c

            SHA512

            c48fbfeda1a0738a96387bcd21a93c17dcbed2f4edb1353ffcafee112db72cb2410e1d4f0808b4a5dd71b8f82c8ee89f7ceb8fdd1c9dbd6f8e4ab2e6903066eb

          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Setup\royalty.ini

            Filesize

            86B

            MD5

            93ed554d8fc485fb99234593cf50720c

            SHA1

            6c46592f53af6f37fa25bfaa380feb6074e01876

            SHA256

            d2ed041d662a805b9d4f080043842963d45fb489020a90cac014cf219cea8943

            SHA512

            b1a834d05f24888907fa2058bac752dd973d75c1a094e56596b0085b45dbe846a3694a9aa8fda7c5ac28bf929fe3c96c0f51199f705914f944c1736c2e02c9c9

          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\SupportFiles.7z

            Filesize

            908KB

            MD5

            775a7a8df4f0c3cc21a589b823ff390d

            SHA1

            4c6e190b48c4a333ba497216b58eb334a10be933

            SHA256

            188a321d7465e24e9d8a4f07f67eef1131c0f663399488f4e083dcdcd7230c39

            SHA512

            23952f122665caa7afd4fd37847bbea53938ab7ddd25bf49b58e8219e09c93834e6408514afa10d379f1e0640fe49cbe53c066424975c538b0438e2e9c0cd009

          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Ureg.ini

            Filesize

            336B

            MD5

            85610ebb57d5ed947a0f9a568616e36a

            SHA1

            5e9bf858f5e2393d49b4eec92201b5a9a8976fb8

            SHA256

            d96b3a1e3f9eff6a28011ea6117af2408b20711a78f69e8ea7fc4b10a4b373a0

            SHA512

            e00d14bd19c00bea85e80a76362e2300b024ece9cd8f9dd437b572c950ff5a3613013f567e40cd52b1d0e144bdf6b14af5e4e05ac74e39d8a70f3bdc1dfc7cf8

          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\info.ini

            Filesize

            616B

            MD5

            fd3deb57ebcec6be6da748f5552d14e5

            SHA1

            5cb23464293dadc1fccb5536c1c10767a7af0612

            SHA256

            53f09bd4d7795c57f1b9ae0bcf69853e7914ed2a1c2bc2178eb4946973719b84

            SHA512

            47a9061c95b24440be7cf99a48c1a65eb30c6f018727580cda15281ef5318aac2ca8f0b40e509c74499d590eccb11e11c029b301d809720902eb13e0307770eb

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_fz3xo5e5.m4u.ps1

            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • C:\Users\Admin\AppData\Local\Temp\a33acf6e-95db-4dae-8782-ce3a1bd88704.json

            Filesize

            1KB

            MD5

            1623d02c7c3947f18652a575760c0218

            SHA1

            34c8de109810eef5763db90c9382d8cad82e085f

            SHA256

            24c1f06604d1365dd5204cf641035f24fbf26d919096e0b17fbbdc81eabdf42c

            SHA512

            71fc21f3f1b8db37e729e45415f8ccc573915a07278de9a9994720dc665aab201e8e43e9abcbd68450b5ba9979e098daa72a81052408e6a1ff49b65822f065df

          • C:\Users\Admin\AppData\Local\Temp\nsd4FD6.tmp\System.dll

            Filesize

            11KB

            MD5

            9625d5b1754bc4ff29281d415d27a0fd

            SHA1

            80e85afc5cccd4c0a3775edbb90595a1a59f5ce0

            SHA256

            c2f405d7402f815d0c3fadd9a50f0bbbb1bab9aa38fe347823478a2587299448

            SHA512

            dce52b640897c2e8dbfd0a1472d5377fa91fb9cf1aeff62604d014bccbe5b56af1378f173132abeb0edd18c225b9f8f5e3d3e72434aed946661e036c779f165b

          • C:\Users\Admin\AppData\Local\Temp\nsd4FD6.tmp\ThreadTimer.dll

            Filesize

            84KB

            MD5

            e3223147899fee2eeec148993598f2b3

            SHA1

            78126b8fd178401fc568161549b1c5eb2d0dd5da

            SHA256

            1a14e8dc8b2d02fae1b40da9dfeb8918933778c7bebee927f77bb44c19d4868c

            SHA512

            0ed8cba8aeae4a69253c424488e49ceb17f412041361370a5439f27091238acbcf697746bf5dce2c3ce0c624f615c945b537aef41a50a67592a0dc010ede3fb9

          • C:\Users\Admin\AppData\Local\Temp\nsd4FD6.tmp\UserInfo.dll

            Filesize

            4KB

            MD5

            a0efe0f3ef127dce9c59f407583061d9

            SHA1

            25ed3628daf08758870d0fe47f6997a9e97bedd3

            SHA256

            4506ff20ddc5eefb21d690e954f52df3da46fa47ec263ea965d86a683e74db40

            SHA512

            c403927a9def453a4fa031c7b45bcf202f0b4063f7dc39e3abfdffce3d663f3d7330ce70d8033befa6c45f7297ffd3f00d080a68d4c2611f8bd928d914e4881f

          • C:\Users\Admin\AppData\Local\Temp\nsd4FD6.tmp\nsExec.dll

            Filesize

            6KB

            MD5

            35200be9cf105f3defe2ae0ee44cea12

            SHA1

            3f4a09eeb477d3f048cdfb848b95aa39b20d89dc

            SHA256

            0096ae873c75f4e4d802dc97eec9893acc0749a7346e63f25a8d52ba8e11c527

            SHA512

            f8f7d8a844d588c6e2d6dc54e0d4bcbb1c4229a6e8f4d110a5e3d47eb0b8b5e0860ff5d31762229a731e08d7b232468b2a78c29778a9f0c62a7381db89175833

          • C:\Users\Admin\AppData\Local\Temp\{16eadabe-51fe-1346-a70a-8e5eeee03b80}\SETDC95.tmp

            Filesize

            9KB

            MD5

            304a7b8218b230c80370958e5219581e

            SHA1

            ac7419b4d7887c05254bb0a2a6cf552942e3afab

            SHA256

            5a3b1662a9ec0fffa064dcc20aaac11fcea11c48a6ee6fc2f483e73102b6d7d4

            SHA512

            62f6601fff1489558df4546245cf5bdc3b1d424a459c5c0dd7d32a171d4b81620434b525c558e1e33a35d32e4f532b6994d4a3bfa44fc7b13551230152bf640b

          • C:\Users\Admin\AppData\Local\Temp\{16eadabe-51fe-1346-a70a-8e5eeee03b80}\SETDC97.tmp

            Filesize

            48KB

            MD5

            f939506c4639cf91cbdc846b56aaf0a6

            SHA1

            7681c5dba15dde4c1ffac0f74372789c708d4377

            SHA256

            347f0ba15d0a38196e94d289054af2190e5ecd83b6009e0a788933497f0ee65f

            SHA512

            ac54d644f318703ba3e015e83c8c418fe8a61af2d174101a9450c45fbc8aae2097b3f86f332edac2eaeddb1567c8918d040f04f4292208182b478c71185b6cd4

          • C:\Users\Admin\AppData\Roaming\NSIS Uninstall Information\{C311A2C9-A8F9-408A-8386-B3118338754C}\SKUtil2008.dll

            Filesize

            179KB

            MD5

            29c9fcd77551e05d83752c76d10a7a17

            SHA1

            26802dbee2dc8c4a4c2b61fdccfdc88459dc2f29

            SHA256

            04c9eaf385e33c5039909d4512ca654d6db8c69fe92aea1cb605c62b21f36cff

            SHA512

            43f8f05de983766037165a188bb7496277ba323458cb1b96b14b58b06bd334f644d4f1c27bcb4adb539802ac81d458e8e6c1a40da4c9043487a425fa9a86293d

          • C:\Users\Admin\AppData\Roaming\NSIS Uninstall Information\{C311A2C9-A8F9-408A-8386-B3118338754C}\Setup.exe

            Filesize

            438KB

            MD5

            e4407d1b46ade4653de16bfc9823a05e

            SHA1

            6c5be692fe5a9ffbec216147673e6e35b3e5d47d

            SHA256

            12f5ed3f8b8813e701d1fcce3364dd9cca87ac5602dad2ab7c3c734e9fe49523

            SHA512

            fb1e03c494ab5ee5d49ae008df7def6e1b76babfcac3f19e176e3a8c7bafef258520b0f8456e77507c38f4640185f156b1cb31de2397606a320a4459342e7d79

          • memory/1052-6105-0x000000006DF10000-0x000000006DF5C000-memory.dmp

            Filesize

            304KB

          • memory/1052-6104-0x000000007F080000-0x000000007F090000-memory.dmp

            Filesize

            64KB

          • memory/1052-6116-0x00000000715C0000-0x0000000071D70000-memory.dmp

            Filesize

            7.7MB

          • memory/1052-6094-0x0000000002B30000-0x0000000002B40000-memory.dmp

            Filesize

            64KB

          • memory/1052-6093-0x0000000002B30000-0x0000000002B40000-memory.dmp

            Filesize

            64KB

          • memory/1052-6092-0x00000000715C0000-0x0000000071D70000-memory.dmp

            Filesize

            7.7MB

          • memory/1400-481-0x0000000003BB0000-0x0000000003BCB000-memory.dmp

            Filesize

            108KB

          • memory/1752-7223-0x00000142AD030000-0x00000142AE6A7000-memory.dmp

            Filesize

            22.5MB

          • memory/1752-7221-0x00000142AD030000-0x00000142AE6A7000-memory.dmp

            Filesize

            22.5MB

          • memory/1752-7222-0x00000142AD030000-0x00000142AE6A7000-memory.dmp

            Filesize

            22.5MB

          • memory/1956-6123-0x00000000715C0000-0x0000000071D70000-memory.dmp

            Filesize

            7.7MB

          • memory/1956-6146-0x00000000715C0000-0x0000000071D70000-memory.dmp

            Filesize

            7.7MB

          • memory/1956-6144-0x0000000002710000-0x0000000002720000-memory.dmp

            Filesize

            64KB

          • memory/1956-6134-0x000000006DF10000-0x000000006DF5C000-memory.dmp

            Filesize

            304KB

          • memory/1956-6124-0x0000000002710000-0x0000000002720000-memory.dmp

            Filesize

            64KB

          • memory/2520-6027-0x0000000005C10000-0x0000000005C5C000-memory.dmp

            Filesize

            304KB

          • memory/2520-6040-0x0000000006DD0000-0x0000000006DEE000-memory.dmp

            Filesize

            120KB

          • memory/2520-6010-0x00000000715C0000-0x0000000071D70000-memory.dmp

            Filesize

            7.7MB

          • memory/2520-6009-0x0000000004620000-0x0000000004656000-memory.dmp

            Filesize

            216KB

          • memory/2520-6011-0x0000000004730000-0x0000000004740000-memory.dmp

            Filesize

            64KB

          • memory/2520-6012-0x0000000004D70000-0x0000000005398000-memory.dmp

            Filesize

            6.2MB

          • memory/2520-6013-0x0000000005450000-0x0000000005472000-memory.dmp

            Filesize

            136KB

          • memory/2520-6014-0x00000000054F0000-0x0000000005556000-memory.dmp

            Filesize

            408KB

          • memory/2520-6020-0x0000000005560000-0x00000000055C6000-memory.dmp

            Filesize

            408KB

          • memory/2520-6025-0x0000000005710000-0x0000000005A64000-memory.dmp

            Filesize

            3.3MB

          • memory/2520-6026-0x0000000005BE0000-0x0000000005BFE000-memory.dmp

            Filesize

            120KB

          • memory/2520-6029-0x0000000006D90000-0x0000000006DC2000-memory.dmp

            Filesize

            200KB

          • memory/2520-6028-0x000000007EFD0000-0x000000007EFE0000-memory.dmp

            Filesize

            64KB

          • memory/2520-6030-0x000000006DF10000-0x000000006DF5C000-memory.dmp

            Filesize

            304KB

          • memory/2520-6041-0x0000000004730000-0x0000000004740000-memory.dmp

            Filesize

            64KB

          • memory/2520-6042-0x0000000006DF0000-0x0000000006E93000-memory.dmp

            Filesize

            652KB

          • memory/2520-6043-0x0000000004730000-0x0000000004740000-memory.dmp

            Filesize

            64KB

          • memory/2520-6044-0x00000000075A0000-0x0000000007C1A000-memory.dmp

            Filesize

            6.5MB

          • memory/2520-6045-0x0000000006F40000-0x0000000006F5A000-memory.dmp

            Filesize

            104KB

          • memory/2520-6046-0x0000000006F80000-0x0000000006F8A000-memory.dmp

            Filesize

            40KB

          • memory/2520-6047-0x00000000071B0000-0x0000000007246000-memory.dmp

            Filesize

            600KB

          • memory/2520-6048-0x0000000007130000-0x0000000007141000-memory.dmp

            Filesize

            68KB

          • memory/2520-6049-0x0000000007150000-0x000000000715E000-memory.dmp

            Filesize

            56KB

          • memory/2520-6050-0x0000000007160000-0x0000000007174000-memory.dmp

            Filesize

            80KB

          • memory/2520-6051-0x0000000007250000-0x000000000726A000-memory.dmp

            Filesize

            104KB

          • memory/2520-6052-0x0000000007190000-0x0000000007198000-memory.dmp

            Filesize

            32KB

          • memory/2520-6055-0x00000000715C0000-0x0000000071D70000-memory.dmp

            Filesize

            7.7MB

          • memory/3184-6062-0x00000000715C0000-0x0000000071D70000-memory.dmp

            Filesize

            7.7MB

          • memory/3184-6063-0x00000000062A0000-0x00000000065F4000-memory.dmp

            Filesize

            3.3MB

          • memory/3184-6074-0x000000006DF10000-0x000000006DF5C000-memory.dmp

            Filesize

            304KB

          • memory/3184-6073-0x000000007EF50000-0x000000007EF60000-memory.dmp

            Filesize

            64KB

          • memory/3184-6085-0x00000000715C0000-0x0000000071D70000-memory.dmp

            Filesize

            7.7MB

          • memory/3192-6153-0x00000000715C0000-0x0000000071D70000-memory.dmp

            Filesize

            7.7MB

          • memory/3192-6154-0x0000000003390000-0x00000000033A0000-memory.dmp

            Filesize

            64KB

          • memory/3192-6155-0x0000000003390000-0x00000000033A0000-memory.dmp

            Filesize

            64KB

          • memory/3192-6165-0x000000006DF10000-0x000000006DF5C000-memory.dmp

            Filesize

            304KB

          • memory/3192-6176-0x00000000715C0000-0x0000000071D70000-memory.dmp

            Filesize

            7.7MB

          • memory/4312-6257-0x000000006DF10000-0x000000006DF5C000-memory.dmp

            Filesize

            304KB

          • memory/4312-6256-0x0000000005710000-0x0000000005A64000-memory.dmp

            Filesize

            3.3MB

          • memory/4312-6245-0x00000000715C0000-0x0000000071D70000-memory.dmp

            Filesize

            7.7MB

          • memory/4312-6246-0x00000000026C0000-0x00000000026D0000-memory.dmp

            Filesize

            64KB

          • memory/4864-6238-0x00000000715C0000-0x0000000071D70000-memory.dmp

            Filesize

            7.7MB

          • memory/4864-6226-0x000000006DF10000-0x000000006DF5C000-memory.dmp

            Filesize

            304KB

          • memory/4864-6236-0x0000000004BE0000-0x0000000004BF0000-memory.dmp

            Filesize

            64KB

          • memory/4864-6216-0x0000000004BE0000-0x0000000004BF0000-memory.dmp

            Filesize

            64KB

          • memory/4864-6215-0x0000000004BE0000-0x0000000004BF0000-memory.dmp

            Filesize

            64KB

          • memory/4864-6214-0x00000000715C0000-0x0000000071D70000-memory.dmp

            Filesize

            7.7MB

          • memory/4868-6195-0x000000006DF10000-0x000000006DF5C000-memory.dmp

            Filesize

            304KB

          • memory/4868-6183-0x00000000715C0000-0x0000000071D70000-memory.dmp

            Filesize

            7.7MB

          • memory/4868-6184-0x0000000004950000-0x0000000004960000-memory.dmp

            Filesize

            64KB

          • memory/4868-6207-0x00000000715C0000-0x0000000071D70000-memory.dmp

            Filesize

            7.7MB

          • memory/4868-6205-0x0000000004950000-0x0000000004960000-memory.dmp

            Filesize

            64KB

          • memory/4868-6194-0x000000007F4E0000-0x000000007F4F0000-memory.dmp

            Filesize

            64KB