Analysis
-
max time kernel
1674s -
max time network
1823s -
platform
windows10-1703_x64 -
resource
win10-20240611-en -
resource tags
arch:x64arch:x86image:win10-20240611-enlocale:en-usos:windows10-1703-x64system -
submitted
07/08/2024, 07:25
Static task
static1
Behavioral task
behavioral1
Sample
cmd-softworks
Resource
win10-20240611-en
General
-
Target
cmd-softworks
-
Size
260KB
-
MD5
0c2d9c691adc048b3ee3c27c2c650128
-
SHA1
d04dff7deccf0c198e3e2c8f67e45818239a9c88
-
SHA256
099e563982e06001bb49a0182702cadc3deb14b3b4338e6809b19c779cdf8133
-
SHA512
f352dab946d65305d2d29c2d296a4198e20063b847ebe61df0de428ce16c86883d50ee0d190d7bdefc61a321a8b0fbf74d002d793d8d15000048792badff41fc
-
SSDEEP
6144:evk1u3uokeOvHS1d1+sNs8wbiWQz9PvZJT3CqbMrhryf65NRPaCieMjAkvCJv1VY:0k1u3uokeOvHS1d1+sNs8wbiWQz9PvZJ
Malware Config
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Downloads MZ/PE file
-
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe\DisableExceptionChainValidation = "0" MicrosoftEdgeUpdate.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000\Control Panel\International\Geo\Nation Bloxstrap.exe -
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Executes dropped EXE 41 IoCs
pid Process 940 WaveInstaller.exe 2168 WaveBootstrapper.exe 4300 WaveWindows.exe 4684 node.exe 608 Bloxstrap.exe 5892 windowsdesktop-runtime-6.0.32-win-x64.exe 1520 windowsdesktop-runtime-6.0.32-win-x64.exe 5260 windowsdesktop-runtime-6.0.32-win-x64.exe 5504 VisualStudioSetup.exe 5488 vs_setup_bootstrapper.exe 6172 VisualStudioSetup.exe 6320 vs_setup_bootstrapper.exe 5392 setup.exe 4420 vs_installer.windows.exe 1120 setup.exe 4324 VSInitializer.exe 2168 MofCompiler.exe 5052 Microsoft.Build.UnGAC.exe 6888 microsoftedgewebview2runtimeinstallerx64.exe 2028 MicrosoftEdgeUpdate.exe 884 MicrosoftEdgeUpdate.exe 1564 MicrosoftEdgeUpdate.exe 5448 MicrosoftEdgeUpdateComRegisterShell64.exe 6316 MicrosoftEdgeUpdateComRegisterShell64.exe 6516 MicrosoftEdgeUpdateComRegisterShell64.exe 6596 MicrosoftEdgeUpdate.exe 4300 MicrosoftEdgeUpdate.exe 6396 MicrosoftEdgeUpdate.exe 6340 MicrosoftEdgeUpdate.exe 4460 MicrosoftEdgeWebview_X64_119.0.2151.58.exe 6720 setup.exe 6876 MicrosoftEdgeUpdate.exe 4268 NDP48-x86-x64-AllOS-ENU.exe 2452 Setup.exe 1548 SetupUtility.exe 1544 SetupUtility.exe 6648 dismhost.exe 1312 vsfinalizer.exe 2692 DDConfigCA.exe 6484 devenv.exe 8104 VSFinalizer.exe -
Loads dropped DLL 64 IoCs
pid Process 1520 windowsdesktop-runtime-6.0.32-win-x64.exe 764 MsiExec.exe 764 MsiExec.exe 6580 MsiExec.exe 6580 MsiExec.exe 6800 MsiExec.exe 6800 MsiExec.exe 5336 MsiExec.exe 5336 MsiExec.exe 5488 vs_setup_bootstrapper.exe 5488 vs_setup_bootstrapper.exe 5488 vs_setup_bootstrapper.exe 5488 vs_setup_bootstrapper.exe 5488 vs_setup_bootstrapper.exe 5488 vs_setup_bootstrapper.exe 5488 vs_setup_bootstrapper.exe 5488 vs_setup_bootstrapper.exe 5488 vs_setup_bootstrapper.exe 5488 vs_setup_bootstrapper.exe 5488 vs_setup_bootstrapper.exe 5488 vs_setup_bootstrapper.exe 5488 vs_setup_bootstrapper.exe 5488 vs_setup_bootstrapper.exe 5488 vs_setup_bootstrapper.exe 5488 vs_setup_bootstrapper.exe 5488 vs_setup_bootstrapper.exe 5488 vs_setup_bootstrapper.exe 5488 vs_setup_bootstrapper.exe 5488 vs_setup_bootstrapper.exe 5488 vs_setup_bootstrapper.exe 5488 vs_setup_bootstrapper.exe 5488 vs_setup_bootstrapper.exe 6320 vs_setup_bootstrapper.exe 6320 vs_setup_bootstrapper.exe 6320 vs_setup_bootstrapper.exe 6320 vs_setup_bootstrapper.exe 6320 vs_setup_bootstrapper.exe 6320 vs_setup_bootstrapper.exe 6320 vs_setup_bootstrapper.exe 6320 vs_setup_bootstrapper.exe 6320 vs_setup_bootstrapper.exe 6320 vs_setup_bootstrapper.exe 6320 vs_setup_bootstrapper.exe 6320 vs_setup_bootstrapper.exe 6320 vs_setup_bootstrapper.exe 6320 vs_setup_bootstrapper.exe 6320 vs_setup_bootstrapper.exe 6320 vs_setup_bootstrapper.exe 6320 vs_setup_bootstrapper.exe 6320 vs_setup_bootstrapper.exe 6320 vs_setup_bootstrapper.exe 6320 vs_setup_bootstrapper.exe 6320 vs_setup_bootstrapper.exe 6320 vs_setup_bootstrapper.exe 6320 vs_setup_bootstrapper.exe 7124 MsiExec.exe 2028 MicrosoftEdgeUpdate.exe 5448 MicrosoftEdgeUpdateComRegisterShell64.exe 1564 MicrosoftEdgeUpdate.exe 6316 MicrosoftEdgeUpdateComRegisterShell64.exe 1564 MicrosoftEdgeUpdate.exe 6516 MicrosoftEdgeUpdateComRegisterShell64.exe 1564 MicrosoftEdgeUpdate.exe 6396 MicrosoftEdgeUpdate.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\{1bb295e8-8251-4404-96f1-c437da87fce0} = "\"C:\\ProgramData\\Package Cache\\{1bb295e8-8251-4404-96f1-c437da87fce0}\\windowsdesktop-runtime-6.0.32-win-x64.exe\" /burn.runonce" windowsdesktop-runtime-6.0.32-win-x64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\6EA26FFDFC3C3CADAF6C = "\"C:\\Program Files (x86)\\Microsoft Visual Studio\\Installer\\setup.exe\" resume --installPath \"C:\\Program Files\\Microsoft Visual Studio\\2022\\Community\" --runOnce --installSessionId ed404131-5240-4273-9db2-58afdda7da2c" setup.exe -
Checks for any installed AV software in registry 1 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000\Software\KasperskyLab WaveWindows.exe Key created \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000\Software\KasperskyLab WaveWindows.exe Key value queried \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000\Software\KasperskyLab\LastUsername WaveWindows.exe Key value queried \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000\Software\KasperskyLab\Session WaveWindows.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\N: msiexec.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 31 IoCs
flow ioc 257 raw.githubusercontent.com 270 raw.githubusercontent.com 856 discord.com 670 discord.com 732 discord.com 740 discord.com 816 discord.com 834 discord.com 256 raw.githubusercontent.com 671 discord.com 776 discord.com 837 discord.com 820 discord.com 821 discord.com 835 discord.com 666 discord.com 668 discord.com 836 discord.com 866 discord.com 276 raw.githubusercontent.com 733 discord.com 825 discord.com 838 discord.com 853 discord.com 269 raw.githubusercontent.com 271 raw.githubusercontent.com 784 discord.com 848 discord.com 741 discord.com 777 discord.com 850 discord.com -
pid Process 4324 VSInitializer.exe 1312 vsfinalizer.exe -
Checks system information in the registry 2 TTPs 12 IoCs
System information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer Setup.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName Setup.exe -
Drops file in System32 directory 13 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\counters2.dat MicrosoftEdgeUpdate.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 MicrosoftEdgeUpdate.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE MicrosoftEdgeUpdate.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 MicrosoftEdgeUpdate.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft MicrosoftEdgeUpdate.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A MicrosoftEdgeUpdate.exe File created C:\Windows\system32\wbem\AutoRecover\4E9BED298E4A2447DA493DE14F1E57F4.mof mofcomp.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A MicrosoftEdgeUpdate.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\counters2.dat MicrosoftEdgeUpdate.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies MicrosoftEdgeUpdate.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache MicrosoftEdgeUpdate.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData MicrosoftEdgeUpdate.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content MicrosoftEdgeUpdate.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\Microsoft Visual Studio\2022\Community\dotnet\net8.0\runtime\shared\Microsoft.WindowsDesktop.App\8.0.7\pl\UIAutomationClient.resources.dll setup.exe File created C:\Program Files\Microsoft Visual Studio\2022\Community\VB\Bin\1033\msvbprjUI.dll setup.exe File opened for modification C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\ServiceHub\Services\VsixServiceDiscovery\cs\Microsoft.VisualStudio.LanguageServer.Client.resources.dll setup.exe File created C:\Program Files\Microsoft Visual Studio\2022\Community\MSBuild\Current\Bin\amd64\es-ES\Cpp.ProjectItemsSchema.xaml setup.exe File created C:\Program Files\Microsoft Visual Studio\2022\Community\MSBuild\Current\Bin\amd64\zh-CN\General_File.xaml setup.exe File created C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\TeamFoundation\Team Explorer\zh-Hant\Microsoft.TeamFoundation.TestManagement.ClientPackage.resources.dll setup.exe File opened for modification C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\NuGet\ru\NuGet.Frameworks.resources.dll setup.exe File created C:\Program Files (x86)\Microsoft Visual Studio\Installer\resources\app\ServiceHub\Services\Microsoft.VisualStudio.Setup.Service\pt-BR\Microsoft.VisualStudio.Setup.Download.resources.dll vs_setup_bootstrapper.exe File created C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\Terminal\Microsoft.VisualStudio.Terminal.Implementation.xml setup.exe File opened for modification C:\Program Files\Microsoft Visual Studio\2022\Community\dotnet\net8.0\runtime\shared\Microsoft.AspNetCore.App\8.0.7\Microsoft.AspNetCore.App.deps.json setup.exe File created C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Platform\Debugger\WebViews\WebView2\diagnosticsHub.js setup.exe File created C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\ServiceHub\Services\VsixServiceDiscovery\System.Security.Cryptography.ProtectedData.dll setup.exe File created C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\PrivateAssemblies\Microsoft.VisualStudio.TeamSystem.PerformanceWizard.dll setup.exe File created C:\Program Files (x86)\Microsoft Visual Studio\Installer\resources\app\ServiceHub\Services\Microsoft.VisualStudio.Setup.Service\de\Microsoft.VisualStudio.Setup.InstallerResources.resources.dll vs_setup_bootstrapper.exe File created C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\VBCSharp\LanguageServices\es\Microsoft.CodeAnalysis.LanguageServer.Protocol.resources.dll setup.exe File opened for modification C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\VBCSharp\ExpressionEvaluators\pt-BR\Microsoft.CodeAnalysis.ExpressionEvaluator.ResultProvider.resources.dll setup.exe File opened for modification C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\Extensions\Microsoft\Web Tools Shared\Configs\modifiers\appConfig\appConfig.code.generic.startupCode.json setup.exe File created C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\Identity\ServiceHub\IdentityService\ko\Microsoft.VisualStudio.Composition.resources.dll setup.exe File opened for modification C:\Program Files\Microsoft Visual Studio\2022\Community\MSBuild\Current\Bin\amd64\ko-KR\Cpp.ProjectItemsSchema.xaml setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\119.0.2151.58\msedgewebview2.exe.sig setup.exe File created C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\Remote Debugger\x64\api-ms-win-crt-convert-l1-1-0.dll setup.exe File created C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\VBCSharp\LanguageServices\Core\es\Microsoft.CodeAnalysis.VisualBasic.Features.resources.dll setup.exe File opened for modification C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\Extensions\Microsoft\Web Tools Shared\Configs\modifiers\springCloud\springCloud.nuget.steeltoe24.json setup.exe File created C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\TeamFoundation\Team Explorer\Git\mingw64\bin\git-sh-i18n--envsubst.exe setup.exe File created C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\TeamFoundation\Team Explorer\Git\mingw64\share\licenses\libiconv\COPYING.LIB setup.exe File opened for modification C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\WebViewHost\Newtonsoft.Json.dll setup.exe File created C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\PrivateAssemblies\Microsoft.VisualStudio.ExtensionManager.dll setup.exe File created C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\Packages\Debugger\Visualizers\windows.natvis setup.exe File opened for modification C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\VBCSharp\LanguageServices\de\Microsoft.CodeAnalysis.Features.resources.dll setup.exe File opened for modification C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\ServiceHub\Hosts\ServiceHub.Host.netfx.x86\ServiceHub.Host.netfx.x86.exe.config setup.exe File opened for modification C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\TeamFoundation\Team Explorer\Git\mingw64\bin\libzstd.dll setup.exe File created C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\ServiceHub\Hosts\ServiceHub.Host.AnyCPU\ServiceHub.VSDetouredHost.exe setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\119.0.2151.58\Locales\sr-Cyrl-BA.pak setup.exe File created C:\Program Files (x86)\Microsoft Visual Studio\Installer\resources\app\ServiceHub\Services\Microsoft.VisualStudio.Setup.Service\zh-Hans\Microsoft.VisualStudio.Services.Common.resources.dll vs_setup_bootstrapper.exe File created C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\Extensions\d5txmlcd.sek\zh-Hant\Microsoft.VisualStudio.Validation.resources.dll setup.exe File created C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\Remote Debugger\x64\api-ms-win-core-rtlsupport-l1-1-0.dll setup.exe File opened for modification C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\VBCSharp\LanguageServices\Microsoft.CodeAnalysis.Scripting.dll setup.exe File created C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\Identity\ServiceHub\IdentityService\sni.dll setup.exe File created C:\Program Files\Microsoft Visual Studio\2022\Community\MSBuild\Current\Bin\amd64\ja\Microsoft.Build.Utilities.Core.resources.dll setup.exe File created C:\Program Files\Microsoft Visual Studio\2022\Community\MSBuild\Current\Bin\ja-JP\None.xaml setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\119.0.2151.58\Locales\fil.pak setup.exe File created C:\Program Files (x86)\Microsoft Visual Studio\Installer\resources\app\ServiceHub\Services\Microsoft.VisualStudio.Setup.Service\Microsoft.VisualStudio.Setup.InstallerResources.dll vs_setup_bootstrapper.exe File created C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Platform\Theme.CoolSlate.pkgdef setup.exe File opened for modification C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\ServiceHub\Services\Microsoft.VisualStudio.ThreadedWaitDialog\Microsoft.VisualStudio.ThreadedWaitDialog.dll setup.exe File created C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\VBCSharp\LanguageServices\Core\tr\Microsoft.CodeAnalysis.Workspaces.resources.dll setup.exe File opened for modification C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\NuGet\fr\NuGet.PackageManagement.UI.resources.dll setup.exe File created C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\MDD\Debugger\Microsoft.MICore.dll setup.exe File created C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\Remote Debugger\x64\vsdebugeng.manimpl.dll setup.exe File created C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\ServiceHub\Services\RoslynCodeAnalysisService\Microsoft.VisualStudio.LanguageServices.SemanticClassification64S.servicehub.service.json setup.exe File opened for modification C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\TeamFoundation\Team Explorer\Git\mingw64\libexec\git-core\mergetools\diffuse setup.exe File created C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\TeamFoundation\Team Explorer\zh-Hans\Microsoft.TeamFoundation.TestManagement.Controller.resources.dll setup.exe File opened for modification C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\NuGet\it\NuGet.Indexing.resources.dll setup.exe File opened for modification C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\TeamFoundation\Team Explorer\Newtonsoft.Json.dll setup.exe File opened for modification C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\TeamFoundation\Team Explorer\zh-Hans\Microsoft.TeamFoundation.Build.Common.resources.dll setup.exe File created C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\TextMate\Starterkit\Extensions\cs\Snippets\Write.tmSnippet setup.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.32\de\PresentationCore.resources.dll msiexec.exe File opened for modification C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Platform\Shell\AccentColorSwatches.imagemanifest setup.exe File opened for modification C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\VBCSharp\LanguageServices\Core\ja\Microsoft.CodeAnalysis.Scripting.resources.dll setup.exe File opened for modification C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\VBCSharp\LanguageServices\Core\tr\Microsoft.ServiceHub.Framework.resources.dll setup.exe File created C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\VBCSharp\LanguageServices\InteractiveHost\Desktop\System.IO.Pipelines.dll setup.exe File opened for modification C:\Program Files\Microsoft Visual Studio\2022\Community\MSBuild\Current\Bin\amd64\en-US\ProjectItemsSchema.xaml setup.exe File opened for modification C:\Program Files\Microsoft Visual Studio\2022\Community\MSBuild\Microsoft\VisualStudio\v17.0\CodeSharing\en-US\CSharp.General.BrowseObject.xaml setup.exe File created C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\adodb.manifest setup.exe File created C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\Remote Debugger\x86\symbollocator.dll setup.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File opened for modification C:\Windows\Installer\MSI66B9.tmp msiexec.exe File opened for modification C:\Windows\Installer\e620f76.msi msiexec.exe File opened for modification C:\Windows\Installer\e620f85.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.log ngen.exe File created C:\Windows\Installer\e620f39.msi msiexec.exe File opened for modification C:\Windows\Installer\e620f62.msi msiexec.exe File created C:\Windows\Installer\e620f75.msi msiexec.exe File created C:\Windows\rescache\_merged\3720402701\1568373884.pri MicrosoftEdgeCP.exe File opened for modification C:\Windows\Installer\MSI2564.tmp msiexec.exe File created C:\Windows\Installer\SourceHash{6E7D95E1-DA2A-4DED-A8C6-3FBA1714DB62} msiexec.exe File created C:\Windows\Installer\e620f71.msi msiexec.exe File created C:\Windows\Installer\SourceHash{30E1FE2A-3AF7-4025-8C58-7CC7A6111956} msiexec.exe File created C:\Windows\assembly\tmp\34W9XWH9\stdole.dll msiexec.exe File opened for modification C:\Windows\Installer\e620f27.msi msiexec.exe File opened for modification C:\Windows\Logs\DISM\dism.log dism.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log ngen.exe File created C:\Windows\Installer\e620f53.msi msiexec.exe File created C:\Windows\Installer\SourceHash{E37D72E2-6E06-4F6E-96C5-95C8F0B51E6E} msiexec.exe File created C:\Windows\Installer\SourceHash{A203B4C7-4822-4025-BD6D-109FEEC7E466} msiexec.exe File created C:\Windows\Installer\e620f7a.msi msiexec.exe File created C:\Windows\Installer\SourceHash{D54611B7-3B63-4310-9CC2-5E599ADD1F50} msiexec.exe File created C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngenrootstorelock.dat ngen.exe File opened for modification C:\Windows\Installer\MSI502E.tmp msiexec.exe File created C:\Windows\Installer\SourceHash{885F1CFB-4EAC-4C60-97B8-394BD65ED91E} msiexec.exe File created C:\Windows\Installer\SourceHash{7239EFF3-63C4-474B-874B-5A7364E243EE} msiexec.exe File created C:\Windows\Installer\e620f62.msi msiexec.exe File opened for modification C:\Windows\Installer\e620f2c.msi msiexec.exe File created C:\Windows\Installer\SourceHash{66DCCE57-13F7-43AC-B16E-48EA5C89806D} msiexec.exe File opened for modification C:\Windows\Installer\e620f44.msi msiexec.exe File created C:\Windows\Installer\SourceHash{CBF99F17-F6C0-47BF-B465-027CADCA0779} msiexec.exe File opened for modification C:\Windows\assembly\tmp\34W9XWH9\__AssemblyInfo__.ini msiexec.exe File created C:\Windows\INF\netrasa.PNF svchost.exe File created C:\Windows\Installer\e620f2b.msi msiexec.exe File created C:\Windows\Installer\SourceHash{0AC39B1B-4AFC-4684-B22C-625848E16C92} msiexec.exe File created C:\Windows\Installer\e620f49.msi msiexec.exe File created C:\Windows\rescache\_merged\3720402701\1568373884.pri MicrosoftEdgeCP.exe File opened for modification C:\Windows\Installer\MSI2314.tmp msiexec.exe File opened for modification C:\Windows\Installer\e620f8e.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log ngen.exe File created C:\Windows\Installer\e620f1d.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI146D.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI44A0.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI4752.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI79D5.tmp msiexec.exe File created C:\Windows\Installer\e620f5c.msi msiexec.exe File created C:\Windows\Installer\e620f6c.msi msiexec.exe File opened for modification C:\Windows\Installer\e620f6c.msi msiexec.exe File opened for modification C:\Windows\Installer\e620f1d.msi msiexec.exe File created C:\Windows\assembly\GACLock.dat msiexec.exe File opened for modification C:\Windows\Installer\MSI4ACE.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIB0C2.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI7BD8.tmp msiexec.exe File created C:\Windows\Installer\e620f48.msi msiexec.exe File created C:\Windows\Fonts\CascadiaMono.ttf msiexec.exe File created C:\Windows\Installer\e620f58.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI2487.tmp msiexec.exe File created C:\Windows\Installer\e620f21.msi msiexec.exe File created C:\Windows\Installer\e620f84.msi msiexec.exe File created C:\Windows\Installer\SourceHash{D1C55BC2-6D4A-4324-A55C-CA49A8824307} msiexec.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngenservicelock.dat ngen.exe File created C:\Windows\Installer\e620f3e.msi msiexec.exe File created C:\Windows\Installer\e620f70.msi msiexec.exe File created C:\Windows\Installer\SourceHash{EEA6D3A0-5550-4C72-A240-6855A26F2784} msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.log ngen.exe -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 4 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
description ioc Process File created C:\Users\Admin\Downloads\VisualStudioSetup.exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\windowsdesktop-runtime-6.0.32-win-x64(1).exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\WaveInstaller.exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\windowsdesktop-runtime-6.0.32-win-x64.exe:Zone.Identifier firefox.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 40 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Nls\Language vs_setup_bootstrapper.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaveInstaller.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language windowsdesktop-runtime-6.0.32-win-x64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VisualStudioSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VisualStudioSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SetupUtility.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Nls\Language devenv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language windowsdesktop-runtime-6.0.32-win-x64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vs_setup_bootstrapper.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language getmac.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ngen.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaveWindows.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NDP48-x86-x64-AllOS-ENU.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DDConfigCA.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ngen.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Nls\Language vs_setup_bootstrapper.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ngen.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language microsoftedgewebview2runtimeinstallerx64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vs_setup_bootstrapper.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ngen.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaveBootstrapper.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Nls\Language setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SetupUtility.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language windowsdesktop-runtime-6.0.32-win-x64.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 5 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 6340 MicrosoftEdgeUpdate.exe 6876 MicrosoftEdgeUpdate.exe 6216 MicrosoftEdgeUpdate.exe 7404 MicrosoftEdgeUpdate.exe 6596 MicrosoftEdgeUpdate.exe -
Checks SCSI registry key(s) 3 TTPs 64 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\CompatibleIDs svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0005 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0003 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0018 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{88ad39db-0d0c-4a38-8435-4043826b5c91}\000A svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0054 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Mfg svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0054 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\004C svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{4340a6c5-93fa-4706-972c-7b648008a5a7}\0008 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{80d81ea6-7473-4b0c-8216-efc11a2c4c8b}\0004 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{80d81ea6-7473-4b0c-8216-efc11a2c4c8b}\0003 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{88ad39db-0d0c-4a38-8435-4043826b5c91}\0009 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{80d81ea6-7473-4b0c-8216-efc11a2c4c8b}\0002 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0052 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0008 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0065 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{3464f7a4-2444-40b1-980a-e0903cb6d912}\0016 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{88ad39db-0d0c-4a38-8435-4043826b5c91}\0008 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0065 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0055 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\004C svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{656a3bb3-ecc0-43fd-8477-4ae0404a96cd}\2002 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{3464f7a4-2444-40b1-980a-e0903cb6d912}\0016 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{3464f7a4-2444-40b1-980a-e0903cb6d912}\0006 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{4340a6c5-93fa-4706-972c-7b648008a5a7}\0008 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{88ad39db-0d0c-4a38-8435-4043826b5c91}\0009 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\004C svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0054 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Capabilities svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0004 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\004D svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Capabilities svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\000A svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0002 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{656a3bb3-ecc0-43fd-8477-4ae0404a96cd}\2003 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\004A svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0064 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{656a3bb3-ecc0-43fd-8477-4ae0404a96cd}\2006 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{88ad39db-0d0c-4a38-8435-4043826b5c91}\0009 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\CompatibleIDs svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0008\ svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0004 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{88ad39db-0d0c-4a38-8435-4043826b5c91}\0008 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0064 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0054 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0038 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0038 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\004E svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{656a3bb3-ecc0-43fd-8477-4ae0404a96cd}\2006 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Mfg svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{80d81ea6-7473-4b0c-8216-efc11a2c4c8b}\0004 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{656a3bb3-ecc0-43fd-8477-4ae0404a96cd}\2006 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{656a3bb3-ecc0-43fd-8477-4ae0404a96cd}\300A svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\004D svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{656a3bb3-ecc0-43fd-8477-4ae0404a96cd}\300A svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A svchost.exe -
Checks processor information in registry 2 TTPs 21 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString vs_setup_bootstrapper.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz setup.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString vs_setup_bootstrapper.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 vs_setup_bootstrapper.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz vs_setup_bootstrapper.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString setup.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Setup.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 devenv.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString devenv.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 vs_setup_bootstrapper.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier VSFinalizer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 VSFinalizer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz vs_setup_bootstrapper.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 setup.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz Setup.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz devenv.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_LOCALMACHINE_LOCKDOWN msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_LOCALMACHINE_LOCKDOWN\devenv.exe = "1" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_VIEWLINKEDWEBOC_IS_UNSAFE msiexec.exe Key created \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000\Software\Microsoft\Internet Explorer\Main browser_broker.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BLOCK_CROSS_PROTOCOL_FILE_NAVIGATION msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_SHOW_APP_PROTOCOL_WARN_DIALOG\devenv.exe = "1" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_RESTRICT_ABOUT_PROTOCOL_IE7\devenv.exe = "1" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_SCRIPTURL_MITIGATION\devenv.exe = "1" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_VIEWLINKEDWEBOC_IS_UNSAFE\devenv.exe = "1" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_IFRAME_MAILTO_THRESHOLD msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_RESTRICT_ABOUT_PROTOCOL_IE7 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_ENABLE_SCRIPT_PASTE_URLACTION_IF_PROMPT msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_ENABLE_SCRIPT_PASTE_URLACTION_IF_PROMPT\devenv.exe = "0" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_IFRAME_MAILTO_THRESHOLD\devenv.exe = "1" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_SCRIPTURL_MITIGATION msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_SHOW_APP_PROTOCOL_WARN_DIALOG msiexec.exe Key created \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000\Software\Microsoft\Internet Explorer\Main MicrosoftEdgeCP.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BLOCK_CROSS_PROTOCOL_FILE_NAVIGATION\devenv.exe = "1" msiexec.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2d msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1b msiexec.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\OnDemandInterfaceCache MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" MicrosoftEdgeUpdate.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\21 msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\2C msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\OnDemandInterfaceCache MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix MicrosoftEdgeUpdate.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\2B\52C64B7E msiexec.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2e msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\20 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\21 msiexec.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2b\52C64B7E\@%SystemRoot%\system32\WindowsPowerShell\v1.0\powershell.exe,-124 = "Document Encryption" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" MicrosoftEdgeUpdate.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\28 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2b msiexec.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" MicrosoftEdgeUpdate.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\31 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\windows\CurrentVersion\Internet Settings\Connections svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2f msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\22 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\23 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\24 msiexec.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\32 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1d msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1f msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\29 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a msiexec.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" MicrosoftEdgeUpdate.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\1C msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\20 msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\25 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\31 msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\27 msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\2A msiexec.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2b\52C64B7E\@%SystemRoot%\system32\dnsapi.dll,-103 = "Domain Name System (DNS) Server Trust" MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing MicrosoftEdgeUpdate.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\2F msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\30 msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\23 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\25 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2b\52C64B7E MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2c msiexec.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" MicrosoftEdgeUpdate.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2b msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\2D msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\1A\52C64B7E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\1D msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ MicrosoftEdgeUpdate.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2b\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 MicrosoftEdgeUpdate.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\1F msiexec.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" MicrosoftEdgeUpdate.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\2E msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\28 msiexec.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{56C37742-D7C7-4B33-9E9A-9DBFE24F5514}\ = "IDebugConsoleWindow" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\VisualStudio.Launcher._sln60\DefaultIcon\ = "C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\MSEnv\\VSFileHandler_64.dll,-201" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3CDAA65E-1E9D-11D4-B212-00C04F79CACB} MsiExec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{D04D550D-1EA8-4E37-830E-700FEA447688} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A65964DF-3A07-45EB-882A-DD04602016B9}\TypeLib\Version = "8.0" MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{6E4A81AA-6694-4261-940D-837D8991DBA4}\NumMethods\ = "10" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{B114C6C0-860C-464A-8274-2DA1958C09E3} msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3F3BE369-0B78-4511-91E5-08F9FC5CAE0D} msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{87DFC8DA-67B4-4954-BB89-6A277A50BAFC}\ProxyStubClsid32 MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{925E8559-17DF-494C-87DA-BBEE251702DE}\NumMethods\ = "18" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{0ADDA82D-2C26-11D2-AD65-00A0C9AF11A6}\TypeLib msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\VisualStudio.def.728bd56a\shell\Open\ddeexec\Topic setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{C99D588F-778C-44FE-8B2E-40124A738891}\ProxyStubClsid32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{037EDD0F-8551-4F7F-8CA0-04D9E29F532D}\ProxyStubClsid32\ = "{C5621364-87CC-4731-8947-929CAE75323E}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3805CA06-AC83-4F00-8A02-271DCD89BDEB}\ = "IPolicyStatus5" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{58DCF7BF-F14E-43EC-A7B2-9F78EDD06418}\NumMethods\ = "7" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{4E4F0569-E16A-4DA1-92DE-10882A4DDD8C}\TypeLib\Version = "8.0" MsiExec.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\Interface\{E1C37B18-9E41-4B69-976A-CD412B8FC7C9} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{E86128E4-3B1B-4BE9-BEB6-D30E5BF40850}\NumMethods msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{08363D65-C178-4484-A293-D148173DD750}\ProxyStubClsid32\ = "{73B7DC00-F498-4ABD-AB79-D07AFD52F395}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\VisualStudio.rc2.728bd56a\shell\Open\ddeexec\Topic\ = "system" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\VisualStudio.hlsl.728bd56a\shell\Open\Command\ = "\"C:\\Program Files\\Microsoft Visual Studio\\2022\\Community\\Common7\\IDE\\devenv.exe\" /dde" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{99F8E195-1042-4F89-A28C-89CDB74A14AE}\ProxyStubClsid32 MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{F8F69788-267C-4408-8967-74F26108C438}\ = "SolutionFolder" MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.inl\OpenWithProgids setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{521B4726-04E9-47E7-B3A5-CD93A7F74F5B}\ = "IDebugNativePort2" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{4B51103D-513C-4773-B56A-354D0928FD04}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{DC6A118A-BBAB-11D2-8AD1-00C04F79E479}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" MsiExec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7C4B302A22845204DBD601F9EE7C4E66\AuthorizedLUAApp = "0" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2DE1D5E0-CA57-456F-815C-5902825A2795}\ProxyStubClsid32 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{88CD9652-0A17-4FE7-9AF6-36FB73AA1AC2}\TypeLib msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{79293CC8-D9D9-43F5-97AD-0BCC5A688776} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\VisualStudio.Launcher._vwinxsln140\DefaultIcon msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{111522AB-F439-4D85-9A36-1716DA4DA114}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{26ACC7FD-C665-426B-B120-E96762C5DD1A}\NumMethods\ = "5" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\Interface\{7041AE26-2D78-11D2-888A-00A0C981B015}\ProxyStubClsid msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\4B2F72C859A93F84FAE0493DCC6FB263\A2EF1E037FA35204C885C77C6A119165 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.hh\PerceivedType = "text" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{234BD9F4-551E-47C3-978C-14E836BAD1B3}\ProxyStubClsid32\ = "{C5621364-87CC-4731-8947-929CAE75323E}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{CF177B52-4F2F-42A0-8DA3-CE78679A0D2D}\TypeLib\ = "{80CC9F66-E7D8-4DDD-85B6-D9E6CD0E93E2}" MsiExec.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{1CBA492E-7263-47BB-87FE-639000619B15}\8.0 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{6028FB96-E279-4707-8945-7A503AEC636E}\ = "IVsTaskList3" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\VisualStudio.mfcribbon-ms.728bd56a\DefaultIcon\ = "\"C:\\Program Files\\Microsoft Visual Studio\\2022\\Community\\Common7\\IDE\\VC\\vcpackages\\resedit.dll\",4" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{94E1E004-0672-423D-AD62-78783DEF1E76}\ = "IDebugProperty3" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{FC6A1A82-9C8A-47BB-A046-6E965DF5A99B}\TypeLib\ = "{80CC9F66-E7D8-4DDD-85B6-D9E6CD0E93E2}" MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{46538D1B-4D81-4002-8BB4-DBDB65BABB23}\ = "ToolBoxItem" MsiExec.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{730A0F1D-66C9-4FFB-A762-EA05BAA715EB}\NumMethods msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{4DFA78AC-43C1-4DE5-8179-3C3EC9010A31}\ProxyStubClsid32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7EF39A3E-590D-4879-88D4-C9BE5BCFD92E}\TypeLib\ = "{80CC9F66-E7D8-4DDD-85B6-D9E6CD0E93E2}" MsiExec.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{7F1EE169-15BE-44BE-B21E-6339FC029807} msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{6CAA67CF-43AE-4184-AAAB-0200DDF6B240}\ProxyStubClsid32 MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{140935BC-F11F-4372-900F-F206489EA214}\NumMethods msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{51973C02-CB0C-11D0-B5C9-00A0244A0E7A} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{f5fc7a98-f85b-4663-ac5c-44469dc02c87}\f.8\FLAGS\ = "0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{99FF4677-FFC3-11D0-BD02-00C04FC2FB86}\InprocServer32\RuntimeVersion = "v1.0.3705" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\Microsoft.VisualStudio.Community.Msi,v17\Dependents\VS.{AEF703B8-D2CC-4343-915C-F54A30B90937} setup.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{D10D92B6-D073-456F-8A26-B63811202B21}\ProxyStubClsid32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{F08400BB-0960-47F4-9E12-591DBF370546}\ = "IVsRegisterProjectTypes" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3050F7EF-98B5-11CF-BB82-00AA00BDCE0B}\InprocServer32\Class = "mshtml.HTMLStyleSheetPageClass" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{4F111D70-F291-428D-8E40-CB1D4B1A7BDE}\ = "IVsActivityLogDumper" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.vsh\OpenWithProgids\VisualStudio.vsh.728bd56a setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{6B8DC5B9-04CC-49A6-8011-1FF2A6749B2A}\ProxyStubClsid32\ = "{BBEE8848-8591-468B-BB04-10E9BF479CDB}" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Record\{FD6530D0-1A2C-4073-AAE9-3C2B3AA8BC4D}\8.0.0.0 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{27712A1D-ABEA-42E2-95A5-31D370759429}\NumMethods\ = "10" msiexec.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000\Software\Microsoft\SystemCertificates\CA\Certificates\8BFE3107712B3C886B1C96AAEC89984914DC9B6B setup.exe Set value (data) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000\Software\Microsoft\SystemCertificates\CA\Certificates\8BFE3107712B3C886B1C96AAEC89984914DC9B6B\Blob = 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 setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3B1EFD3A66EA28B16697394703A72CA340A05BD5 Setup.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3B1EFD3A66EA28B16697394703A72CA340A05BD5\Blob = 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 Setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\8F43288AD272F3103B6FB1428485EA3014C0BCFE Setup.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\8F43288AD272F3103B6FB1428485EA3014C0BCFE\Blob = 5900000001000000160000005200530041002f005300480041003200350036000000190000000100000010000000bb048f1838395f6fc3a1f3d2b7e97654140000000100000014000000722d3a02319043b914054ee1eaa7c731d12389340300000001000000140000008f43288ad272f3103b6fb1428485ea3014c0bcfe69000000010000000e000000300c060a2b0601040182373c03020b00000001000000540000004d006900630072006f0073006f0066007400200052006f006f007400200043006500720074006900660069006300610074006500200041007500740068006f0072006900740079002000320030003100310000000f0000000100000020000000279cd652c4e252bfbe5217ac722205d7729ba409148cfa9e6d9e5b1cb94eaff1040000000100000010000000ce0490d5e56c34a5ae0be98be581185d5c0000000100000004000000001000002000000001000000f1050000308205ed308203d5a00302010202103f8bc8b5fc9fb29643b569d66c42e144300d06092a864886f70d01010b0500308188310b3009060355040613025553311330110603550408130a57617368696e67746f6e3110300e060355040713075265646d6f6e64311e301c060355040a13154d6963726f736f667420436f72706f726174696f6e31323030060355040313294d6963726f736f667420526f6f7420436572746966696361746520417574686f726974792032303131301e170d3131303332323232303532385a170d3336303332323232313330345a308188310b3009060355040613025553311330110603550408130a57617368696e67746f6e3110300e060355040713075265646d6f6e64311e301c060355040a13154d6963726f736f667420436f72706f726174696f6e31323030060355040313294d6963726f736f667420526f6f7420436572746966696361746520417574686f72697479203230313130820222300d06092a864886f70d01010105000382020f003082020a0282020100b28041aa35384d13723268224db8b2f1ffd552bc6cc7f5d24a8c36eed1c25c7e8c8aaeaf13286fc073e33aced025a85a3a6defa8b859ab132368cd0c2987d16f805c8f447f5d90015258ac51c55f2a87dcdcd80a1dc103b97bb056e8a3de6461c29ef8f37cb9ec0db554fe4cb6654f88f09c48990c420b097c315917790678288d893a4c0325be716a5c0be78460a49922e3d2af84a4a7fbd198ed0ca9de9489e10ea0dcc0ce993dea0852bb5679e41f84ba1eb8b4c4495c4f314b87dddd0567269980e07111a3b8a541e2a453b9f73229830c13bf365e04b34b43472f6be2911ed3984fdd4207c8e81d12fc99a96b3e927ec8d6693afc64bdb6099dcafd0c0ba29b77604b0394a4306912d6422dc1414ccadcaafd8f5b83469ad9fcb1d1e3b3c97f487acd24f0418f5c74d0acb010200649b7c72d21c857e3d086f30368fbd0ce71c189994a64016cfdec3091cf413c92c7e5ba861d6184c75f833962aeb4922f47f30bf855eba01f59d0bb749b1ed076e6f2e906d710e8fa64de69c635968802f046b83f27996fcb71892935f7481602358fd5797c4d02cf5feb8a834f457188f9a90d4e72e9c29c07cf491b4e040e63518c5ed800c1552cb6c6e0c2654ec93439f59cb3c47ee8616e135f15c45fd97eed1dceee44eccb2e86b1ec38f670edab5c13c1d90f0dc780b255ed34f7ac9be4c3dae7473ca6b58f31dfc54bafebf10203010001a351304f300b0603551d0f040403020186300f0603551d130101ff040530030101ff301d0603551d0e04160414722d3a02319043b914054ee1eaa7c731d1238934301006092b06010401823715010403020100300d06092a864886f70d01010b050003820201007f72cf0fb7c515db9bc049ca265bfe9e13e6d3f0d2db975ff24b3f4db3ae19aeedd797a0acefa93aa3c241b0e5b8919e13812403e609fd3f574039212456d1102f4b40a936864bb453579afbf17e898f11fe186c51aae8ed0995b5e571c9a1e98775a6157fc97e37545e7493c5c367cc0d4f6ba8170c6d08927e8bdd81aa2d7021c33d0614bbbf245ea784d73f0f2122bd4b0006db971cd85ed4c50b5c876e50a4e8c338a4fbcb2cc592669b855ecb7a6c937c8029585b57b54069ba0879a66462159d879645b5662320038b1c73a0d3a27933e0505986db2fe50225ea732a9f0014c836c7923be94e00ecd85609b9334912d2540b01abac47b691297d4cb475805201e8ca82f69fccac9c8f17ea2f26b0ab72ac0bfe9e511ec74355674f51b357d6b6ecee52b73ae94ee1d78188bc4f8e75bb4ba8f035aa26d4676749b2704c3b93dc1ddf78908672b238a4d1dc924dc958eb2b125cd43bae8c6bb083e5013ff80932f693353422afdd370d7709802bcd4800f18c9919470501e9d1bfd14ed0e628433799a40a4a08d99a7173d2aacd31136376a1376f92381e7d123c6632e7cb6de1fc5289ddcad666059a9661bea228c71ca3a736503c3aa4df4a6ee6873bceebf0e081379d133c528ebdb91d34c61dd50a6a3d9829708c892ad1ab8210481fdcf4efa5c5bb551a3863844eb76cad9554ec6522104917b8c01ec70fac5447 Setup.exe -
NTFS ADS 4 IoCs
description ioc Process File created C:\Users\Admin\Downloads\VisualStudioSetup.exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\windowsdesktop-runtime-6.0.32-win-x64(1).exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\WaveInstaller.exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\windowsdesktop-runtime-6.0.32-win-x64.exe:Zone.Identifier firefox.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4300 WaveWindows.exe 4300 WaveWindows.exe 4300 WaveWindows.exe 5372 msiexec.exe 5372 msiexec.exe 5372 msiexec.exe 5372 msiexec.exe 5372 msiexec.exe 5372 msiexec.exe 5372 msiexec.exe 5372 msiexec.exe 5488 vs_setup_bootstrapper.exe 5488 vs_setup_bootstrapper.exe 5488 vs_setup_bootstrapper.exe 5488 vs_setup_bootstrapper.exe 5488 vs_setup_bootstrapper.exe 5488 vs_setup_bootstrapper.exe 5488 vs_setup_bootstrapper.exe 5488 vs_setup_bootstrapper.exe 5488 vs_setup_bootstrapper.exe 5488 vs_setup_bootstrapper.exe 5488 vs_setup_bootstrapper.exe 5488 vs_setup_bootstrapper.exe 5488 vs_setup_bootstrapper.exe 5488 vs_setup_bootstrapper.exe 5488 vs_setup_bootstrapper.exe 5488 vs_setup_bootstrapper.exe 5488 vs_setup_bootstrapper.exe 5488 vs_setup_bootstrapper.exe 5488 vs_setup_bootstrapper.exe 5488 vs_setup_bootstrapper.exe 5488 vs_setup_bootstrapper.exe 5488 vs_setup_bootstrapper.exe 5488 vs_setup_bootstrapper.exe 5488 vs_setup_bootstrapper.exe 5488 vs_setup_bootstrapper.exe 5488 vs_setup_bootstrapper.exe 5488 vs_setup_bootstrapper.exe 5488 vs_setup_bootstrapper.exe 5488 vs_setup_bootstrapper.exe 5488 vs_setup_bootstrapper.exe 5488 vs_setup_bootstrapper.exe 5488 vs_setup_bootstrapper.exe 5488 vs_setup_bootstrapper.exe 5488 vs_setup_bootstrapper.exe 5488 vs_setup_bootstrapper.exe 5488 vs_setup_bootstrapper.exe 5488 vs_setup_bootstrapper.exe 5488 vs_setup_bootstrapper.exe 5488 vs_setup_bootstrapper.exe 5488 vs_setup_bootstrapper.exe 5488 vs_setup_bootstrapper.exe 5488 vs_setup_bootstrapper.exe 5488 vs_setup_bootstrapper.exe 5488 vs_setup_bootstrapper.exe 5488 vs_setup_bootstrapper.exe 5488 vs_setup_bootstrapper.exe 5488 vs_setup_bootstrapper.exe 5488 vs_setup_bootstrapper.exe 5488 vs_setup_bootstrapper.exe 5488 vs_setup_bootstrapper.exe 5488 vs_setup_bootstrapper.exe 5488 vs_setup_bootstrapper.exe 5488 vs_setup_bootstrapper.exe -
Suspicious behavior: LoadsDriver 6 IoCs
pid Process 4 Process not Found 4 Process not Found 4 Process not Found 4 Process not Found 4 Process not Found 644 Process not Found -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 3316 MicrosoftEdgeCP.exe 3316 MicrosoftEdgeCP.exe 3316 MicrosoftEdgeCP.exe 3316 MicrosoftEdgeCP.exe 3316 MicrosoftEdgeCP.exe 3316 MicrosoftEdgeCP.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 196 firefox.exe Token: SeDebugPrivilege 196 firefox.exe Token: SeDebugPrivilege 196 firefox.exe Token: SeDebugPrivilege 196 firefox.exe Token: SeDebugPrivilege 196 firefox.exe Token: SeDebugPrivilege 196 firefox.exe Token: SeShutdownPrivilege 1424 svchost.exe Token: SeCreatePagefilePrivilege 1424 svchost.exe Token: SeLoadDriverPrivilege 1424 svchost.exe Token: SeLoadDriverPrivilege 1424 svchost.exe Token: SeLoadDriverPrivilege 1424 svchost.exe Token: SeLoadDriverPrivilege 1424 svchost.exe Token: SeLoadDriverPrivilege 1424 svchost.exe Token: SeLoadDriverPrivilege 1424 svchost.exe Token: SeLoadDriverPrivilege 1424 svchost.exe Token: SeLoadDriverPrivilege 1424 svchost.exe Token: SeLoadDriverPrivilege 1424 svchost.exe Token: SeLoadDriverPrivilege 1424 svchost.exe Token: SeLoadDriverPrivilege 1424 svchost.exe Token: SeLoadDriverPrivilege 1424 svchost.exe Token: SeLoadDriverPrivilege 1424 svchost.exe Token: SeLoadDriverPrivilege 1424 svchost.exe Token: SeLoadDriverPrivilege 1424 svchost.exe Token: SeLoadDriverPrivilege 1424 svchost.exe Token: SeDebugPrivilege 196 firefox.exe Token: SeDebugPrivilege 940 WaveInstaller.exe Token: SeDebugPrivilege 196 firefox.exe Token: SeDebugPrivilege 940 WaveInstaller.exe Token: SeDebugPrivilege 940 WaveInstaller.exe Token: SeDebugPrivilege 940 WaveInstaller.exe Token: SeDebugPrivilege 940 WaveInstaller.exe Token: SeDebugPrivilege 940 WaveInstaller.exe Token: SeDebugPrivilege 2168 WaveBootstrapper.exe Token: SeDebugPrivilege 4300 WaveWindows.exe Token: SeDebugPrivilege 3120 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 3120 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 3120 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 3120 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 5868 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 5868 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 196 firefox.exe Token: SeDebugPrivilege 3168 MicrosoftEdge.exe Token: SeDebugPrivilege 3168 MicrosoftEdge.exe Token: SeShutdownPrivilege 5260 windowsdesktop-runtime-6.0.32-win-x64.exe Token: SeIncreaseQuotaPrivilege 5260 windowsdesktop-runtime-6.0.32-win-x64.exe Token: SeSecurityPrivilege 5372 msiexec.exe Token: SeCreateTokenPrivilege 5260 windowsdesktop-runtime-6.0.32-win-x64.exe Token: SeAssignPrimaryTokenPrivilege 5260 windowsdesktop-runtime-6.0.32-win-x64.exe Token: SeLockMemoryPrivilege 5260 windowsdesktop-runtime-6.0.32-win-x64.exe Token: SeIncreaseQuotaPrivilege 5260 windowsdesktop-runtime-6.0.32-win-x64.exe Token: SeMachineAccountPrivilege 5260 windowsdesktop-runtime-6.0.32-win-x64.exe Token: SeTcbPrivilege 5260 windowsdesktop-runtime-6.0.32-win-x64.exe Token: SeSecurityPrivilege 5260 windowsdesktop-runtime-6.0.32-win-x64.exe Token: SeTakeOwnershipPrivilege 5260 windowsdesktop-runtime-6.0.32-win-x64.exe Token: SeLoadDriverPrivilege 5260 windowsdesktop-runtime-6.0.32-win-x64.exe Token: SeSystemProfilePrivilege 5260 windowsdesktop-runtime-6.0.32-win-x64.exe Token: SeSystemtimePrivilege 5260 windowsdesktop-runtime-6.0.32-win-x64.exe Token: SeProfSingleProcessPrivilege 5260 windowsdesktop-runtime-6.0.32-win-x64.exe Token: SeIncBasePriorityPrivilege 5260 windowsdesktop-runtime-6.0.32-win-x64.exe Token: SeCreatePagefilePrivilege 5260 windowsdesktop-runtime-6.0.32-win-x64.exe Token: SeCreatePermanentPrivilege 5260 windowsdesktop-runtime-6.0.32-win-x64.exe Token: SeBackupPrivilege 5260 windowsdesktop-runtime-6.0.32-win-x64.exe Token: SeRestorePrivilege 5260 windowsdesktop-runtime-6.0.32-win-x64.exe Token: SeShutdownPrivilege 5260 windowsdesktop-runtime-6.0.32-win-x64.exe -
Suspicious use of FindShellTrayWindow 14 IoCs
pid Process 196 firefox.exe 196 firefox.exe 196 firefox.exe 196 firefox.exe 196 firefox.exe 196 firefox.exe 196 firefox.exe 196 firefox.exe 196 firefox.exe 196 firefox.exe 1520 windowsdesktop-runtime-6.0.32-win-x64.exe 4300 WaveWindows.exe 5392 setup.exe 5392 setup.exe -
Suspicious use of SendNotifyMessage 9 IoCs
pid Process 196 firefox.exe 196 firefox.exe 196 firefox.exe 196 firefox.exe 196 firefox.exe 196 firefox.exe 196 firefox.exe 196 firefox.exe 196 firefox.exe -
Suspicious use of SetWindowsHookEx 64 IoCs
pid Process 196 firefox.exe 196 firefox.exe 196 firefox.exe 196 firefox.exe 196 firefox.exe 196 firefox.exe 196 firefox.exe 4684 node.exe 608 Bloxstrap.exe 3168 MicrosoftEdge.exe 3316 MicrosoftEdgeCP.exe 3120 MicrosoftEdgeCP.exe 3316 MicrosoftEdgeCP.exe 5496 MicrosoftEdgeCP.exe 196 firefox.exe 196 firefox.exe 196 firefox.exe 196 firefox.exe 196 firefox.exe 196 firefox.exe 196 firefox.exe 196 firefox.exe 196 firefox.exe 196 firefox.exe 196 firefox.exe 196 firefox.exe 196 firefox.exe 196 firefox.exe 196 firefox.exe 196 firefox.exe 196 firefox.exe 196 firefox.exe 196 firefox.exe 196 firefox.exe 196 firefox.exe 196 firefox.exe 196 firefox.exe 196 firefox.exe 196 firefox.exe 196 firefox.exe 196 firefox.exe 196 firefox.exe 196 firefox.exe 196 firefox.exe 196 firefox.exe 196 firefox.exe 196 firefox.exe 196 firefox.exe 196 firefox.exe 196 firefox.exe 196 firefox.exe 196 firefox.exe 196 firefox.exe 196 firefox.exe 196 firefox.exe 196 firefox.exe 196 firefox.exe 196 firefox.exe 196 firefox.exe 196 firefox.exe 196 firefox.exe 196 firefox.exe 196 firefox.exe 196 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5076 wrote to memory of 196 5076 firefox.exe 74 PID 5076 wrote to memory of 196 5076 firefox.exe 74 PID 5076 wrote to memory of 196 5076 firefox.exe 74 PID 5076 wrote to memory of 196 5076 firefox.exe 74 PID 5076 wrote to memory of 196 5076 firefox.exe 74 PID 5076 wrote to memory of 196 5076 firefox.exe 74 PID 5076 wrote to memory of 196 5076 firefox.exe 74 PID 5076 wrote to memory of 196 5076 firefox.exe 74 PID 5076 wrote to memory of 196 5076 firefox.exe 74 PID 5076 wrote to memory of 196 5076 firefox.exe 74 PID 5076 wrote to memory of 196 5076 firefox.exe 74 PID 196 wrote to memory of 364 196 firefox.exe 75 PID 196 wrote to memory of 364 196 firefox.exe 75 PID 196 wrote to memory of 1980 196 firefox.exe 76 PID 196 wrote to memory of 1980 196 firefox.exe 76 PID 196 wrote to memory of 1980 196 firefox.exe 76 PID 196 wrote to memory of 1980 196 firefox.exe 76 PID 196 wrote to memory of 1980 196 firefox.exe 76 PID 196 wrote to memory of 1980 196 firefox.exe 76 PID 196 wrote to memory of 1980 196 firefox.exe 76 PID 196 wrote to memory of 1980 196 firefox.exe 76 PID 196 wrote to memory of 1980 196 firefox.exe 76 PID 196 wrote to memory of 1980 196 firefox.exe 76 PID 196 wrote to memory of 1980 196 firefox.exe 76 PID 196 wrote to memory of 1980 196 firefox.exe 76 PID 196 wrote to memory of 1980 196 firefox.exe 76 PID 196 wrote to memory of 1980 196 firefox.exe 76 PID 196 wrote to memory of 1980 196 firefox.exe 76 PID 196 wrote to memory of 1980 196 firefox.exe 76 PID 196 wrote to memory of 1980 196 firefox.exe 76 PID 196 wrote to memory of 1980 196 firefox.exe 76 PID 196 wrote to memory of 1980 196 firefox.exe 76 PID 196 wrote to memory of 1980 196 firefox.exe 76 PID 196 wrote to memory of 1980 196 firefox.exe 76 PID 196 wrote to memory of 1980 196 firefox.exe 76 PID 196 wrote to memory of 1980 196 firefox.exe 76 PID 196 wrote to memory of 1980 196 firefox.exe 76 PID 196 wrote to memory of 1980 196 firefox.exe 76 PID 196 wrote to memory of 1980 196 firefox.exe 76 PID 196 wrote to memory of 1980 196 firefox.exe 76 PID 196 wrote to memory of 1980 196 firefox.exe 76 PID 196 wrote to memory of 1980 196 firefox.exe 76 PID 196 wrote to memory of 1980 196 firefox.exe 76 PID 196 wrote to memory of 1980 196 firefox.exe 76 PID 196 wrote to memory of 1980 196 firefox.exe 76 PID 196 wrote to memory of 1980 196 firefox.exe 76 PID 196 wrote to memory of 1980 196 firefox.exe 76 PID 196 wrote to memory of 1980 196 firefox.exe 76 PID 196 wrote to memory of 1980 196 firefox.exe 76 PID 196 wrote to memory of 1980 196 firefox.exe 76 PID 196 wrote to memory of 1980 196 firefox.exe 76 PID 196 wrote to memory of 1980 196 firefox.exe 76 PID 196 wrote to memory of 1980 196 firefox.exe 76 PID 196 wrote to memory of 1980 196 firefox.exe 76 PID 196 wrote to memory of 1980 196 firefox.exe 76 PID 196 wrote to memory of 1980 196 firefox.exe 76 PID 196 wrote to memory of 1980 196 firefox.exe 76 PID 196 wrote to memory of 1980 196 firefox.exe 76 PID 196 wrote to memory of 1980 196 firefox.exe 76 PID 196 wrote to memory of 1980 196 firefox.exe 76 PID 196 wrote to memory of 1980 196 firefox.exe 76 PID 196 wrote to memory of 1268 196 firefox.exe 77 PID 196 wrote to memory of 1268 196 firefox.exe 77 PID 196 wrote to memory of 1268 196 firefox.exe 77 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\cmd-softworks1⤵PID:3904
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:5076 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- Checks processor information in registry
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:196 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="196.0.110733323\2117708795" -parentBuildID 20221007134813 -prefsHandle 1720 -prefMapHandle 1712 -prefsLen 20767 -prefMapSize 233414 -appDir "C:\Program Files\Mozilla Firefox\browser" - {290dd8af-5073-4fa8-af7e-e4e7020e535f} 196 "\\.\pipe\gecko-crash-server-pipe.196" 1796 276a22e0258 gpu3⤵PID:364
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="196.1.1413803016\419568224" -parentBuildID 20221007134813 -prefsHandle 2124 -prefMapHandle 2120 -prefsLen 20848 -prefMapSize 233414 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5a7fd109-32c9-4963-b983-92b8c214c560} 196 "\\.\pipe\gecko-crash-server-pipe.196" 2152 2768fe6fb58 socket3⤵PID:1980
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="196.2.556864706\381796714" -childID 1 -isForBrowser -prefsHandle 2912 -prefMapHandle 2908 -prefsLen 20951 -prefMapSize 233414 -jsInitHandle 1324 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7616ca03-a284-4453-85be-92cd7382fda5} 196 "\\.\pipe\gecko-crash-server-pipe.196" 2916 276a65ace58 tab3⤵PID:1268
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="196.3.500274932\1093475042" -childID 2 -isForBrowser -prefsHandle 3464 -prefMapHandle 3460 -prefsLen 26136 -prefMapSize 233414 -jsInitHandle 1324 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {458aaaf7-59c5-46cc-8ed4-5c331f0dc411} 196 "\\.\pipe\gecko-crash-server-pipe.196" 3432 2768fe62b58 tab3⤵PID:4804
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="196.4.1804620979\426600026" -childID 3 -isForBrowser -prefsHandle 4356 -prefMapHandle 4352 -prefsLen 26271 -prefMapSize 233414 -jsInitHandle 1324 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {bc732d6b-ab1c-4cb1-823f-57151937bd9e} 196 "\\.\pipe\gecko-crash-server-pipe.196" 4368 276a7ddab58 tab3⤵PID:2752
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="196.5.1396973770\871350010" -childID 4 -isForBrowser -prefsHandle 4792 -prefMapHandle 4552 -prefsLen 26195 -prefMapSize 233414 -jsInitHandle 1324 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {2a60f9ff-190e-434e-99db-a8d12f259a9f} 196 "\\.\pipe\gecko-crash-server-pipe.196" 4892 276a8c95558 tab3⤵PID:2216
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="196.6.1858907884\22178381" -childID 5 -isForBrowser -prefsHandle 5060 -prefMapHandle 5064 -prefsLen 26195 -prefMapSize 233414 -jsInitHandle 1324 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {664ce26b-b1a6-4f9b-9510-ea67866dbb93} 196 "\\.\pipe\gecko-crash-server-pipe.196" 4944 276a8c95858 tab3⤵PID:636
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="196.7.728365175\1693733656" -childID 6 -isForBrowser -prefsHandle 5260 -prefMapHandle 5264 -prefsLen 26195 -prefMapSize 233414 -jsInitHandle 1324 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {56dfc029-123a-4002-a357-c03a43a854cb} 196 "\\.\pipe\gecko-crash-server-pipe.196" 5252 276a8c98e58 tab3⤵PID:3584
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="196.8.1600148705\61997530" -childID 7 -isForBrowser -prefsHandle 3144 -prefMapHandle 4192 -prefsLen 26354 -prefMapSize 233414 -jsInitHandle 1324 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {18511f82-02dc-42b5-8da8-b4d82134a013} 196 "\\.\pipe\gecko-crash-server-pipe.196" 4500 276a659f058 tab3⤵PID:2040
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="196.9.135894863\896093922" -childID 8 -isForBrowser -prefsHandle 5960 -prefMapHandle 5956 -prefsLen 26873 -prefMapSize 233414 -jsInitHandle 1324 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {408f30d6-d174-47bd-835b-0f646e7979e9} 196 "\\.\pipe\gecko-crash-server-pipe.196" 5972 276a862d558 tab3⤵PID:5056
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="196.10.227712697\1518650556" -childID 9 -isForBrowser -prefsHandle 5856 -prefMapHandle 4436 -prefsLen 26882 -prefMapSize 233414 -jsInitHandle 1324 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {cd975dc6-f3c7-416b-b378-8d2047a06191} 196 "\\.\pipe\gecko-crash-server-pipe.196" 4464 276a8c97c58 tab3⤵PID:2196
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="196.11.1968111686\989925937" -childID 10 -isForBrowser -prefsHandle 5348 -prefMapHandle 5160 -prefsLen 26882 -prefMapSize 233414 -jsInitHandle 1324 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b6d919d8-d311-4d08-87e4-90905d810641} 196 "\\.\pipe\gecko-crash-server-pipe.196" 5324 276a9f5e858 tab3⤵PID:2752
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="196.12.331754405\2018554206" -childID 11 -isForBrowser -prefsHandle 5172 -prefMapHandle 6244 -prefsLen 26882 -prefMapSize 233414 -jsInitHandle 1324 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7b9e3fc9-2f23-4c67-8549-bbef3e9b8527} 196 "\\.\pipe\gecko-crash-server-pipe.196" 5116 276ab1daf58 tab3⤵PID:3944
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="196.13.1445473030\1422027124" -childID 12 -isForBrowser -prefsHandle 6444 -prefMapHandle 6404 -prefsLen 26882 -prefMapSize 233414 -jsInitHandle 1324 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e2870774-a673-4e54-9ad4-fb1db099b9c6} 196 "\\.\pipe\gecko-crash-server-pipe.196" 6452 276ab4ded58 tab3⤵PID:204
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="196.14.1351313604\1100480549" -childID 13 -isForBrowser -prefsHandle 3960 -prefMapHandle 4916 -prefsLen 28115 -prefMapSize 233414 -jsInitHandle 1324 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {caadac4b-a695-4024-9f16-0010c17366c0} 196 "\\.\pipe\gecko-crash-server-pipe.196" 6036 276a8195658 tab3⤵PID:992
-
-
C:\Users\Admin\Downloads\WaveInstaller.exe"C:\Users\Admin\Downloads\WaveInstaller.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:940 -
C:\Users\Admin\AppData\Local\Wave\WaveBootstrapper.exe"C:\Users\Admin\AppData\Local\Wave\WaveBootstrapper.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2168 -
C:\Users\Admin\AppData\Local\Wave\WaveWindows.exe"C:\Users\Admin\AppData\Local\Wave\WaveWindows.exe"5⤵
- Executes dropped EXE
- Checks for any installed AV software in registry
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4300 -
C:\Users\Admin\AppData\Local\Luau Language Server\node.exe"C:\Users\Admin\AppData\Local\Luau Language Server\node.exe" server --process-id=43006⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4684
-
-
C:\Users\Admin\AppData\Local\Bloxstrap\Bloxstrap.exe"C:\Users\Admin\AppData\Local\Bloxstrap\Bloxstrap.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:608
-
-
-
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="196.15.238366649\410643344" -childID 14 -isForBrowser -prefsHandle 5112 -prefMapHandle 6148 -prefsLen 28182 -prefMapSize 233414 -jsInitHandle 1324 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {4afab8fa-1d0f-4d90-a15c-279fc3df1a1c} 196 "\\.\pipe\gecko-crash-server-pipe.196" 5392 276a7a06858 tab3⤵PID:6784
-
-
C:\Users\Admin\Downloads\windowsdesktop-runtime-6.0.32-win-x64.exe"C:\Users\Admin\Downloads\windowsdesktop-runtime-6.0.32-win-x64.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5892 -
C:\Windows\Temp\{F3AC357C-FDA7-488B-B93C-FB8DF270FF7D}\.cr\windowsdesktop-runtime-6.0.32-win-x64.exe"C:\Windows\Temp\{F3AC357C-FDA7-488B-B93C-FB8DF270FF7D}\.cr\windowsdesktop-runtime-6.0.32-win-x64.exe" -burn.clean.room="C:\Users\Admin\Downloads\windowsdesktop-runtime-6.0.32-win-x64.exe" -burn.filehandle.attached=600 -burn.filehandle.self=5524⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
PID:1520 -
C:\Windows\Temp\{83347656-AAB5-4C7B-BF85-9ADF308CF5EB}\.be\windowsdesktop-runtime-6.0.32-win-x64.exe"C:\Windows\Temp\{83347656-AAB5-4C7B-BF85-9ADF308CF5EB}\.be\windowsdesktop-runtime-6.0.32-win-x64.exe" -q -burn.elevated BurnPipe.{FE60534A-B8B0-45FF-8647-CD9A0D664DB9} {160B3907-8906-49AB-A84A-737549A49202} 15205⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5260
-
-
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="196.16.523338553\1752165544" -childID 15 -isForBrowser -prefsHandle 6932 -prefMapHandle 6928 -prefsLen 28182 -prefMapSize 233414 -jsInitHandle 1324 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f97a2087-0e71-4300-b81d-5c639cce3c50} 196 "\\.\pipe\gecko-crash-server-pipe.196" 4292 276ab1d9458 tab3⤵PID:5712
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="196.17.1525609852\1711671001" -childID 16 -isForBrowser -prefsHandle 6956 -prefMapHandle 6460 -prefsLen 28182 -prefMapSize 233414 -jsInitHandle 1324 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f6164ab5-4e2a-4a23-b3f6-32bc2b0cf9aa} 196 "\\.\pipe\gecko-crash-server-pipe.196" 5444 276a5bcfa58 tab3⤵PID:5948
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="196.18.17962629\644678968" -parentBuildID 20221007134813 -prefsHandle 6520 -prefMapHandle 6516 -prefsLen 28240 -prefMapSize 233414 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ed49d840-ea45-408d-8f71-320a6f148977} 196 "\\.\pipe\gecko-crash-server-pipe.196" 6244 276ab16e358 rdd3⤵PID:4656
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="196.19.826429127\1486906523" -parentBuildID 20221007134813 -sandboxingKind 1 -prefsHandle 6888 -prefMapHandle 5436 -prefsLen 28240 -prefMapSize 233414 -appDir "C:\Program Files\Mozilla Firefox\browser" - {6b7884ff-335c-429e-a7f8-5a95c1a1e4f5} 196 "\\.\pipe\gecko-crash-server-pipe.196" 6564 276ab16d758 utility3⤵PID:5980
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="196.20.1412532235\1030379430" -childID 17 -isForBrowser -prefsHandle 7700 -prefMapHandle 7740 -prefsLen 28240 -prefMapSize 233414 -jsInitHandle 1324 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {824af23b-8b58-4c38-825c-32235c86120d} 196 "\\.\pipe\gecko-crash-server-pipe.196" 7744 276aa6b7258 tab3⤵PID:6524
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="196.21.911408120\2122463880" -childID 18 -isForBrowser -prefsHandle 7884 -prefMapHandle 7888 -prefsLen 28240 -prefMapSize 233414 -jsInitHandle 1324 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ced9fdf0-32f2-4e7b-a121-19af0c3dd819} 196 "\\.\pipe\gecko-crash-server-pipe.196" 7876 276abd04d58 tab3⤵PID:6576
-
-
C:\Users\Admin\Downloads\VisualStudioSetup.exe"C:\Users\Admin\Downloads\VisualStudioSetup.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5504 -
C:\Users\Admin\AppData\Local\Temp\b33c80f84ecdbc7a25a21070\vs_bootstrapper_d15\vs_setup_bootstrapper.exe"C:\Users\Admin\AppData\Local\Temp\b33c80f84ecdbc7a25a21070\vs_bootstrapper_d15\vs_setup_bootstrapper.exe" --env "_SFX_CAB_EXE_PACKAGE:C:\Users\Admin\Downloads\VisualStudioSetup.exe _SFX_CAB_EXE_ORIGINALWORKINGDIR:C:\Users\Admin\Downloads"4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:5488 -
C:\Windows\SysWOW64\getmac.exe"getmac"5⤵
- System Location Discovery: System Language Discovery
PID:5304
-
-
-
-
C:\Users\Admin\Downloads\VisualStudioSetup.exe"C:\Users\Admin\Downloads\VisualStudioSetup.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:6172 -
C:\Users\Admin\AppData\Local\Temp\4bf8582f7940b6a83a4c048e\vs_bootstrapper_d15\vs_setup_bootstrapper.exe"C:\Users\Admin\AppData\Local\Temp\4bf8582f7940b6a83a4c048e\vs_bootstrapper_d15\vs_setup_bootstrapper.exe" --env "_SFX_CAB_EXE_PACKAGE:C:\Users\Admin\Downloads\VisualStudioSetup.exe _SFX_CAB_EXE_ORIGINALWORKINGDIR:C:\Users\Admin\Downloads"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
PID:6320 -
C:\Program Files (x86)\Microsoft Visual Studio\Installer\setup.exe"C:\Program Files (x86)\Microsoft Visual Studio\Installer\setup.exe" /finalizeInstall install --in "C:\ProgramData\Microsoft\VisualStudio\Packages\_bootstrapper\vs_setup_bootstrapper_202408070739559133.json" --locale en-US --activityId "f700cb96-d7e8-4c8d-ba95-da84b4b7671e" --campaign "2030:c4937d78d167410bb510c08b25e3f541" --pipe "1c852850-0b5c-45f5-b698-11f0d6432660"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious use of FindShellTrayWindow
PID:5392 -
C:\Program Files (x86)\Microsoft Visual Studio\Installer\vs_installer.windows.exe"C:\Program Files (x86)\Microsoft Visual Studio\Installer\vs_installer.windows.exe" /finalizeinstall 6F320B93-EE3C-4826-85E0-ADF79F8D4C61 "Visual Studio Installer" "Microsoft Visual Studio Installer" 3.10.2157.28521 0 "C:\Program Files (x86)\Microsoft Visual Studio\Installer\setup.exe"6⤵
- Executes dropped EXE
PID:4420
-
-
C:\Program Files (x86)\Microsoft Visual Studio\Installer\setup.exe"C:\Program Files (x86)\Microsoft Visual Studio\Installer\setup.exe" elevate --activityId f700cb96-d7e8-4c8d-ba95-da84b4b7671e --campaign 2030:c4937d78d167410bb510c08b25e3f541 --handle 459418 --locale en-US --pid 5392 --pipeName 21c9191b340242b1882271aea4a04cde --serializedSession "{\"TelemetryLevel\":null,\"IsOptedIn\":true,\"HostName\":\"Default\",\"AppInsightsInstrumentationKey\":\"f144292e-e3b2-4011-ac90-20e5c03fbce5\",\"AsimovInstrumentationKey\":\"AIF-312cbd79-9dbb-4c48-a7da-3cc2a931cb70\",\"CollectorApiKey\":\"f3e86b4023cc43f0be495508d51f588a-f70d0e59-0fb0-4473-9f19-b4024cc340be-7296\",\"AppId\":1000,\"UserId\":\"2ffe1666-1c83-4356-929c-e5b13107b4c3\",\"Id\":\"c4ef2f73-61e2-450c-b394-56488c7d7881\",\"ProcessStartTime\":638586132160043052,\"SkuName\":null,\"VSExeVersion\":null,\"BucketFiltersToEnableWatsonForFaults\":[{\"AdditionalProperties\":[],\"Id\":\"a02930d9-c607-41c3-8698-0fd9196735a5\",\"WatsonEventType\":\"VisualStudioNonFatalErrors2\",\"BucketParameterFilters\":[null,null,\"(?i)vs\\.setup.*\",null,null,null,null,null,null,null]},{\"AdditionalProperties\":[],\"Id\":\"64a13603-6d89-42e4-a299-13f77e5ad306\",\"WatsonEventType\":\"VisualStudioNonFatalErrors2\",\"BucketParameterFilters\":[null,null,\"(?i)vs\\.willow.*\",null,null,null,null,null,null,null]}],\"BucketFiltersToAddDumpsToFaults\":[]}"6⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Modifies registry class
- Modifies system certificate store
PID:1120 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exe" queue pause7⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:6088
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe" queue pause7⤵
- Drops file in Windows directory
PID:1544
-
-
C:\ProgramData\Microsoft\VisualStudio\Packages\Microsoft.VisualStudio.Initializer,version=17.10.34803.213\VSInitializer.exe"C:\ProgramData\Microsoft\VisualStudio\Packages\Microsoft.VisualStudio.Initializer,version=17.10.34803.213\VSInitializer.exe" -Operation Install -InstallationID 728bd56a -InstallationName VisualStudio/17.10.5+35122.118 -InstallationVersion 17.10.35122.118 -InstallationWorkloads Microsoft.VisualStudio.Workload.CoreEditor,Microsoft.VisualStudio.Workload.ManagedDesktop -InstallationPackages Microsoft.VisualStudio.Component.CoreEditor,Microsoft.Net.Component.4.8.SDK,Microsoft.Net.Component.4.7.2.TargetingPack,Microsoft.Net.ComponentGroup.DevelopmentPrerequisites,Microsoft.VisualStudio.Component.TypeScript.TSServer,Microsoft.VisualStudio.ComponentGroup.WebToolsExtensions,Microsoft.VisualStudio.Component.JavaScript.TypeScript,Microsoft.VisualStudio.Component.Roslyn.Compiler,Microsoft.Component.MSBuild,Microsoft.VisualStudio.Component.Roslyn.LanguageServices,Microsoft.VisualStudio.Component.TextTemplating,Microsoft.VisualStudio.Component.NuGet,Microsoft.VisualStudio.Component.SQL.CLR,Microsoft.Component.ClickOnce,Microsoft.VisualStudio.Component.ManagedDesktop.Core,Microsoft.NetCore.Component.Runtime.8.0,Microsoft.NetCore.Component.SDK,Microsoft.VisualStudio.Component.FSharp,Microsoft.ComponentGroup.ClickOnce.Publish,Microsoft.NetCore.Component.DevelopmentTools,Microsoft.Net.Component.4.8.TargetingPack,Microsoft.Net.ComponentGroup.4.8.DeveloperTools,Microsoft.VisualStudio.Component.DiagnosticTools,Microsoft.VisualStudio.Component.EntityFramework,Microsoft.VisualStudio.Component.Debugger.JustInTime,Component.Microsoft.VisualStudio.LiveShare.2022,Microsoft.VisualStudio.Component.IntelliCode,Component.VisualStudio.GitHub.Copilot,Microsoft.VisualStudio.Component.ManagedDesktop.Prerequisites,Microsoft.VisualStudio.Component.DotNetModelBuilder,Microsoft.ComponentGroup.Blend -InstallationPath """C:\Program Files\Microsoft Visual Studio\2022\Community""" -ComponentId Microsoft.VisualStudio.Product.Community -ChannelsPath """https://aka.ms/vs/17/release/channel""" -SetupEngineFilePath """C:\Program Files (x86)\Microsoft Visual Studio\Installer\setup.exe""" -Log """C:\Users\Admin\AppData\Local\Temp\dd_setup_20240807074104_016_Microsoft.VisualStudio.Initializer.log"""7⤵
- Executes dropped EXE
- Network Service Discovery
PID:4324
-
-
C:\ProgramData\Microsoft\VisualStudio\Packages\Microsoft.Build.UnGAC,version=17.10.4.2421802,chip=neutral,language=neutral\Microsoft.Build.UnGAC.exe"C:\ProgramData\Microsoft\VisualStudio\Packages\Microsoft.Build.UnGAC,version=17.10.4.2421802,chip=neutral,language=neutral\Microsoft.Build.UnGAC.exe"7⤵
- Executes dropped EXE
PID:5052
-
-
C:\ProgramData\Microsoft\VisualStudio\Packages\Microsoft.WebView2,version=119.0.2151.58,productarch=neutral,machinearch=x64\microsoftedgewebview2runtimeinstallerx64.exe"C:\ProgramData\Microsoft\VisualStudio\Packages\Microsoft.WebView2,version=119.0.2151.58,productarch=neutral,machinearch=x64\microsoftedgewebview2runtimeinstallerx64.exe" /silent /install7⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:6888 -
C:\Program Files (x86)\Microsoft\Temp\EU6EB2.tmp\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\Temp\EU6EB2.tmp\MicrosoftEdgeUpdate.exe" /silent /install "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20WebView2%20Runtime&needsadmin=Prefers"8⤵
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
PID:2028 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc9⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:884
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver9⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:1564 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.181.5\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.181.5\MicrosoftEdgeUpdateComRegisterShell64.exe"10⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5448
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.181.5\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.181.5\MicrosoftEdgeUpdateComRegisterShell64.exe"10⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:6316
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.181.5\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.181.5\MicrosoftEdgeUpdateComRegisterShell64.exe"10⤵
- Executes dropped EXE
- Loads dropped DLL
PID:6516
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-9⤵
- Executes dropped EXE
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:6596
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /handoff "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20WebView2%20Runtime&needsadmin=Prefers" /installsource offline /sessionid "{AEB61A7F-CAC2-4ED9-AC67-D7EAA7CD46F6}" /silent /offlinedir "{D1267847-DED9-474B-9FF3-68B27E216D86}"9⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4300
-
-
-
-
C:\ProgramData\Microsoft\VisualStudio\Packages\Microsoft.Net.4.8.FullRedist,version=4.8.4380.7\NDP48-x86-x64-AllOS-ENU.exe"C:\ProgramData\Microsoft\VisualStudio\Packages\Microsoft.Net.4.8.FullRedist,version=4.8.4380.7\NDP48-x86-x64-AllOS-ENU.exe" /q /norestart /KeepAUPaused /ChainingPackage Visual_Studio_15_Setup /CEIPconsent /log "C:\Users\Admin\AppData\Local\Temp\dd_setup_20240807074104_192_Microsoft.Net.4.8.FullRedist.log"7⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4268 -
F:\e1fd936bfc80ccfafc36\Setup.exeF:\e1fd936bfc80ccfafc36\\Setup.exe /q /norestart /KeepAUPaused /ChainingPackage Visual_Studio_15_Setup /CEIPconsent /log "C:\Users\Admin\AppData\Local\Temp\dd_setup_20240807074104_192_Microsoft.Net.4.8.FullRedist.log" /x86 /x64 /redist8⤵
- Executes dropped EXE
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Modifies system certificate store
PID:2452 -
F:\e1fd936bfc80ccfafc36\SetupUtility.exeSetupUtility.exe /aupause9⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1548
-
-
F:\e1fd936bfc80ccfafc36\SetupUtility.exeSetupUtility.exe /screboot9⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1544
-
-
C:\Windows\System32\dism.exedism.exe /quiet /norestart /online /add-package /packagepath:"F:\e1fd936bfc80ccfafc36\x64-Windows10.0-KB4486129-x64.cab"9⤵
- Drops file in Windows directory
PID:972 -
C:\Users\Admin\AppData\Local\Temp\89228976-282B-441C-AA72-E747E9101E6B\dismhost.exeC:\Users\Admin\AppData\Local\Temp\89228976-282B-441C-AA72-E747E9101E6B\dismhost.exe {F228F332-20EE-450F-9E17-E9F01F5F58FC}10⤵
- Executes dropped EXE
PID:6648
-
-
-
-
-
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "0" "1120" "7684" "6976" "8312" "0" "0" "0" "0" "0" "0" "0" "0"7⤵PID:4284
-
-
C:\Program Files\Microsoft Visual Studio\2022\Community\common7\ide\vsfinalizer.exe"C:\Program Files\Microsoft Visual Studio\2022\Community\common7\ide\vsfinalizer.exe" -Operation Install -SKU Community -InstallationID 728bd56a -InstallationName VisualStudio/17.10.5+35122.118 -InstallationVersion 17.10.35122.118 -InstallationWorkloads Microsoft.VisualStudio.Workload.CoreEditor,Microsoft.VisualStudio.Workload.ManagedDesktop -InstallationPackages Microsoft.VisualStudio.Component.CoreEditor,Microsoft.Net.Component.4.8.SDK,Microsoft.Net.Component.4.7.2.TargetingPack,Microsoft.Net.ComponentGroup.DevelopmentPrerequisites,Microsoft.VisualStudio.Component.TypeScript.TSServer,Microsoft.VisualStudio.ComponentGroup.WebToolsExtensions,Microsoft.VisualStudio.Component.JavaScript.TypeScript,Microsoft.VisualStudio.Component.Roslyn.Compiler,Microsoft.Component.MSBuild,Microsoft.VisualStudio.Component.Roslyn.LanguageServices,Microsoft.VisualStudio.Component.TextTemplating,Microsoft.VisualStudio.Component.NuGet,Microsoft.VisualStudio.Component.SQL.CLR,Microsoft.Component.ClickOnce,Microsoft.VisualStudio.Component.ManagedDesktop.Core,Microsoft.NetCore.Component.Runtime.8.0,Microsoft.NetCore.Component.SDK,Microsoft.VisualStudio.Component.FSharp,Microsoft.ComponentGroup.ClickOnce.Publish,Microsoft.NetCore.Component.DevelopmentTools,Microsoft.Net.Component.4.8.TargetingPack,Microsoft.Net.ComponentGroup.4.8.DeveloperTools,Microsoft.VisualStudio.Component.DiagnosticTools,Microsoft.VisualStudio.Component.EntityFramework,Microsoft.VisualStudio.Component.Debugger.JustInTime,Component.Microsoft.VisualStudio.LiveShare.2022,Microsoft.VisualStudio.Component.IntelliCode,Component.VisualStudio.GitHub.Copilot,Microsoft.VisualStudio.Component.ManagedDesktop.Prerequisites,Microsoft.VisualStudio.Component.DotNetModelBuilder,Microsoft.ComponentGroup.Blend -AlphaPacksCount 0 -ComponentId Microsoft.VisualStudio.Product.Community -ProductKey -ChannelsPath """https://aka.ms/vs/17/release/channel""" -ChannelId """VisualStudio.17.Release""" -ChannelManifestId """VisualStudio.17.Release/17.10.5+35122.118""" -SetupEngineFilePath """C:\Program Files (x86)\Microsoft Visual Studio\Installer\setup.exe""" -Log """C:\Users\Admin\AppData\Local\Temp\dd_setup_20240807074104_193_Microsoft.VisualStudio.Product.Community.log""" -Nickname """""" -DisplayVersion """17.10.5""" -SemanticVersion """17.10.5+35122.118""" -ChannelTitle """Current""" -ChannelSuffix """""" -CampaignId """2030:c4937d78d167410bb510c08b25e3f541""" -ProductArch x64 -SetupResult 0 -UserOperation Install7⤵
- Executes dropped EXE
- Network Service Discovery
PID:1312 -
C:\Program Files\Microsoft Visual Studio\2022\Community\common7\ide\DDConfigCA.exe"C:\Program Files\Microsoft Visual Studio\2022\Community\common7\ide\DDConfigCA.exe"8⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2692
-
-
C:\Program Files\Microsoft Visual Studio\2022\Community\common7\ide\devenv.exe"C:\Program Files\Microsoft Visual Studio\2022\Community\common7\ide\devenv.exe" /updateConfiguration /allowDuringSetup /log ActivityLog.Setup.xml8⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
PID:6484
-
-
C:\Program Files\Microsoft Visual Studio\2022\Community\common7\ide\VSFinalizer.exe"C:\Program Files\Microsoft Visual Studio\2022\Community\common7\ide\VSFinalizer.exe" -Task PerfWatson8⤵
- Executes dropped EXE
- Checks processor information in registry
PID:8104
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exe" update /queue7⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:3032
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe" update /queue7⤵
- Drops file in Windows directory
PID:6076
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exe" queue continue7⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:3488
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe" queue continue7⤵
- Drops file in Windows directory
PID:2960
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exe" eqi 07⤵
- System Location Discovery: System Language Discovery
PID:6884
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe" eqi 07⤵PID:6420
-
-
-
-
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="196.22.1448098980\2115475642" -childID 19 -isForBrowser -prefsHandle 5172 -prefMapHandle 7148 -prefsLen 28296 -prefMapSize 233414 -jsInitHandle 1324 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {60081a09-5b06-4428-84f9-844d8c0648ee} 196 "\\.\pipe\gecko-crash-server-pipe.196" 1680 276aeb8cd58 tab3⤵PID:1348
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="196.23.371282749\1507938799" -childID 20 -isForBrowser -prefsHandle 7340 -prefMapHandle 6244 -prefsLen 28296 -prefMapSize 233414 -jsInitHandle 1324 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {75743ebf-3574-413f-a053-b4b4e7f2429c} 196 "\\.\pipe\gecko-crash-server-pipe.196" 7608 276ae40fc58 tab3⤵PID:7080
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="196.24.152448950\255573119" -childID 21 -isForBrowser -prefsHandle 6644 -prefMapHandle 5868 -prefsLen 28296 -prefMapSize 233414 -jsInitHandle 1324 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f6e422d7-b137-4cac-9e44-da21fd6af016} 196 "\\.\pipe\gecko-crash-server-pipe.196" 7124 276abd04458 tab3⤵PID:6588
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="196.25.892230245\318737995" -childID 22 -isForBrowser -prefsHandle 7696 -prefMapHandle 7708 -prefsLen 28296 -prefMapSize 233414 -jsInitHandle 1324 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {83d88970-1304-439c-93ec-457e3388b96c} 196 "\\.\pipe\gecko-crash-server-pipe.196" 7588 276aa53eb58 tab3⤵PID:1580
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="196.26.1337194944\844140904" -childID 23 -isForBrowser -prefsHandle 7428 -prefMapHandle 7896 -prefsLen 28296 -prefMapSize 233414 -jsInitHandle 1324 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e35721b9-a548-4541-a39c-5bdc1aa461d9} 196 "\\.\pipe\gecko-crash-server-pipe.196" 7956 276af3a6e58 tab3⤵PID:5568
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="196.27.2083666836\1760471856" -childID 24 -isForBrowser -prefsHandle 4644 -prefMapHandle 4428 -prefsLen 28296 -prefMapSize 233414 -jsInitHandle 1324 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a01e6a29-396a-4c5b-8708-770248982ce8} 196 "\\.\pipe\gecko-crash-server-pipe.196" 5896 276ae2b8958 tab3⤵PID:6304
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="196.28.579306799\1955699879" -childID 25 -isForBrowser -prefsHandle 5248 -prefMapHandle 6984 -prefsLen 28296 -prefMapSize 233414 -jsInitHandle 1324 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {433ac74b-43c0-4855-85b9-5d43d5140aa0} 196 "\\.\pipe\gecko-crash-server-pipe.196" 7060 276b416e058 tab3⤵PID:1344
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="196.29.1123480253\1746993258" -childID 26 -isForBrowser -prefsHandle 7748 -prefMapHandle 7784 -prefsLen 28296 -prefMapSize 233414 -jsInitHandle 1324 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e129feac-1e5f-46b0-a71d-8a171896529e} 196 "\\.\pipe\gecko-crash-server-pipe.196" 7972 276a6f2db58 tab3⤵PID:6620
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="196.30.982093003\428926908" -childID 27 -isForBrowser -prefsHandle 3732 -prefMapHandle 7788 -prefsLen 28296 -prefMapSize 233414 -jsInitHandle 1324 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {71c94dc1-9bfb-473e-8069-9809a0bba16c} 196 "\\.\pipe\gecko-crash-server-pipe.196" 6352 276a6f60358 tab3⤵PID:5228
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="196.31.1370298229\1285141964" -childID 28 -isForBrowser -prefsHandle 7840 -prefMapHandle 7792 -prefsLen 28296 -prefMapSize 233414 -jsInitHandle 1324 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {0444bc95-7fe1-4c0c-a027-b26fe0edadde} 196 "\\.\pipe\gecko-crash-server-pipe.196" 7976 276a894fb58 tab3⤵PID:6168
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="196.32.1504717063\1232582602" -childID 29 -isForBrowser -prefsHandle 7924 -prefMapHandle 6584 -prefsLen 28296 -prefMapSize 233414 -jsInitHandle 1324 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {9f7f3d30-a4ab-416b-a32e-ecf228c7197b} 196 "\\.\pipe\gecko-crash-server-pipe.196" 6476 276ab24a858 tab3⤵PID:6416
-
-
-
C:\Windows\System32\SystemSettingsBroker.exeC:\Windows\System32\SystemSettingsBroker.exe -Embedding1⤵PID:3032
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localservicenetworkrestricted -s RmSvc1⤵PID:3148
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localservice -s SstpSvc1⤵PID:2032
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -s DsmSvc1⤵
- Checks SCSI registry key(s)
- Modifies data under HKEY_USERS
PID:912
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:1424
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s RasMan1⤵PID:2716
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3168
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵
- Modifies Internet Explorer settings
PID:2112
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
PID:3316
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3120
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:5204
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5868
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:2636
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
PID:5828
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:5624
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:6032
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:5496
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:5808
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:5348
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:6940
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5372 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding E732D47888E4FC889A2A62ED264E006A2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:764
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding B19A48CB36A3B8D45DC5987ADCF1BB6D2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:6580
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 7E8D1299FB906BD5A3CF6834BEA683C62⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:6800
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding FDB671F11AF8DD38E5F5774C48C073662⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:5336
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding B663931D4109C69295A359D90FC0226F2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:7124
-
-
C:\ProgramData\Microsoft\VisualStudio\SetupWMI\MofCompiler.exe"C:\ProgramData\Microsoft\VisualStudio\SetupWMI\MofCompiler.exe" -autorecover "C:\ProgramData\Microsoft\VisualStudio\SetupWMI\Microsoft.VisualStudio.Setup.Management.mof"2⤵
- Executes dropped EXE
PID:2168 -
C:\Windows\system32\wbem\mofcomp.exe"C:\Windows\system32\wbem\mofcomp" -autorecover C:\ProgramData\Microsoft\VisualStudio\SetupWMI\Microsoft.VisualStudio.Setup.Management.mof3⤵
- Drops file in System32 directory
PID:6160
-
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding DC102BA25A928C317A28265D8A18CBD6 M Global\MSI00002⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:6044
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 68C87D174346202CFE5A9BEC722EA12D M Global\MSI00002⤵
- System Location Discovery: System Language Discovery
PID:380
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x4141⤵PID:7128
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
PID:6396 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PG9zIHBsYXRmb3JtPSJ3aW4iIHZlcnNpb249IjEwLjAuMTUwNjMuMCIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiIGlzX2luX2xvY2tkb3duX21vZGU9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-PGV4cCBldGFnPSIiLz48YXBwIGFwcGlkPSJ7OEE2OUQzNDUtRDU2NC00NjNjLUFGRjEtQTY5RDlFNTMwRjk2fSIgdmVyc2lvbj0iMTA2LjAuNTI0OS4xMTkiIG5leHR2ZXJzaW9uPSIxMDYuMC41MjQ5LjExOSIgbGFuZz0iZW4iIGJyYW5kPSJHR0xTIiBjbGllbnQ9IiI-PGV2ZW50IGV2ZW50dHlwZT0iMzEiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjMiIHN5c3RlbV91cHRpbWVfdGlja3M9IjE5MDI1NTk5NjQxIi8-PC9hcHA-PC9yZXF1ZXN0Pg2⤵
- Executes dropped EXE
- Checks system information in the registry
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Modifies data under HKEY_USERS
PID:6340
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{B3D42CC8-3C0D-4C03-821F-220F7B129663}\MicrosoftEdgeWebview_X64_119.0.2151.58.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{B3D42CC8-3C0D-4C03-821F-220F7B129663}\MicrosoftEdgeWebview_X64_119.0.2151.58.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level2⤵
- Executes dropped EXE
PID:4460 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{B3D42CC8-3C0D-4C03-821F-220F7B129663}\EDGEMITMP_126E8.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{B3D42CC8-3C0D-4C03-821F-220F7B129663}\EDGEMITMP_126E8.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{B3D42CC8-3C0D-4C03-821F-220F7B129663}\MicrosoftEdgeWebview_X64_119.0.2151.58.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level3⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:6720
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PG9zIHBsYXRmb3JtPSJ3aW4iIHZlcnNpb249IjEwLjAuMTUwNjMuMCIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiIGlzX2luX2xvY2tkb3duX21vZGU9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-PGV4cCBldGFnPSImcXVvdDtyNDUydDErazJUZ3EvSFh6anZGTkJSaG9wQldSOXNialh4cWVVREg5dVgwPSZxdW90OyIvPjxhcHAgYXBwaWQ9IntGMzAxNzIyNi1GRTJBLTQyOTUtOEJERi0wMEMzQTlBN0U0QzV9IiB2ZXJzaW9uPSIiIG5leHR2ZXJzaW9uPSIxMTkuMC4yMTUxLjU4IiBsYW5nPSIiIGJyYW5kPSIiIGNsaWVudD0iIiBleHBlcmltZW50cz0iY29uc2VudD1mYWxzZSIgaW5zdGFsbGFnZT0iLTEiIGluc3RhbGxkYXRlPSItMSI-PHVwZGF0ZWNoZWNrLz48ZXZlbnQgZXZlbnR0eXBlPSI5IiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSIxOTExMzgwMTA0NyIgZG9uZV9iZWZvcmVfb29iZV9jb21wbGV0ZT0iMCIvPjxldmVudCBldmVudHR5cGU9IjUiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjE5MTE0MzIwNjg2IiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-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-PC9hcHA-PC9yZXF1ZXN0Pg2⤵
- Executes dropped EXE
- Checks system information in the registry
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Modifies data under HKEY_USERS
PID:6876
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /installsource scheduler1⤵PID:4308
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc1⤵PID:6480
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{45256337-1C93-45D9-9394-0325E98C5CA6}\MicrosoftEdgeUpdateSetup_X86_1.3.195.15.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{45256337-1C93-45D9-9394-0325E98C5CA6}\MicrosoftEdgeUpdateSetup_X86_1.3.195.15.exe" /update /sessionid "{65870298-EE59-40D7-B6C7-F0DA020E8A94}"2⤵PID:5000
-
C:\Program Files (x86)\Microsoft\Temp\EUA44B.tmp\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\Temp\EUA44B.tmp\MicrosoftEdgeUpdate.exe" /update /sessionid "{65870298-EE59-40D7-B6C7-F0DA020E8A94}"3⤵PID:5084
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc4⤵PID:7196
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver4⤵PID:7244
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.15\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.15\MicrosoftEdgeUpdateComRegisterShell64.exe"5⤵PID:7300
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.15\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.15\MicrosoftEdgeUpdateComRegisterShell64.exe"5⤵PID:7324
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.15\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.15\MicrosoftEdgeUpdateComRegisterShell64.exe"5⤵PID:7380
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xOTUuMTUiIHNoZWxsX3ZlcnNpb249IjEuMy4xODEuNSIgaXNtYWNoaW5lPSIxIiBzZXNzaW9uaWQ9Ins2NTg3MDI5OC1FRTU5LTQwRDctQjZDNy1GMERBMDIwRThBOTR9IiBpbnN0YWxsc291cmNlPSJzZWxmdXBkYXRlIiByZXF1ZXN0aWQ9Ins4MzY0NzJGRC0wMkNBLTQwOEYtQTlGMS0yNzM1NDRCN0VENkV9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE1MDYzLjAiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIiBpc19pbl9sb2NrZG93bl9tb2RlPSIwIi8-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-PC9hcHA-PC9yZXF1ZXN0Pg4⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:7404
-
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0ie0YzQzRGRTAwLUVGRDUtNDAzQi05NTY5LTM5OEEyMEYxQkE0QX0iIHZlcnNpb249IjEuMy4xODEuNSIgbmV4dHZlcnNpb249IjEuMy4xOTUuMTUiIGxhbmc9IiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBleHBlcmltZW50cz0iY29uc2VudD1mYWxzZSIgaW5zdGFsbGFnZT0iMCI-PHVwZGF0ZWNoZWNrLz48ZXZlbnQgZXZlbnR0eXBlPSIxMiIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgc3lzdGVtX3VwdGltZV90aWNrcz0iMjIwMzIwMjUxNjUiIGRvbmVfYmVmb3JlX29vYmVfY29tcGxldGU9IjAiLz48ZXZlbnQgZXZlbnR0eXBlPSIxMyIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgc3lzdGVtX3VwdGltZV90aWNrcz0iMjIwMzIxMTk2MjEiIGRvbmVfYmVmb3JlX29vYmVfY29tcGxldGU9IjAiLz48ZXZlbnQgZXZlbnR0eXBlPSIxNCIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgc3lzdGVtX3VwdGltZV90aWNrcz0iMjI0Nzg4NDI5MDEiIHNvdXJjZV91cmxfaW5kZXg9IjAiIGRvbmVfYmVmb3JlX29vYmVfY29tcGxldGU9IjAiIGRvd25sb2FkZXI9ImJpdHMiIHVybD0iaHR0cDovL21zZWRnZS5iLnRsdS5kbC5kZWxpdmVyeS5tcC5taWNyb3NvZnQuY29tL2ZpbGVzdHJlYW1pbmdzZXJ2aWNlL2ZpbGVzLzMyM2ZhN2Y3LTQ0NDUtNDEzNy04MmVjLTcxNTI4OTQ5MTgyYT9QMT0xNzIzNjIyMDc2JmFtcDtQMj00MDQmYW1wO1AzPTImYW1wO1A0PW4xeGp0RDJvVkFjOG5WRVFFVzJDcGxYaER3cno4MXdaeUMlMmYyOUZDQ2FhdXRxdGJIb3p6NjVwRW9FeUlmZ0lhOHFPUDlNMDMzZSUyZlo5SHB2QTFveFI4QSUzZCUzZCIgc2VydmVyX2lwX2hpbnQ9IiIgY2RuX2NpZD0iLTEiIGNkbl9jY2M9IiIgY2RuX21zZWRnZV9yZWY9IiIgY2RuX2F6dXJlX3JlZl9vcmlnaW5fc2hpZWxkPSIiIGNkbl9jYWNoZT0iIiBjZG5fcDNwPSIiIGRvd25sb2FkZWQ9IjE2NDUxMTIiIHRvdGFsPSIxNjQ1MTEyIiBkb3dubG9hZF90aW1lX21zPSI0MTkxNSIvPjxldmVudCBldmVudHR5cGU9IjE0IiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSIyMjQ3ODkwNzU3MyIgc291cmNlX3VybF9pbmRleD0iMCIgZG9uZV9iZWZvcmVfb29iZV9jb21wbGV0ZT0iMCIvPjxldmVudCBldmVudHR5cGU9IjE1IiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSIyMjQ4NDIwNzQ5OSIgZG9uZV9iZWZvcmVfb29iZV9jb21wbGV0ZT0iMCIvPjxwaW5nIHI9Ii0xIiByZD0iLTEiLz48L2FwcD48YXBwIGFwcGlkPSJ7RjMwMTcyMjYtRkUyQS00Mjk1LThCREYtMDBDM0E5QTdFNEM1fSIgdmVyc2lvbj0iMTE5LjAuMjE1MS41OCIgbmV4dHZlcnNpb249IiIgbGFuZz0iIiBicmFuZD0iR0dMUyIgY2xpZW50PSIiIGV4cGVyaW1lbnRzPSJjb25zZW50PWZhbHNlIiBpbnN0YWxsYWdlPSIwIj48dXBkYXRlY2hlY2svPjxwaW5nIHI9Ii0xIiByZD0iLTEiIHBpbmdfZnJlc2huZXNzPSJ7RkU2RUE2ODMtMjQ0Ni00RDM5LTk5NzQtQTdDOTM1NUNBMEJDfSIvPjwvYXBwPjwvcmVxdWVzdD42⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:6216
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
2Component Object Model Hijacking
1Image File Execution Options Injection
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
2Component Object Model Hijacking
1Image File Execution Options Injection
1Defense Evasion
Modify Registry
3Subvert Trust Controls
2Install Root Certificate
1SIP and Trust Provider Hijacking
1Discovery
Browser Information Discovery
1Network Service Discovery
1Network Share Discovery
1Peripheral Device Discovery
2Query Registry
7Software Discovery
1Security Software Discovery
1System Information Discovery
6System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Internet Connection Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
55KB
MD54299fc06233b62e77a129fc64317bf80
SHA1d090128eb86721dccc331f8e368dce8b12bb0cad
SHA25698520b15f7ef04d420986ab986ea9cbb31b23c03aee93e4996bcb57aa9ef421a
SHA5121c77562d4d6f91cc98c0ec456afd66036d9920adbddff2ea12ce3e447e1a9430c4a964644738a678f87f3cb99cc73f159d4e0d756fbfbe27d06cd97449f4e458
-
Filesize
8KB
MD57cf5878b03986323255d0c8e9aaf292f
SHA126ea5479d22e4e6bbba8474ba627df2d15ced4ca
SHA256630fea15bb2f5ea450c61f7a9c1b8ca6aed74339a83edeed6f9222d5fa3c9007
SHA5124d513e45d02735a54d058bbbf85e315b851b368e4ae0e8ee841fdbb016117e18cf17ec3315f0bc6c04168bcec7559e04953f07a68a0ae11c7b68aa8d60f1c8ff
-
Filesize
9KB
MD52b09de403790b9fd2b16aee43cdb4e6c
SHA121630122e1c8fbb381c4f9e95c8194e8ce1e29fa
SHA256a0c0771c1a89a2df52f3f8d14f6cadcbe19db9fab6a0391fcec910e3a87a6b7d
SHA512c5fe7726fcf9d4d1c1bfcef8179b9e2cd21e8c0e72b5529a3802063d0c031d511dcbd5e91040f68f24ccda4898160f0ffe8be661d020a6faffff9b0d3a97cc78
-
Filesize
87KB
MD56992bb39885d1c782fad1b3af8e626f6
SHA103863aa11c0a0851a4ace20a34e478155271f6a2
SHA25657e0c357beb0a30b81cf96f339068a9bce5c3cd1a8b28ec6f6b4fb384a074cc5
SHA512226bb8ed5172ba542455e7a7dcd0a08bcbace59114a1cc33b5a86b39338be62e2db173e31bdce997a7045fc4b9419335cfec97e7025b50c9338029adb5a2dc76
-
Filesize
598B
MD5a45fd81df1b7e83b005f1ad89ea09d77
SHA16ed33dda608c037979db3b84976c136368e0420e
SHA256cafabc4ef174a7aa442c0c9aa7c9bf516ad87b48b05b61b0e8bab2e5107b7c95
SHA512257ca2b7b3158b4a5226cc2b275c5b5bb34d26010306c3593d19cec5441a7910d452d5db8423667f18d6c90890fef8298e4dfb4a167d3af8512d0ce95a04e664
-
Filesize
10KB
MD5dbc67efe4b8491cf5c88d4befe8be8bf
SHA1c036884d7a4ba745e771d4d0093e7d0f8c2ef7ae
SHA2568092d8523cfa4d2fbd414bce3b5e51e6268e3ed4764dfc5dc7e28dac656cd00e
SHA512affcbd59a3bdcf3002a3b22989e857c9c51b25fe63ba1da9419270a402f613b5cbc86b9c18b892293209e6f5e3a5e5e970f027271ac07549ba9acc17fc996f57
-
Filesize
13KB
MD58f8c614909310e94cb491064dccaa5ec
SHA13ca9a4bd52ee730ce16889e09c6c17d2bb6217a1
SHA256ebba520094308295cc15c46be31535b3fcdf602ed766159ddce1e0479da86b80
SHA512324e411c1cc1d0c8d99e647a7b5ed6e19883de7de0fc48990494e704d196efeb6e50d8355573a25ddc6183050b277f72548f81290cc57aadd507d6f56e19bd17
-
Filesize
9KB
MD5337858eda9c511278500ed0a84ba2180
SHA124885bbef6c5b052015f65f00dddb0a90517cfa7
SHA25645199a1b38498a01a94dc5014cd75151ea449935ea64e2f0c64e8ba518fc1036
SHA512746de6a24a8d4e4643ab136eb8dea75b84402e6c9251d0ee58286473684460b9c1630ed731c0af7ffa01699bd8d7c593b4ac9029f5278cccc06ac4130f80b7a2
-
Filesize
8KB
MD5c535f2b40634ffdeb38a6294a27d0fd8
SHA1f68b8c8a853e3ee906d5d003055a52aab6ca5661
SHA2566c6bc13a2aa745ac2e1a57952da82cff1ec04a04064b29dc6bded68df415d493
SHA51232b2234dce4e491885bfb969f860f85f0230c4c7710b58e9729c7f0a0e9a0f01ecf5489aed06e5ddb54d547674456005a0ada7fafc7398c3eca6c808ac89f00e
-
Filesize
802KB
MD529fc488107ea07315a61a388ce5e39ec
SHA1f9f884d44c1d706d390c6d02d135b584e9381549
SHA2565469cf7240d1f2b1e17981f61385c29e863d40673607dbf659782cba8edb0416
SHA512bf8797184bd0218f345376344f7f62202363401392824914fc4bc53c02506729fb84eb45787251efb95c2cb8bed1ed0176e9d691d59377b8ea6fe2fd0df5aae4
-
Filesize
7KB
MD5c1accb6e8f0c3fa7c085feddd011f007
SHA177d107deb01e034d218f0e4dce76a8eac4e06ddf
SHA256c15d222db4959feca1899878132aafa39db81feddfacd55049553d9571159ea3
SHA512a4614d2db9088fb19bbe95b8c9e1c6306ad1101ba6e9c3b0f1acc9bbb63618c029b105e099b0c6b177792fde1dc5d0c779f229542c942c872debf54c6d3b8edf
-
Filesize
8KB
MD57a4000c00787fb1c37c4ac1bfc727864
SHA1937048996363e951af31dddbef156b5b9df8c5ca
SHA256715ceb17a5637ecde6c7bae8ecc83aba645876a19114060b264bc1487e2f402c
SHA512856fe69ccf27d59a6957ed70ee703f4341e92f14e4f3fc1751e95a0681c56a276aa54be530f1d3da7b7d3545cce491d79cb7ff7d0096fc121dfbe9ed63e2c3c3
-
Filesize
10KB
MD5b81570ffb93cb00d0c85f6107ef57101
SHA1193376249200923b24986d0a1fc437a1d68d9438
SHA256e1af8b7663dee679cf58ba910d95f24d7bf72f565576dce0600b08a6fea34b0c
SHA512feec2b6717b0784d22453d0125aaa46211b0ae5f0a7c058af9b7e6049cf9ade054533fa08c37b1f001f72d5ef245a2575c920ea3fd68d1fd298b8bd33797a8d9
-
Filesize
8KB
MD5aca9207c949f10461203d1921db5bdb9
SHA117dd41335486923729845609ba1d95d9ae87b6e8
SHA25696e8d886f365d51894059ffaa6a961522ae7f3329fa16e17fc51ecc072ffce61
SHA512dda56a1faf15cff9b69ac16dda3a630b5989e92c8add6443fdc598b444dbdd07bb237c1a079a8b5da92e5c4b7ef511ff617fb45491411410b749f48da6b55174
-
Filesize
26KB
MD58834a1bf4ada548340ad1ec0cf543e28
SHA17835eef928761a74d2c8eceabc82e6f5686ac802
SHA256557b65dbc2b7febe2b856c442e33a2e219eb08d33aecd451e0600bcb6c7acc72
SHA512ce461e623f54741a66802a2822af16206f30e511be4d84d1812873c16975189d32ec97d0727c1f0ecc08f9feab74b8564d3aafa5c1a6c1788c1f3014c239e40c
-
Filesize
40KB
MD5f1d48751ece5a52d71393c8da26bc8b3
SHA142f4c00de7a7cddfe8fd4bcd8d96f2a5d405a8b9
SHA25666cb73572f796576c64cab779947bbd581702f0c6cf9cc1a0b5e828f486ac2c5
SHA512f2b200fae87911219be102e1f75fb32fe21599c950f5e1992607a470796ba9afe4f005f2ed5e76ca108fb25570a794df01c744bc874715e4cd4054710a7cd66f
-
Filesize
14KB
MD569633b5d7eb69829ac645b67bcdb2d0e
SHA1687d9d8ec05536f04e3a98aab50ad6cfe2388c6b
SHA256b584a3dbf62ae76184abbd08d2f0ae4fa2ccfd07687045d8144499c43302ec66
SHA512bb6589c18a829d27688627643f565604d0ff4e9bcaf567d61c69d3fc9180c53efb967780261f90683e69d9f188710f5b38c3cd03ae0e6a2a698963ded15e45fb
-
Filesize
85KB
MD5d5381cddccd556ae106a2d3f8b304cf6
SHA1c3a9f4aff3e01081c7eae7de4416a909408fc756
SHA256d008126147ac8724c68fb8ca0bed67e891c3376dfe6845c5e46bc9df6f322457
SHA5128c98187c73ba648579f7942f3d6e0901e9ab4cf8a86dca2aceaf909e5ff76dd9c4c06944ba68ef67d93438687df5ee3ec7ef3dae87af9db1d4f792de45335dd6
-
Filesize
386KB
MD5837fc844ae322a490a87a817063e7365
SHA140392adef6d0be0600abc584656e050957c9c39d
SHA256f831764a3be4575a8258cee7febb730d9c148205326f9d28ca745b786d67629e
SHA5121ae1071ffd4db6d068b27f624bfe80674343a78a7bba3e80c0ba811d377c06c25dd270e428295395828f46f72326db3635600d742656b6dfbd58f72ec3c43d12
-
Filesize
9KB
MD54f9dda6beb6e9de0d932750bcbad98b4
SHA14c6d5f3d73177ad6ec56c027d9a8c17c3e57d216
SHA2560864e133cf53315249f017c085a672348aa5751f95212f82af9a8d99eff99a17
SHA5126e08ad482f13ce0139734ad41941f80d20ad06c9f0d230c09a4cdd9dfcf1cdd918f871d84fd4539a255f8667cf06b5d282a9371fd8303c5798526de89dd03313
-
Filesize
11KB
MD52e3278b80bcd23ae55dd000fbf35e1c1
SHA18b3eedd70e8d86bdd3eaf76577640e66aae85b66
SHA2561054f0be29c5662a561a9fd0f3917188bb47fd8c620877fdc2a12d908e7eab87
SHA5121c0611709e207ff90d10132de7c1282916b937466c9a4ea92d5b52669e882ac3d7f04db7fd06af3855979bba50b1f4d565fb22c616c70f7b4526a801339a5986
-
Filesize
138KB
MD5ab3c4f7225f4e318e21187b808cc59a8
SHA1891b474bf2c69448464828e4d6dd79d14f8cfe29
SHA256b3e2cf822efe7852ea8686cd7dc6f550ce3baa4014995c127d4f2c8b79f7b900
SHA5123042a2bfda5276f35efec9b4372e6a8ac6394e5b62990fff36e4de8142b0154703e935af3222b5b914db94823177b373ead95a95caa149632352939aa5085a71
-
Filesize
16KB
MD5e1eeb7e26ab04075eecc7275239b20b3
SHA1ba62b37d4233b88948fdc2ffed08f3c82e8627f1
SHA256d6cdf961c6d2712fe1958815e51a30960d79fff1e97788b7741627dba972e8f7
SHA512dd64909c983794c8ac6c33b74711a89b3b33e4429bb5a3a2a2b4e38f5d74902b1589a97014a35fbaf97b469fa57a11314c02d68e1db0934de5244308699fc262
-
Filesize
52KB
MD5ce20973ac3975db81c3a84661922df05
SHA111a9af81534d8629122398ea23403edc73340845
SHA2568a23a75657c6040b80e5d95ce2660e9707aef3ca31ab392754d4e25b2843b538
SHA5129907cbb68ab251976dc5b33e6af71871d40f1abe3f66422c3d93812a464c0ec4d9485987f53353a1a5f93c3f9f0a49718c1184e182668617d3a83d442c06095b
-
Filesize
8KB
MD55ab35cba7d909c3d58632cac40f7243f
SHA1cc203ed7faa1721d3c691b6526425336ec38740d
SHA256361520599f3f677e6094e3a738fa34e1b11e18a8c79c0046b9a81505f8e1563b
SHA512b48d27ce3fab3861f2733273f6778b3d84b5ec00985736b0dc112412ddaf52940b60c1c70b78aefa33bdea1698564f62eebb5dd896f907ae3276bcfe647ca47b
-
Filesize
151B
MD51bdee62e44334265b79dc9eba57e9a38
SHA16a28ed11807bad76f70cf831a5983b3f19162a89
SHA2563c1520d3657be1cc0f9f52c50ea7c24b4917c00a89ab09ecaa3a76232b58efe2
SHA5128b2c30a0e3017aa83a2c7649e10b6cab75738fc344cfee772715b2d891745b66bf1c0a6eeb4cd5a774901d9765f7af0be2a7bd3e8288ffaa7b065fd70f411af2
-
C:\Program Files (x86)\Microsoft Visual Studio\Installer\Feedback\System.Runtime.CompilerServices.Unsafe.dll
Filesize17KB
MD5c610e828b54001574d86dd2ed730e392
SHA1180a7baafbc820a838bbaca434032d9d33cceebe
SHA25637768488e8ef45729bc7d9a2677633c6450042975bb96516e186da6cb9cd0dcf
SHA512441610d2b9f841d25494d7c82222d07e1d443b0da07f0cf735c25ec82f6cce99a3f3236872aec38cc4df779e615d22469666066ccefed7fe75982eefada46396
-
C:\Program Files (x86)\Microsoft Visual Studio\Installer\resources\app\ServiceHub\Services\Microsoft.VisualStudio.Setup.Service\Microsoft.VisualStudio.RemoteControl.dll
Filesize46KB
MD5355c1a112bc0f859b374a4b1c811c1e7
SHA1b9a58bb26f334d517ab777b6226fef86a67eb4dd
SHA256cc52e19735d6152702672feb5911c8ba77f60fdc73df5ed0d601b37415f3a7ed
SHA512f1e858f97dabeb8e9648d1eb753d6fcd9e2bab378259c02b3e031652e87c29fbabfc48d209983f7074dfc256afd42fa1d8184805534037771a71db517fe16c8b
-
C:\Program Files (x86)\Microsoft Visual Studio\Installer\resources\app\ServiceHub\Services\Microsoft.VisualStudio.Setup.Service\Microsoft.VisualStudio.Setup.Download.dll
Filesize306KB
MD58f18880359e6341ce72fc91a6c4b7762
SHA149300bf16cd67b5fd1d7382d6f4171e6acc338c5
SHA256965f76628e26b81e74cb15abffd01515eeace8caeae71cbd1927d263ffc8866b
SHA512f76ab6e05c62cd051cf6b5ce573bff23abd6f2a6727dc91357bfe3729b141c54d31c937eda0e43b3acc819c082487403e5ea15583156ebc71ae40b1dd246a406
-
C:\Program Files (x86)\Microsoft Visual Studio\Installer\resources\app\ServiceHub\Services\Microsoft.VisualStudio.Setup.Service\Microsoft.VisualStudio.Utilities.Internal.dll
Filesize62KB
MD52dc1dc66b267a3470add7fab88b78069
SHA1dbe80047475b503791038ed7e47389c062c15c72
SHA256b044863f98af8d28f4f2f5e2dccb945c57439e1575afb37110e1eec306a6c89c
SHA51244ef73aab50dcc13ccd94c0353c366818afb27ce73772d722755b04add0c4f294c7814c84da6069d9aa6136f2a48683c25062dcddd1664e8d32fed1b38ceca21
-
C:\Program Files (x86)\Microsoft Visual Studio\Installer\resources\app\ServiceHub\Services\Microsoft.VisualStudio.Setup.Service\System.Memory.dll
Filesize138KB
MD5f09441a1ee47fb3e6571a3a448e05baf
SHA13c5c5df5f8f8db3f0a35c5ed8d357313a54e3cde
SHA256bf3fb84664f4097f1a8a9bc71a51dcf8cf1a905d4080a4d290da1730866e856f
SHA5120199ae0633bccfeaefbb5aed20832a4379c7ad73461d41a9da3d6dc044093cc319670e67c4efbf830308cbd9a48fb40d4a6c7e472dcc42eb745c6ba813e8e7c6
-
C:\Program Files (x86)\Microsoft Visual Studio\Installer\resources\app\ServiceHub\Services\Microsoft.VisualStudio.Setup.Service\VSInstallerElevationService.Contracts.dll
Filesize23KB
MD5ea151205640cf90e190be2f0ed4ac885
SHA191f46a70aa2db3e1f63ebb7d30bdd4a6317beaf2
SHA2560a8305095ded5e5dc832e5473e5e0b7c3f4dc02fe949d8271a99548e2e204af9
SHA512b29347f25b2f74eb70fa5f38d4964189ec4ad421a0ac8be15d01bc0e18fc7214e44a3c1031cc7963df7ecd3f173d624a0a77e7e73a16eaa59d21dbd6dd759eeb
-
Filesize
6.0MB
MD5186be3e8a4fc4c312123d115b17129b2
SHA179f2ade5f553ebfdf1852c799117b5e2468438ed
SHA256acafe6f117ff6c8d6fb65ba6405d00f68b2457e22d21908626c06c93fd9c3010
SHA512a257201b6223a8d938a6e14c17236ba66ff23b7b4ae26a63984db593566cc4d241d11d6bf3f2db34bd5c645e63fd7b583b62a0df49bf61aa5ff370c15c8b313c
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Download\{F3C4FE00-EFD5-403B-9569-398A20F1BA4A}\1.3.195.15\MicrosoftEdgeUpdateSetup_X86_1.3.195.15.exe
Filesize1.6MB
MD590decc230b529e4fd7e5fa709e575e76
SHA1aa48b58cf2293dad5854431448385e583b53652c
SHA25691f0deec7d7319e57477b74a7a5f4d17c15eb2924b53e05a5998d67ecc8201f2
SHA51215c0c5ef077d5aca08c067afbc8865ad267abd7b82049655276724bce7f09c16f52d13d69d1449888d8075e13125ff8f880a0d92adc9b65a5171740a7c72df03
-
Filesize
201KB
MD511fe091ace9d03b9ada6d5a22d12c0d0
SHA15379ebe84500d425586904e7f9ac0393ab2a9d24
SHA25650f4ed60a507ce9dd1f3f4e7d53053d923cb71594374a25251746a9b2271e4ee
SHA5120f39af99697332c697ca62e2708e0a9200552a55f2d3057b64e9b18df2fe2828be750b14b5336ac9518b4c1282e82cd170b64587cf56b45b840ca231108b7fdf
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\CallHierarchy\CertificateInformation.dat
Filesize1KB
MD528c3b82727a5ea653224ea32dc895587
SHA122472322931c5aa6c42eb9ef3b058e4c4c156a2c
SHA25660586cb008247dd45e7cee57eb9515beb54c68308386cd1410f1834350ea0621
SHA5129c95bd0b766f3764b102d44cc1a7bfda0cf9ada39560038f132e3fbfd45054a0b4ed9df0ff3f55c0a4fed80fe15bbf2b5a477f87e0d8affa8053ce8f20dec2a1
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\CallHierarchy\System.Text.Encodings.Web.dll
Filesize77KB
MD5fa9d0d182c63c49a4c567f7c1652b6e6
SHA155ddfbe80762c02f9a9c65809f9ec3ef8f7f2ccc
SHA256e9c4f5eed186cb129c527c4b8d67d163ea2f2396e9d8b96e30b5e7c12203ce84
SHA51258f468c982ab66930ff37efb5a941db116e8c1aed66ebc23720a7b18f71bebe1e929bea76680294edb25f430c23d520b8a87e3a22064c5993d0396819a21cbe7
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\ClientDiagnostics\AppResponsiveness\View\Resources\Resources.resx
Filesize42KB
MD59d70374eb63430bc9502e1f02db9900c
SHA1038dfbdda1f77e8b3e48ba71f1e688fdec2cf6b7
SHA256715e57fc2d2a58710648b6add32446f679095d2776eb8cfb0e56f33e76064014
SHA512d95fe4c0f5ad92c03f7c43db96b7ec3d1970716238561c5f1c5a43644855ce6c0c1c0bf91090322016ec148841c3442ab6c7f68cbd3410df019d118b77a7f3e6
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\Identity\Client\runtimes\win-x64\native\msalruntime.dll
Filesize2.5MB
MD56bf1d412f82b6282142899a9e4bbbcd5
SHA121583e22b3c7650b57d50261f636083960cd9bba
SHA256060fb56757da195e86eb7363c0e9d38291dfd1876bf847c71ef4d0bc49cc1d2e
SHA512e7ceccc890536f8d6294175cc437ac681f0824bcebf98e86e086792d825201b7ee60292ecf94c025d912b850f6d0338a356434ec62dea2918eab94384cad2ee2
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\Identity\Licensing\cs\Microsoft.IdentityService.Clients.ActiveDirectory.resources.dll
Filesize13KB
MD56df424bc48f41fa2f94efb1850b2ddb2
SHA18ef47fed67e2833003fccc5d0db10300b327a892
SHA2568cfcf65b801087615324fba53bf41092d6c284bab0700fb8b6cd2de842cb7a64
SHA512a6522c99f2b3671bb4d4ab2c53802c357bc205b25271d06cf3ae468e18b39910c0a61f8544cbb00ab40d6a8925e01a7894a417ad3b18fa502cce7f1944862289
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\Identity\Licensing\cs\Microsoft.VisualStudio.Threading.resources.dll
Filesize16KB
MD57b28858d652e00f2a056632cb638720d
SHA18164360b04311533a20cae912c64d037ab9415eb
SHA256d727b9b3d17e51ad9162316dcad9d95bb3799b25f3389d62ec2756e989473409
SHA51280b3d9108a9ae53291887fc06b9434df65f634cd678dc079abbd10bda143f48a816a4584a333b65b6e2dfc2269a5df801f5a9e6aedc6667c249ed193feffa923
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\Identity\Licensing\cs\Microsoft.VisualStudio.Validation.resources.dll
Filesize14KB
MD55817faf9908b7bdfdb0a9002007616c2
SHA13acae4e2ce7a61d0cdc5f59c1fb72ed1fcd0ed09
SHA2560e52c3a1cad8ff1b8336cfeb0f615f9a486b2801ebc3e6a952cbbabd0aa532bf
SHA512ae04a1610da16ea09f74dbf83d4f63a98c824233ada536e154c2e225a74dd6d21d2a858b3b8ef47dbc4be29385b4c71b7e7483190d8ce22f171c15b8a31a5c16
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\Identity\Licensing\de\Microsoft.IdentityService.Clients.ActiveDirectory.resources.dll
Filesize13KB
MD509c598d5f1c98c45e721e747c92a4d93
SHA1af1666fbb443db43f60cb1a49222362c5d71aecf
SHA2561bc733a4f1c10ee54d707e0f82404df46d46ed95254c3ee87dff9496a540f0f4
SHA51210e28ee40c991c3d003e9c140e16eba0fc7cebb983dc3e8bb4a1adbf89374daf350f6684bc2d98bb13e4c1eb91b98216962b8dfc75b5dd8e81b1dbfa9f35d3d5
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\Identity\Licensing\de\Microsoft.VisualStudio.Threading.resources.dll
Filesize17KB
MD5132430714b469ff5bc7cc05639c52e98
SHA15b6157df22cdfbca21f2fbb81e86d1b873b43721
SHA256e53f32e3a57198a42b719d6d17f0a66fefc9749a77f41796ed4eeb4d01495d88
SHA51297bf45e6be98b24f8f8f342f20315e9f76fbf0441e64fcb8c3e37a335ba0083b6feb852d0da9272bfc3e2bc078786f1ddafd787695d029ea12ae2ba06a3c09fc
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\Identity\Licensing\de\Microsoft.VisualStudio.Validation.resources.dll
Filesize14KB
MD51b3049fdb2c48d56c12d9d2f28808db4
SHA17539cfb2589b36be7fb677ea4f10d276e07fe459
SHA256d12e592e707cf304c073efe502cab2f458b4fa8d75a5a3c950650512d598c9be
SHA5128ad467f31850f01c787d958e4039b624eee02cf5fced6ce7ef01cc88b5763192d92b704c4187d5c28c5a9b02d565ad9f9726845b852db03fafe240e84877c1d5
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\Identity\Licensing\es\Microsoft.IdentityService.Clients.ActiveDirectory.resources.dll
Filesize13KB
MD55a1db18f90100d81166f75f096e2f4ab
SHA190bdb6ef4a39ccbdb6c7dfa14aa2bc51061362a5
SHA25600cf3368ea561601d1d8acff83b589215d6ebc5c7c50f400f622536a0e77027c
SHA512a281f02bdbbcc3b885c1d442e151b5d1cbcbc976ca31acd30ea48ff660b023884cc429560236fb7f3405d9e61853855b88e60218fbdb90e81626a93cc58209ce
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\Identity\Licensing\es\Microsoft.VisualStudio.Threading.resources.dll
Filesize17KB
MD5760d58900c039d286ed85e8f51d58262
SHA1a0cdc248fc72b3e8050a621a70b7ddba912cca75
SHA256e992aa1e60c3e0907c7160032a128ccf4b72982e69b6fbd7ff8e7e2c5f2455a2
SHA5127002bbd3ea769c2d020a98108be26f828e868c7ea62e9d108bc13a7065ebd0120ab799689768114ced560089506d616b468fd298b6f6caf5b3c9727328f66d07
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\Identity\Licensing\es\Microsoft.VisualStudio.Validation.resources.dll
Filesize14KB
MD59d9845d80ec7cf8aa85b9ab9439fc6a1
SHA1ee749fb754914a02dfb2ea9f823ba4f729d6ada5
SHA2569e14c688356c7f3169c054e4040fe5ca0137a0a9cd4aee9ed94538336cec954b
SHA512d8b91fe36c23a95a456838e8b9c87b8aa3868a93969400685e2f0ba78ea613b28dcb7c19f68e91014a566489744fb2aa59323f0aff0075ed0823890d8419b98b
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\Identity\Licensing\fr\Microsoft.IdentityService.Clients.ActiveDirectory.resources.dll
Filesize13KB
MD50ff1c23809446198de161c0fe8637717
SHA1ee81e68bd241d2f8fa9307cd8f30a5dcf4b5cc93
SHA2563eb06462fae5b23621f0d13eaba3e5bda69dda8529a32d9b5f8063fe38424103
SHA5128501d9546a56c6d7f8f45df30e866b25e5a5a944f2dc1eea0439908b240fea0db6641a94725075162e487f35d805d6bbe127163e41f2a35354e9c3463cc6a85c
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\Identity\Licensing\fr\Microsoft.VisualStudio.Threading.resources.dll
Filesize17KB
MD5f6da517f2d6ce38228107ea99d18c239
SHA18f727e4440bd389c7d32a949efe5c1df84a07e04
SHA256fb14d18e011fb54e510bda2c6d23f438dae9e86b2197406289e36b804b6caf6a
SHA512decbb8e678afcbd3f45fc0da806b1667e81d3c1d25ccdeb457d4d86c018c6acce8245f3eeb5a7c997615f60bfcfb8d151875113a7ffc41c96d6eb28a670370f2
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\Identity\Licensing\fr\Microsoft.VisualStudio.Validation.resources.dll
Filesize14KB
MD5450266986b784cb56b4570607ad7d751
SHA1a49fc96f0f76c3ed66d2771c6b5f0dfedb5d6ec2
SHA2560342d492f8aac5183e159e7a857442831a970dd827e4c278ae471ef767f6099d
SHA51210c474d82a17f8171f3ae11816c92e779aa99db1e0f5f86b2db964c0259e514141823a03e77cdf5fc89c061ea28a71e4b6d53940d53ff925e0976a44b6b96fe4
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\Identity\Licensing\it\Microsoft.IdentityService.Clients.ActiveDirectory.resources.dll
Filesize13KB
MD5da0ea24a27347ac4fdc2cac731300684
SHA1e4af6a6cdd38e083be784d67efa6cc32c52dd9c8
SHA2567ca92f69c60006bed569cc563ea068276b5ebd16efc852396705efebae257d7d
SHA512562c83c4c9897b0d6993656c75f8dce033f04bf646be382c229f1c6237625480ca53b1acef23c6cefa4ed448b022b24bc23dbd658f6fb46bac1396cb5a1ae893
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\Identity\Licensing\it\Microsoft.VisualStudio.Threading.resources.dll
Filesize17KB
MD51924e01e130b0a15b12064531102d84f
SHA1bca3d5e2da31db1351d404ca6d05fc2e443afa0d
SHA256501dc1638f2c99325d4a36c516d0f2045fbc27ffc6e5554de343547c7ba9783b
SHA5121602ce1ade4568177898e182f290cdd86b45f5eea4539b042ef1834faf9d7203345e6a5ad0a2b8c133bc67552dcdd9d7cb25e312cba096537a67b063eef7d0cf
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\Identity\Licensing\it\Microsoft.VisualStudio.Validation.resources.dll
Filesize14KB
MD51f5f286b0a1a1dc62179a3e98c9744f9
SHA15800e709ca9face0de0d5a5b7517dc461e7d6b5d
SHA2568d8e5235ece95631be39d3800a29d1faf71eea85ba437578ef5fd70ebe449055
SHA512e01a77ccc681c53b033ac0e442a9220ae58a8000483f9c145800394caaa11d205cf959abf8bc68ea46c53da6ab60437d5319746d3816b11261f413e015e70854
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\Identity\Licensing\ja\Microsoft.IdentityService.Clients.ActiveDirectory.resources.dll
Filesize13KB
MD59649909deccaccff34005d2b9b12c62f
SHA17a58cabc5f9e41c18dfdf8ec4f6315138aec8715
SHA25654ed6b36474917d2cecc5c4f2c8e1fce415ee242180c60aa8f509ddd4d9727b4
SHA512242e122dee06ddcfbaf3bb8d008d7ac4287c420c597f25d957d0fcd318071238e5220374cdcd4c5649d7be8d03e47675f2458d48b5d963a4fd85c346a60fbf46
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\Identity\Licensing\ja\Microsoft.VisualStudio.Threading.resources.dll
Filesize17KB
MD57342bbd0b3d8478e84ff6d199874e8f1
SHA146ddb70ea1ab0d389df6c3118dddfc36ef002fc5
SHA25614a8b7e7e5291a187d6d8b33477d77abadfdba524c02bb6049f5ae37c05fe45a
SHA51254e4f819b1eea8e853e5058f0828559f789c963b83135a3ca7c9987d165d6b517c8a3ea5590cafa06beeb4cb22ab7181a433431cdee272985a1141d99e3cc2cf
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\Identity\Licensing\ja\Microsoft.VisualStudio.Validation.resources.dll
Filesize14KB
MD56de31997e0463d4537349fd8ef47fc4c
SHA1d18e8bb3d0407adbc1096c01b74e7938a827795f
SHA2566b5c15e7ea3c8f5ea666eed98054df40a6cb90054d421ca219959bccec24d144
SHA51286eeea366abbcab2dede83485733b60eb3444a435f47472c1ae7b34432344496275198c6c84dfcd535cf8e5a862019101e08b49d9b37b307859576ca2a0e3d9c
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\Identity\Licensing\ko\Microsoft.IdentityService.Clients.ActiveDirectory.resources.dll
Filesize13KB
MD574bb2375714cde6ab4eefe885a0f6c0b
SHA116da18d75ab09f3a4dbf4f609171da49f6d85efe
SHA25646143cceaa4213480d25504c9999473514ae7d195baf44f2a94700679c72fa16
SHA5129ea13a1574da8b837aa52a7cbc35f643baa7b2153c53bf654b1d39a969c2b2ad380cf48997b8296ea3a43896404df7040e29cb9c0d2bd49d0e75dc790e3fa6da
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\Identity\Licensing\ko\Microsoft.VisualStudio.Threading.resources.dll
Filesize16KB
MD5226ae4b5d0a3a8aba5fd4a6f653134e2
SHA113f95de031388c4ea8943c27945a6d3ade374c27
SHA256d8ac9a38f0ce9b2a382b0659e3f2fd841adca39a896938338c231e1cc7c6653e
SHA51278183816339d30bea77e215c48f9d51738ade73a9e676ab10d5a471ccc4562bac214ada44aea09624283c651e59c721eb09000d718730d0e7836ccb6a204f169
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\Identity\Licensing\ko\Microsoft.VisualStudio.Validation.resources.dll
Filesize14KB
MD5bf65dc4b2dba7b64c3be49376109fffd
SHA107442a26510087e1ddda35e82b38123559a76dd6
SHA25628c4bd46f053eedb391771f8517c416664d728411a2dc4667cf41c296c81e884
SHA51236d62c2b6cda8f1aa1d2add0c898af199671f6cad0391927f8d70475d758af5fe6761622b2ffe5aee7cdc66000580e2d434a988c458110ea2e15997bb9beed74
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\Identity\Licensing\pl\Microsoft.IdentityService.Clients.ActiveDirectory.resources.dll
Filesize13KB
MD5347502d058ff9b3d17db74f28636eaa1
SHA11a5e513666186d2fa5eeb7dcfcb0e0fc682b6069
SHA256e0a32bc05ff0c33992c884e393db916a9b1fdadada285bbfb7461879544077ff
SHA512deb350758383bea03aa5d0db04935a7a77a68f570a2fae43588f1704ea7a36a5568bd502a1dda75cad792d54188e2b99174bf13ac8a0c5ce526ac0e59bcfbeb6
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\Identity\Licensing\pl\Microsoft.VisualStudio.Threading.resources.dll
Filesize17KB
MD5f1228c31613502d3c3d00aafe1016864
SHA1a3b783bb813013e03ea07a711468ac5ae5544cd8
SHA25611f4878b62744601c92ea2a7d3d2c1a7fcde09ab74aa3ad08125df34539567a0
SHA512132b3685e166fc6d1f77682924207f982c3156e84781a367219237ae84b4c84508ef076a89a4dad7c17e0e38383f356666bfbb0ada49681e09f52c1c557eccca
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\Identity\Licensing\pl\Microsoft.VisualStudio.Validation.resources.dll
Filesize14KB
MD5f6197a66909c446254eec274b9a2a327
SHA110a3bbdc1d9c437e6604095d6dd0ca491b20ffd2
SHA25680a6a237aafae9ee638bf376851d7a9741cd9860fb259f199f34abc5f4b90a5d
SHA512894d052413900a3390e43643ba484913fc7d8e427cc27467eb477175bbbffbfd4584644ff104cd24796110f8fef5defcac073cda37118f7787f83f490c43184a
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\Identity\Licensing\pt-BR\Microsoft.IdentityService.Clients.ActiveDirectory.resources.dll
Filesize13KB
MD5758346b48ce3002236870510f6716e9c
SHA1810e4f9ac118a4d7efbe826f71f521848cedd44c
SHA2565744dcee99690c8196456b76df5db7892c9c93047cebcb1f3e8ec184b6ef1698
SHA51217670fee96ad13322f33869e6336998390b8a16f4bf49c001c65bb564aa13d604bc9b73825b74f245b4c3a4bceaf0e3b67c500688285674a03b780869af04c60
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\Identity\Licensing\pt-BR\Microsoft.VisualStudio.Threading.resources.dll
Filesize16KB
MD510e6d2d791cc8fb93e9b149c52c31a78
SHA1505ed8ed5ccfdf8a6f81a4ad7b37e461c6295d7b
SHA256a3ab7c8d131baca0b2610e309f4d4cb4416157a5f1cedc3fe3c5d0ae34a3b873
SHA512a1495d5769a9bea7c43b29c660c38dfd97e97653dbe874edfa1098ab9a39c6105f183ba6a0dfb31030b783f871ede715048acb193934791b98805b3b3bee1b81
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\Identity\Licensing\pt-BR\Microsoft.VisualStudio.Validation.resources.dll
Filesize14KB
MD529df3d65f7f5c7cdd7f27c17029be134
SHA11d195c37f92df5961947a4023a12ddd971d5f1c3
SHA256f4219a59575064605bdc997b2a3017bb6989f185ab3e760912e6029822b41e80
SHA512638d5edbae2c5193b7eee076a777c09d64047babca5b0601a77fbfae4ea58d210d321d7b233989ab43043b1318b9f2fd784f69129547aa33e219bfe0a46c1734
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\Identity\Licensing\ru\Microsoft.IdentityService.Clients.ActiveDirectory.resources.dll
Filesize13KB
MD58e6a8143ada421b00da3a728aeef6ae6
SHA134111b4d93341058d80c9aabb2d076ed84544340
SHA25685dc35408e0f7fa0f3b1be4a9e4bc654450af7635c8b9493e6598f465e693b3c
SHA5120d7cd2809db45bbd413fcceaa73d1d72b2037292de80adffe210387456505e7435ecd50c18740aa4f42da27eafa9ed89fd7a9aaaa665494c61cad82d9e34424a
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\Identity\Licensing\ru\Microsoft.VisualStudio.Threading.resources.dll
Filesize18KB
MD539ff7d92bfe03a38a642a1a171d9f4a8
SHA1e093252af326c6b0df6e60151bcdd7be424f3047
SHA256f1718f42ab80c2cfe1b609900a7d83e9f1db3b1a0a915ee184b41454ede930c4
SHA512d675006794c9fe179df7bfce3da1d64914a463a0b51805fd58c99bbfe7d8ae898b130e37877ab5e6b2e2a3dceab0a1b5bf62f2d05bda495dae8d88b05883d6d2
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\Identity\Licensing\ru\Microsoft.VisualStudio.Validation.resources.dll
Filesize14KB
MD5de83ea990a0aa1f26227d2137201bb7c
SHA149b550a46cb044cf3cfd2ac737f3fb1ca4b73ce0
SHA256377155d810dbacddb7e8d6a4695a2361013ef5fd7dca29d5843084e8a63b5514
SHA5122c615938cb8400581dec240866c1add329ffd41b8385db3949f32f73cf11d9b5fb0ab05871d7b842262d657c85e18e610ca9486000fdfc6f05b5ef047ca15f51
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\Identity\Licensing\runtimes\win-arm64\native\msalruntime_arm64.dll
Filesize2.6MB
MD577e00bc4babd16defec4ae7ba25fbe00
SHA1f4e2aaa62e5d681fd6860579f23af4b1e05536b4
SHA2569187b23577ed4789d1cb6383e837f577687cfb1a9c7d34c2fa3ef6b6636b70ae
SHA512ada8e5b7a5d1d381e30796aa2bfba50716c54f1a30d124e71aef2dd35e9cd0436e29f941baad5c937f9e55e474482e15152cca585514ca95c3f09ed946ae0269
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\Identity\Licensing\runtimes\win-x86\native\msalruntime_x86.dll
Filesize2.2MB
MD5d228627a3f7a95b9a57db553a686284d
SHA1b9d520cf69fd41037756982e1f14ba4beb53e5e4
SHA256d68ba651eda3e9d7e1465ce507ab88c9547a6429039b01324ddd78fdb66fd922
SHA51245b5fa5c5d29f581b81920aff7861be3b847978b68732641df4d0880fd9cd0f7c369cb7fa0a8fe0ba135e1eff310b161893de5692ea2c0f306e61996bba6df36
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\Identity\Licensing\tr\Microsoft.IdentityService.Clients.ActiveDirectory.resources.dll
Filesize13KB
MD5a6727fdb2ff24ed4d58fcfcd79c90d05
SHA14cbe69317e0d47d9e312bf46626abd3cf30605b1
SHA2569906e106cec66987188e5729acd2c2b9817ba06e7a10a61ec22339c258f061d8
SHA512d79711c6326c163c4b4c637e36798a5703e83ac323ca3ec9348593f5d319560bda6be6cbe60e100ff344231004c969ef59af0bd3fb848ce76a88bc41c4067baf
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\Identity\Licensing\tr\Microsoft.VisualStudio.Threading.resources.dll
Filesize16KB
MD562d0f5d39436a60a67537336f8e03cf9
SHA1b89f69cbe75a95a5d8040032a2eae33ced7e390d
SHA2568dbaa428b14090c076768520a1c2eb9fb85cb2ed864feb0fa225a15f30d6e684
SHA512ae321fdbffe899319cf4d8b8f96cb3b13c4febcbe29832568dd8cf691d61886e42f2d9e18ca60d19c9d817aefa4bfa3df1e5401b6761ef77ccc4a1c2c926bdac
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\Identity\Licensing\tr\Microsoft.VisualStudio.Validation.resources.dll
Filesize14KB
MD593a4209038780c3b549494e35ca05e52
SHA11424aa23d5b0c07131e44842caf313d9a218607c
SHA2560d120ee9ebdc30a37ce2bbe9dd6e75304764eeb14434a199195bc8cd3d047740
SHA512c8449ee28d44a04ba4bbb0a9c4de5b1a19b636c1e3f31dee4e00518eda22dd7416cdb0654954137da5da65a3074efdf8d289feef3738f5ad875b1347bb656842
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\Identity\Licensing\zh-Hans\Microsoft.IdentityService.Clients.ActiveDirectory.resources.dll
Filesize13KB
MD50c0a5962ddd24b6fbb76a7d970558987
SHA1b85e48244a918a90ba2174ef8292297a3135a1fe
SHA256ccf4f39afb6108bc8b3101293c7b46e27c9d109f1bcf2fb048e8b01c0e788ea9
SHA512761bdc5b4857ab356aebc31c53edb59d1414f4c430a1d7903143f44522bf242c4fced4511213d87e899ec66f2cf94f819642b864549b3e021136aeebdccb0918
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\Identity\Licensing\zh-Hans\Microsoft.VisualStudio.Threading.resources.dll
Filesize15KB
MD563fc5e4ec6ab7407c5879ed11a0cd63f
SHA151212daa833695520e4494cb7e77e1937e57bf00
SHA256ae85bdf24a462a47bed32921b711b548444a931e187d76a6da33a698cd7c20c0
SHA512f9af613540bfdc9e98896e98ccfe100d48a16dad905e823a4c7cfa2042405285e63e313833b6819fe6117879dd047b4e3fccffb6b2d271541e085912287f09a8
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\Identity\Licensing\zh-Hans\Microsoft.VisualStudio.Validation.resources.dll
Filesize14KB
MD5a96cc1cba6af7ebd209ff68c48e54514
SHA18e838e60d5c90dd22be5363778460a0365c38c83
SHA256ec986dc663bd6cfed8079b414be37e74e9a7e19f713045fa77a29fa2e4d7af0f
SHA5126fa44ec7d022fcb298e99c2158e1ed5239f43e09428e0addc400cc77b16f2684ed564641fdbd455b4e8ceecbaae0b12e2a2beed3a310017490c4acbd0dce56dd
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\Identity\Licensing\zh-Hant\Microsoft.IdentityService.Clients.ActiveDirectory.resources.dll
Filesize13KB
MD5ded54548c8f8a2de0b80b5e846b11447
SHA1a993aa8a7c673be77c2c8a79e8a328f3d6ed4296
SHA256ec06693b9ccedc1c7fb01eb5cea324d15358995fa5240dcc1fcfd555d699db76
SHA512f34879eb5681dc46fa6f74bfaa126fc686d949287734439ab691cea83002e095e019f6611f3a116c3ddef85476152c62a5abee3e9ce318417ce65dfe3e94a464
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\Identity\Licensing\zh-Hant\Microsoft.VisualStudio.Threading.resources.dll
Filesize16KB
MD58aef8057c794b1e53616376d1fa38e58
SHA13f33f9796d6efd72434334caa267e90dd170ceef
SHA25609f5e7721c070f69091c84bdf35b425e01cb021ab742bb1e620b2b599e8d738a
SHA512766ce025adbc7e486898b03d651a9901aaa6fffd156c0f9fb00fc18ac8dc24db8e5bf3ddcbacf3247505c491f8a2afdb86d37d9b4fa7dd327ebefbc603e4b5b0
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\Identity\Licensing\zh-Hant\Microsoft.VisualStudio.Validation.resources.dll
Filesize14KB
MD5a3121478a955a5238898f257b192c151
SHA1b821f016316ba567f3bb9432dcfa0200f3e11642
SHA25657a654b873f1ffca2d6dd46747d4cc83e06432f2f0660fca81e940219f32d665
SHA5127ce2d50ec2872af20e6992b1f968729deb5ed2aebe6c8a1fbe71c6fe58688df00a46f7677e27e6ade29434e4512bd6d19e566a3c4f863bd9544efa771cebed6a
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\NavigateTo\Microsoft.NET.StringTools.dll
Filesize29KB
MD586ccf43de2b37e5f47c47eb02602e419
SHA14054567cb1c6e132718ed7033c8f76b478865187
SHA2565daee3ce65e89af5324d2fb25653707caecc86a9e5597bb814678bb66f3ebdb0
SHA512467b78f629e32ec02249bbfd2d578c6f04d60a376b57365d66ce3316a90b3ebb41f58ed08e61b9e1f3b96f53e3720540d7b6bb0c797b2d69eadb640ba8919483
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\TeamFoundation\Team Explorer\1031\Microsoft.TeamFoundation.TestManagement.ClientPackageUI.dll
Filesize21KB
MD526e2cd4ab0e53bb8da65ebcc7c22e88c
SHA12c00f78c1cdf445ee1eba97b9e1d15cebf357b96
SHA2565495b24a196015fedbe0600422121e617907e8033fc2a6ed2739c357f799f923
SHA512fc7ff3533333ac0c718cb8e4b79917b1992fca28f0bbeb236221eb4ad9e9a748b42d474027558066b2084c75d705487fd58f90719a87057345b05bf843fab4db
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\TeamFoundation\Team Explorer\Git\mingw64\bin\git-upload-pack.exe
Filesize44KB
MD5ad13683d85676e0d7d57f7e2e197484e
SHA18d442dbe6820cfa7225b17a2d4dc0b2062b8b065
SHA256d3606171c89e7050ff2f274010a0b5cc586392f8faa8b5a121837c0204df9a01
SHA51257f86e42dbb5491823dedbf1a0203ca81db0c94f0b44fac25a43fb33e397e9a623cc4bdcda6d014c1c8877ee7837760fc363954bbebef64ce9bf99dd35999c40
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\TeamFoundation\Team Explorer\Git\mingw64\share\licenses\libtasn1\COPYING
Filesize34KB
MD5d32239bcb673463ab874e80d47fae504
SHA18624bcdae55baeef00cd11d5dfcfa60f68710a02
SHA2568ceb4b9ee5adedde47b31e975c1d90c73ad27b6b165a1dcd80c7c545eb65b903
SHA5127633623b66b5e686bb94dd96a7cdb5a7e5ee00e87004fab416a5610d59c62badaf512a2e26e34e2455b7ed6b76690d2cd47464836d7d85d78b51d50f7e933d5c
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\TeamFoundation\Team Explorer\Git\mingw64\share\licenses\libtasn1\COPYING.LESSER
Filesize25KB
MD54fbd65380cdd255951079008b364516c
SHA101a6b4bf79aca9b556822601186afab86e8c4fbf
SHA256dc626520dcd53a22f727af3ee42c770e56c97a64fe3adb063799d8ab032fe551
SHA5121bca76c9f2f559a7851c278650125cd4f44a7ae4a96ceee6a6ba81d34d28fe7d6125c5ee459fef729b6a2a0eba3075c0841c8a156b3a26f66194f77f7d49151c
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\TeamFoundation\Team Explorer\Git\usr\ssl\ct_log_list.cnf
Filesize412B
MD55b561a90362b8eb9127c792c3f5902e0
SHA1a2587c4e97408b64274e5e052b74e3754892c13a
SHA256f1c1803d13d1d0b755b13b23c28bd4e20e07baf9f2b744c9337ba5866aa0ec3b
SHA512ce307f87b90e0a0d09335577283ab4509802b43d14725d76c65139f6625f7e4fe636f41c9c398ccc9a2c70b229a34fd796b8ae0e9f5f3720e43f727a60232167
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\TeamFoundation\Team Explorer\Microsoft.IdentityModel.Clients.ActiveDirectory.dll
Filesize1.0MB
MD582b4153a5d552e4731876a145fc3ceee
SHA12fba5d92d890ea54b2f32fa7be7e9876672b8b41
SHA2569c530971bf1ac091c4200fb1d662fb5b8c388a4d92a418a31c738223a2247e73
SHA512f14e21425792e4ea398b680971070efc2a9791d9b3dcbbd5cbccbb74e9c12236685edae125f0382ed5078fb1cb309754a2746175fe5480adc08256f77781f210
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\Terminal\Microsoft.IO.Redist.dll
Filesize126KB
MD5dea7ab4b024cff3e29c08da915324586
SHA130f4ed0eb4e1a2e4900e4f133ed7c09958d91498
SHA2566c94ee150cacf59561c1c38bf20e0d9799de5da6ce80d964c83c3879d84100e9
SHA51247673e2b02ba6496899a3125a3992d37ef70fececcb00d1ab475732bfcc014ae803dc0e7c857fe0a3fa40c4f04b6cd2bea2d20885aef8f2a1888728bde50812a
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\VBCSharp\ExpressionEvaluators\EULA.rtf
Filesize12KB
MD53a6dc553ac8b8c4f5f90b32e4aedf209
SHA16aae1b45d6e37290fb9a40c69f3e19aaf7728132
SHA25695a7284a9efc3d10cba1de3e6467f9f751d0a960e10ffffdf5daea80d17f9768
SHA51264d518b56a8c7dd11d6185606bc94117732f5deb7591915199da6a87fc0044d3620e43e87a53cd6416a49fab674f9eae1fd64f75749ee92efb020c894b06359e
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\VBCSharp\ExpressionEvaluators\Microsoft.CodeAnalysis.CSharp.ExpressionEvaluator.ResultProvider.dll
Filesize75KB
MD5d396fc119f7ae4a090976e2ddb78f41d
SHA129ee495b938571b256e257b48017274da873808f
SHA2564ce69e96ad78ef132fd153b32231881f8ed5689374b0b2b56014b1f56a6f412d
SHA512a52f8cb7c1349ff3974d39f95294f62cd8b3f6ec9135cbd89da3c8042044a077c99e0c2cd68916c125a85b85be2d28e11fee7e74fb5e7856bdf4866a691623bf
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\VBCSharp\ExpressionEvaluators\Microsoft.CodeAnalysis.ExpressionEvaluator.FunctionResolver.dll
Filesize106KB
MD5272afed536280b15d1611b39550ced60
SHA133baaaf3888c864ba44e3026b92e77cfbb9528b2
SHA2561f657ef2d7f29113ba51cdd87fc374b594ca697511bb6c2292c2609d0d5315ad
SHA512a844d82ce4d3ce5be8f4bd27991ef1e7ba05eb2435d3c6e1c306c807fa8068e20e69ec3b7b92c8f07b652b1a1661c173d6b9cb15345366b33fd6fd3303b1574c
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\VBCSharp\ExpressionEvaluators\Microsoft.CodeAnalysis.ExpressionEvaluator.ResultProvider.dll
Filesize129KB
MD5c193e27f21c8ee94d2a2f02fd05a89ce
SHA10e218a5705022cca45d5971c97d2ebbd42d46cb8
SHA25601c7eab67c499cddea05dfb8a400c06ab8167fa577f05012651f313d3c4e70b1
SHA512c4c1bce819d849bb5966c208a65a84c5f731aea8a3c4a55de782e32792e3e2df9684e07249b8692c6c1a9c8cf5ffe4f541b0a1594cf9e317ad8d6b769ac84e4c
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\VBCSharp\ExpressionEvaluators\Microsoft.CodeAnalysis.VisualBasic.ExpressionEvaluator.ResultProvider.dll
Filesize74KB
MD5090660d0175ddeb22ab1d6351c8a3135
SHA13a983f44153f0ba869f10d2882368ecdeab32c3a
SHA2564930bc4392168f513fadf14fe306b57ad3ce85fc7c375545f09e96fbd6d59e2d
SHA5128e48a6c236d51f467a5a0be2186d8ece8907c8540baee99115c14ffa6e0c0f46a9036b4df3a12333b6605feb24694e6befda3be696cf85d2dcae5503603c1748
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\VBCSharp\ExpressionEvaluators\ThirdPartyNotices.rtf
Filesize106KB
MD507105598d59c2c5aca62ef242918dc97
SHA1c12675efe3e1eabdcffa40f71c6c9a3091470698
SHA256e1c29d9133e709040d7d27f94ae1bac1085208933e19fef986aaa222eea79525
SHA512fe19a030e0d27a8d1b0382c1f97a0ca9a3bed14c43a9a2a97c5eca5640d53181ce1503a384fa12013fc22113ee5141320dd6a24a1cd6265fed507650c4298522
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\VBCSharp\LanguageServices\Core\Microsoft.DiaSymReader.dll
Filesize85KB
MD58b70fc0ba4b1b92aa0f6816cd4ed1bbc
SHA165691ebf1db1d1512cb7e5b7ce7dafa08b22258c
SHA2567f3e7543321ff4c2675b94e56a4a32c935c11c82fcc60d4f6cb611cb0a8daadc
SHA51297ce2326e24ebf7d62481a84577b038c8a721314b1ef35f6c2b446a3759e7b38a35074be2d4d2ee677cd47518a915536b62886fcbaf37d7c75bd388e4ce9d0a1
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\VBCSharp\LanguageServices\InteractiveHost\Desktop\Microsoft.VisualStudio.Threading.dll
Filesize758KB
MD5972d81a9ecddc12f552b0fd6587a66b2
SHA16e5e90d1773bb9864113c37ece1285d5cb8d3d7b
SHA256b9a18f8297719b8bf17d540dc08d51fc882fa226ca902954dc3b0957140b5925
SHA5129a8791aa96a6cf47c692081ac4d8d444e40eeefaaa824c9c9e0e933e1716005c6c5d19caaa97aea1bca975c76328b2c13f4a9b99c327185dd4fada87bb346787
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\VBCSharp\LanguageServices\InteractiveHost\Desktop\Microsoft.VisualStudio.Validation.dll
Filesize37KB
MD555ce53f1e140d12cabbf2b227d14b666
SHA1097dfd15d81ad308b02d272c41aca9388625ddad
SHA2563882be8f796d77c645d62d7a4dd3b29fe497ce1e0a1da41a9ea26ddf9ee69da2
SHA512514eb1d48601e1cfb77814ff10966de184694f2cbfd4eacdb18f947b38d9a196b49a4d485cf3aed6770a86e57690966365edeca244b3b8b8783c808477c6199e
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\VBCSharp\LanguageServices\InteractiveHost\Desktop\System.Collections.Immutable.dll
Filesize246KB
MD5af7880a90c02c0115cd169c7182ab378
SHA16e3ccf50bb1d30805dce58ab6bdd63e0196669e6
SHA256d5ec0837bb176abf13dcd52c658c4e84c5264f67065b9c19679b6643f7d21564
SHA5125377f83cfb8b9892727ed22ba0b9b1a75b2d4750caa6da04f4eeb0f6f9c0f75949226b2ca00876ad1f4c9de02f8ffb1cbcdb3048fbe6d26a6119148282e818a1
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\VBCSharp\LanguageServices\InteractiveHost\Desktop\System.Numerics.Vectors.dll
Filesize113KB
MD5aaa2cbf14e06e9d3586d8a4ed455db33
SHA13d216458740ad5cb05bc5f7c3491cde44a1e5df0
SHA2561d3ef8698281e7cf7371d1554afef5872b39f96c26da772210a33da041ba1183
SHA5120b14a039ca67982794a2bb69974ef04a7fbee3686d7364f8f4db70ea6259d29640cbb83d5b544d92fa1d3676c7619cd580ff45671a2bb4753ed8b383597c6da8
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\VBCSharp\LanguageServices\InteractiveHost\Desktop\System.Text.Json.dll
Filesize627KB
MD563f1d0b53ce47b0ac3216281c8bcaf24
SHA1090cb7392ed07a94d237b5aa2175689faaf49b7b
SHA256de069c408673e62b098d6e37e64fc2308f02f3f16cb45e051c08b52fe2d104fb
SHA512386294e2602642204ec02ff514d3064ddb7ccc6f56e955176b09b23bece87fbf29c12a532e13b77a918842b05b171fde6b4d48c7f6567928d9337a3883fef521
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\VBCSharp\LanguageServices\InteractiveHost\Desktop\System.Threading.Tasks.Extensions.dll
Filesize25KB
MD5e1e9d7d46e5cd9525c5927dc98d9ecc7
SHA12242627282f9e07e37b274ea36fac2d3cd9c9110
SHA2564f81ffd0dc7204db75afc35ea4291769b07c440592f28894260eea76626a23c6
SHA512da7ab8c0100e7d074f0e680b28d241940733860dfbdc5b8c78428b76e807f27e44d1c5ec95ee80c0b5098e8c5d5da4d48bce86800164f9734a05035220c3ff11
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\VBCSharp\LanguageServices\InteractiveHost\Desktop\System.ValueTuple.dll
Filesize24KB
MD523ee4302e85013a1eb4324c414d561d5
SHA1d1664731719e85aad7a2273685d77feb0204ec98
SHA256e905d102585b22c6df04f219af5cbdbfa7bc165979e9788b62df6dcc165e10f4
SHA5126b223ce7f580a40a8864a762e3d5cccf1d34a554847787551e8a5d4d05d7f7a5f116f2de8a1c793f327a64d23570228c6e3648a541dd52f93d58f8f243591e32
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\VBCSharp\LanguageServices\InteractiveHost\Desktop\cs\Microsoft.CodeAnalysis.InteractiveHost.resources.dll
Filesize16KB
MD589262a861e4e071c43ae6f5a9cdeb93d
SHA1104783eb5992b5c1070c1af1cb57193b772e5d90
SHA256ddfd15a902631d3c5dce982203bc07246b52ee86dcfe837e5df2d13525fae783
SHA5124ba5719d8bebfbb9ec7972f3624ec049bf480f170587dc9fffa164caf4e4301e5bcf64fe2c73851b7dd06967f4d0ab726ffeee4d05ededc3e4b5d3b1c9553f1b
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\VBCSharp\LanguageServices\InteractiveHost\Desktop\de\Microsoft.CodeAnalysis.InteractiveHost.resources.dll
Filesize16KB
MD5cb34b0a4a640b5c84527dadfde32b8d3
SHA1fd7d3ee5884f35ec1ccd20e805ffa6e486e2c03f
SHA256d9f43c3a615e8f78110c639fc2452464d5568d67b80f1e82d8bfe2f7caf6206e
SHA51225b898e6d3f29b25886758e3030954a9fe33d2cb3763ca38068db08b4615e6008a62007a864e11b7c3b77b88c2503438e758e793ef8c7a0f7d2dc4fe54b1520f
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\VBCSharp\LanguageServices\InteractiveHost\Desktop\es\Microsoft.CodeAnalysis.InteractiveHost.resources.dll
Filesize16KB
MD543145f6a4e7a38bad3c9670c16c3bda8
SHA177e91e83645d1696f95a6897bd37795f726db304
SHA256945a2f79127702aff16da7ad20086c83f073c058b3c12eb0655e38e9ae85f450
SHA51241d51e5f622ceea6ca1e659e99b65e7c0c8896f89fc12645fb0061f35e889f56134c3893a1bd47e40eb83c5b30249bc573bdd52170f68c00e9123ac1e16d0111
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\VBCSharp\LanguageServices\InteractiveHost\Desktop\fr\Microsoft.CodeAnalysis.InteractiveHost.resources.dll
Filesize16KB
MD5867e20cdde425c10e2f9fbd32d301685
SHA1b265171e5114dca7b1d26d907dff26cddc8aa152
SHA2563e088f619095dc412394099feb76d05ce4d60609b82ff4bdd3c5029aa15cc2f1
SHA512436ebe48f28ee0d5c6f91cbdb132151b41c020125d4298aa9ed240ff780535a18a67f01dd50a61449b3f01b23592413616968538d86e1b18eafa0f140a4924ae
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\VBCSharp\LanguageServices\InteractiveHost\Desktop\it\Microsoft.CodeAnalysis.InteractiveHost.resources.dll
Filesize16KB
MD58548c03f8097985242d245feaf8a26b2
SHA17a12f72199752718902104d4c2bc536d97a66911
SHA256bfe07c2eb84024c345da79d24fa169076d7d178f49956461aa50c69b2b9295fb
SHA512d1d54cefccfef0f41306c5bf37618a163415a59fa529778924106922b7b9d3039f16a15f2f93b9d6584e47d957455094bcd6af509087e80a062cf41fa8e3ea26
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\VBCSharp\LanguageServices\InteractiveHost\Desktop\ja\Microsoft.CodeAnalysis.InteractiveHost.resources.dll
Filesize16KB
MD572ceb46483ddcf6ea71123bf3bdbc6bf
SHA150d182e4c3aecc40aa277d75f83777316246ee2b
SHA256b97094aa0b77fa392b372c965511b14e55da03c8cb23cb712f9c23b4df450c65
SHA512fd1c2adba0013fd02327e5e727349882762253dc7d98d9b8da7363467befa4f125575f4114169e318d427b10fae1d7094023f89039a33a489d8c5c04dc864b2a
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\VBCSharp\LanguageServices\InteractiveHost\Desktop\ko\Microsoft.CodeAnalysis.InteractiveHost.resources.dll
Filesize16KB
MD55d0e885b36a46edb4622261b9b54d322
SHA1a498fb4ea6f2ab8c4c0b393b3fa4b2c08889de4d
SHA2564f3e285815a89b406d8494f801e9ee2949496804534594bab2240fa797a12bc9
SHA512cec5cf6e0adbc4af2761c0e31cfeeaeac2a2a95a0b4487f628293703b2819035b94dc911da1dfcab7c01831cb791766a38baaea49c7c01e049c6aa3cbe9440ba
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\VBCSharp\LanguageServices\InteractiveHost\Desktop\pl\Microsoft.CodeAnalysis.InteractiveHost.resources.dll
Filesize16KB
MD5f7bf22ca5f827bc2293ccd64916f12e6
SHA1ff27f511e091b181e8a4dbfebadc28173db14437
SHA256c8fed766721ac219b347622ac2f1707e4e589ac107a310991eb2d2d1c0e19cbd
SHA5124792af93b05561b80df5f23290dc3af8104f510d1bd811e6487044abfb9aeb24115e24f67e8a29ba46e47c2986a4b745b533517064d01d677deb29b82e2bebac
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\VBCSharp\LanguageServices\InteractiveHost\Desktop\pt-BR\Microsoft.CodeAnalysis.InteractiveHost.resources.dll
Filesize16KB
MD5f15da71c9c0bed018ac4c1e4acb2cf94
SHA195cfb5bd029f4b5d7c940fbc6fcbba0bc8a0f413
SHA256c3daa98a20ccf6ffb7d7f56184baaf0398c7618774e8c5d1789a371055ff039b
SHA512eb9cdf0f78262c3a6c748d7dc82f0d77d20ac6117b3119e4594c061ed602eda9a281a8cb2f4c9a912db2b1185784428180c8946eae47121638a752acd35db2cc
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\VBCSharp\LanguageServices\InteractiveHost\Desktop\ru\Microsoft.CodeAnalysis.InteractiveHost.resources.dll
Filesize16KB
MD585bf0d88d86a97763f1e14346c05e970
SHA169e0151590179f296f91e3b4a5cc3fa02cf041d8
SHA25665591f6f7fa0d2d7a08042a881f580b01082ba96712d0bda279f7febbf790c8c
SHA512822145b9f5ed1c559aed896ae19499d7700878a3107159dbc08a46bc718f8a7eeeaf498898a305c7027b6af9145528ab93f968ef7d0aa6f7d13f0a34af6dac11
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\VBCSharp\LanguageServices\InteractiveHost\Desktop\tr\Microsoft.CodeAnalysis.InteractiveHost.resources.dll
Filesize16KB
MD52beae4f2bcae0a23dbf2ec2cf32315de
SHA13874d8bf86a212170f452b6035e2d0f81a4207ff
SHA25608ac20cb5c259709afa90ab56a63ac8e45fe307ab3e83631895861472af350b5
SHA5124a488079df2f75e1a3e1cdd84180799eb8912eef931531aee558f9b924e9413294ccada869a7f7bf32a0a660338ac5eb9323a727d4c8fbc07699cf8b72bac4fe
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\VBCSharp\LanguageServices\InteractiveHost\Desktop\zh-Hans\Microsoft.CodeAnalysis.InteractiveHost.resources.dll
Filesize16KB
MD5994ff34df82322de54aa43c8885abeec
SHA10850e8ba34b921c5e12a7a8a371512b3f8ba1185
SHA256db62b35b1a2b03588a205dd7944642cf9e7ffc9529c7db577c9c50399d57280d
SHA512adde4e374288665340975b500904b218906fea2edc98dd06f5ccde1ea59023b0636b50469d0b1af8f544c6f01cd64b352bcc393582d7edf87ef9d499e594e0a1
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Microsoft\VBCSharp\LanguageServices\InteractiveHost\Desktop\zh-Hant\Microsoft.CodeAnalysis.InteractiveHost.resources.dll
Filesize16KB
MD5baeb62f9fac6cf1cd12744090ff192dd
SHA11b44da1135adc562443201d487c3fc97dee3eccc
SHA256905954dcd6cb7c4588b28f9e47c6a737009b12b331775f93307146a81597903c
SHA51234392edc8ce9648c699593fa23da5f6dc9de78afc20f5f8a070889523837682e6ab00594aaf40571f4115ea9c05d18d411978f1402075e2f3ff68c7010a3d75f
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Platform\Guide\Content\Images\Editor\congrats_tutorial.png
Filesize14KB
MD58efdaffbf407c5ae11914ecc954f6e8c
SHA1e28e6746b22cb56526d207c4c314d2762dda506a
SHA256c6033d0f8a531e212ff65b4558b652f25afa309b39eec8d5ad99b0e5fee63507
SHA512f1da670c1149043873c0bfc0098c33f974ff1131e4ca502b360f6908863fd4717ebc944b9ddcb87f719858c90b4b59226c924526b47e628bfc4ced6560166cea
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Platform\Guide\Content\Images\Welcome.Python\Welcome.Python.Run.StopDebugging.png
Filesize608B
MD599d44b5a0fd8c60bb3c4ea826042034b
SHA1762eef5c36b386004f520236e09a76b0f2042583
SHA256d0e80bce5156459548b965dcc651515d247e5ff3ef6590c3e2ece7853947b5d8
SHA51208cd7bac9e35a783582d8e46963809357aa6f32deccbc53cec5b4a930be036881f6cd2e631c9ef75c8580c76b073069b1216ae3aacfc38112a6d5c394a0edf31
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\CommonExtensions\Platform\Guide\Content\Images\Welcome.Python\Welcome.Python.Run.png
Filesize23KB
MD5527539837e09fd6e8f3461b5a5356aae
SHA14e795a202c5196093f6ebe8ff57ce266faad3f03
SHA256822ca512a32744427d3d0d307a0eff7fa3b1e27c8f84b9af5c4a00865ee53a51
SHA512e3a2363fb0c80bf66f65c7aa9c37009f0fe8218bece77d9736bd62d72af87d67aff53d8d4b7c39d228839082a3eeb74b34195d4b6f98aeb43cf7bc8fe709ac0e
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\Extensions\Microsoft\Web Tools Shared\Configs\features\configs\rabbitmq\rabbitmq.json
Filesize130B
MD50844c58d51a5e9a27705e3d1fb607efe
SHA1c955aaa3a57d538fb353b08c3cec7c9680af45bc
SHA25676f921f98c200e33ed96b1a515b5a7f52c1482c12475efff008473f2ba1a17f7
SHA512905113df012ca74b1ef5415bcb6f857e031fad8ebc44f75275bb635894f60aefeeae090114c9c820f5e1dd9ef6da6996bf5a30c621c3f008427d6c935844a839
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\Extensions\d5txmlcd.sek\Microsoft.Win32.Registry.dll
Filesize25KB
MD559c48aacb1c413c108161afe13fdbed9
SHA131ace4b26d8a069c84aad6001e06c2a5483806f3
SHA256e9a9d281c1a708aaae366f82fd6a1742f65da2918cc4fa5eaaaada0be24277d9
SHA5128252abe64c67863d9e4c70e820f0c69c517b8678a4b4c13a436118bc276e5f21e84522b93566c0bc009effcb251ed67bdbc60e4907abea2f33b6be3764e28d1d
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\Extensions\d5txmlcd.sek\System.Buffers.dll
Filesize20KB
MD5ecdfe8ede869d2ccc6bf99981ea96400
SHA12f410a0396bc148ed533ad49b6415fb58dd4d641
SHA256accccfbe45d9f08ffeed9916e37b33e98c65be012cfff6e7fa7b67210ce1fefb
SHA5125fc7fee5c25cb2eee19737068968e00a00961c257271b420f594e5a0da0559502d04ee6ba2d8d2aad77f3769622f6743a5ee8dae23f8f993f33fb09ed8db2741
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\Extensions\d5txmlcd.sek\System.Net.Http.Formatting.dll
Filesize174KB
MD5b676d5e9828d6010339743f236f54ec4
SHA10dff461be2e04ebf6da5f4f2d3eb639cc2e0a8b5
SHA2567b58adc6e23b24cd6615b35e848a002bda053a26d48f9ddafacfc8098e97c49c
SHA512cca0ed47b391b12f44716db1921314e7dcbf2a9f6b0916c78642b4aa814825c570569b103a7f5e298e9c02dbae22e7cb905f08f80f94ad6dcb69fe09085cd8a8
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\Extensions\d5txmlcd.sek\System.Security.AccessControl.dll
Filesize35KB
MD5527595c86ad17045a101d567d7d3279f
SHA183014e2a98f7597b9a26e424a0759e5a3d2ecff1
SHA256ff14c5f628b9a6798d173aefbba0a43d61e66f715108e2576ac0d3dfab9071d0
SHA5129ebaaca1623bc8e2fc8df158f338b5e415670fa53e212bb38771e7e25af9688301cc4aee055c5b64e33f8aa24729ed896e0be8e2dbce54386583c660476c5dda
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\Extensions\d5txmlcd.sek\System.Security.Principal.Windows.dll
Filesize17KB
MD5be2962225b441cc23575456f32a9cf6a
SHA19a5be1fcf410fe5934d720329d36a2377e83747e
SHA256b4d8e15adc235d0e858e39b5133e5d00a4baa8c94f4f39e3b5e791b0f9c0c806
SHA5123f7692e94419bffe3465d54c0e25c207330cd1368fcdfad71dbeed1ee842474b5abcb03dba5bc124bd10033263f22dc9f462f12c20f866aebc5c91eb151af2e6
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\PrivateAssemblies\Microsoft.VisualStudio.Debugger.Metadata.dll
Filesize277KB
MD575bdb04e56bd9206b98ab517f0cb9046
SHA1171ca27eb607c170593ededc53c52243c833f865
SHA2568536fbc43d583c2c3a0c5d7c50364e17900678650ee1649b6ef6322d60cfb6aa
SHA512312cbb3d76f60219ce46662ea5791d5bdf002772e3497db11744f309796c1e1b75f685d724c54b19a649472c4d74b790dde399533cf222a12a5585c8e411f1b9
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\PrivateAssemblies\Microsoft.VisualStudio.ExtensionEngineContract.dll
Filesize278KB
MD5d994ea43477516cd1cf4e9322ea4f0bd
SHA1edd4642380c82a8bd28ca1ad2a035c4e56d04386
SHA2560b002276d0308970efe2efd81859bfed9872902a1b47e05dbbc379e206ff7bdd
SHA51209762734ce289a03bfca53c62272f8bb413abdb3b505484fa0418e53c24fb46ba895d098912f2c8ec43de8ec80569986f33a1d70a246c3ad270b5f0f6fbdaef7
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\PrivateAssemblies\Microsoft.VisualStudio.vil.dll
Filesize623KB
MD5940e355f2b9cad82c3a41da31150c7c1
SHA1ed53c89d7a33f28df4b8a65266024a95666951c2
SHA25628d6b636626a908b53344d07f6a940ce23218dec0dd587e9dc953ff1c99e8428
SHA5125df5b7731a8110e6aab7ad3091b93664ae1801a2da4c105ed0f86c77aad8924ba9b36c9fa094046045965567f626646817b7a8359f1e7a06e4990c7342876ef4
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\PrivateAssemblies\Microsoft.VisualStudio.vil.host.dll
Filesize655KB
MD546c400aab4fde27261a8e28c7f6f118f
SHA160da49cefc30f484df2a866024ac86bba3781240
SHA256d20ef5b7be442aa342fe811a88db37e1db18353ad7ea0b49bd2d915aa19ac29e
SHA51287bd928f29f4e2feb37d08bbf8ebebad1744188b9ff28938e2789b1cedf01d56d2ddb9d98abced5918f08f42274b193571338012e76b9470ecfc6efdaab348d2
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\PrivateAssemblies\NuGet.Packaging.Extraction.dll
Filesize817KB
MD5f3b8b469ed25f0655c8e2fd074a6cf83
SHA11e36331e383c2fecb896649aa867fe93301ee6a1
SHA2561751c9875931e6b9092c75da7e2daf15c9f8f96b1bdab9b8292b57702797aedb
SHA5129b29f8b1c3b9edeefb39552a9699270de76167aa5b5d38c2e116bf624e1f9fa12c0767cd44f20a083d91e172084c4dcc1e1d818b475e4b475207acd26b881223
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\PrivateAssemblies\Runtime\Microsoft.VisualStudio.Debugger.Runtime.Desktop.dll
Filesize21KB
MD5b9a20974da48cd885685c3c6ffce4eb8
SHA1225d65a8f9a526b1ab6bf4c68b3f1b5367d311da
SHA256a09096719f4d928f7ef1e5d8ed9214fb4f47e005a4ed93998e35a51416f68f86
SHA5127de2d301085dbbf8dfed652ab979cf4c35c9700bbd91bc1cfed5ec3ea41d94310bcec251f62af5accd0978f8b9e15f78c03390c63d63aaf741cc4fea17804fdb
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\PrivateAssemblies\Runtime\Microsoft.VisualStudio.Debugger.Runtime.NetCoreApp.dll
Filesize22KB
MD5c39cb78335982ee2bfdb22154bba0245
SHA10475a910d96e2526709fa6dd3214e88a94af9fbc
SHA2569b2ce9961dc95d9d9219062eaaf98d04b3c76d0eca4223a88e6e843f4143c41a
SHA512f7310f5db169283b2f03d8db713203e86a17e5a217d98ff4078eebb5f2e533198097418a4b4f5fe0a370929c4176d042b53766e98fbb5dbb62f58a1dc6cc3b95
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\PrivateAssemblies\microsoft.visualstudio.setup.nuget.config
Filesize702B
MD50e10866130c2714c060fddd932362b24
SHA10907cc203e315969d5173681623915ec80a5e4a2
SHA256699f9b31b81270d2432f04eaaf72e1e3c2b68b8dd55fb463391f177925ca958b
SHA5129c62e9a5714afb139a07e916a0b967b281e71b91662b66edecf0f287f9f7ae71157077305c5048332651f920c4eb63863794c6a9f656baa60c3f44c4ddfeb8a9
-
Filesize
266KB
MD51060c5469b4092c99e70fcb63bcb380d
SHA1c4bac4623f25a207422bfbca0e96adb73c9bdd11
SHA256ba7d0f83a887bce8c5b7be3451cdaf004c399250c01aa6f37f9344cd87f82491
SHA512f527b029ee375041303b7b4f68c0fd78816e5e10a3b349632a53eb372581234f8703d7b92e51785c7dda7d498b20a31785e9ebece0f5f286821ac53e7633b769
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\PublicAssemblies\Microsoft.VisualStudio.Imaging.Interop.14.0.DesignTime.dll
Filesize21KB
MD5b340a021abaa327244b5f02542bd1def
SHA1c4471b8c3bf60ed300ebce0bd843f017d205ad5c
SHA25621e9388960143eab0323b9b56443b6c47439973b1682653c37e0e50217e3bb08
SHA5121970ebe87910d0b7759cae3139bdb78b73e04b3c5a8a22ede42b772e1dc73bffa05d82a5684aba1b90fa265e30e510806bc5e782117ddd620612625c0a6b2d64
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\Remote Debugger\x64\Microsoft.DiaSymReader.PortablePdb.dll
Filesize98KB
MD5c449a58b91e0deaf92b4503b8f20e26e
SHA1efdf2ebd504b1316adfc1d499a7af85a6c2c78e1
SHA2562df7545659037537facd68f8d343e790152e4ef2ba832af4751a5ce095dee96a
SHA51239f972dcb30c37f62f364faef49e5ab0a90f4bccbdf3603f2fd3975a27f93f5e711b870a2f183426ec3f170b6d9f7c7781c5b67f58b15a591b3a2a81b85de8b3
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\Remote Debugger\x64\Microsoft.Diagnostics.FastSerialization.dll
Filesize73KB
MD5d122ac4cdc4d85d8d0b98938c20e9099
SHA1188887f3973480fcf7176128db4d8995b462de23
SHA256e71fbedce64331678399550a14483ff4b0d12a20632dc3ad6162566063f30850
SHA51264e8c577d063481e8e8581c531d27105dcd53253a3a5d84c9bb4ca126d5f1384ae34bfe7d71bd40124784e6a69022227fc51a3f680a827a5d575cb3f73b6c330
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\Remote Debugger\x64\Microsoft.Diagnostics.MemoryGraph.dll
Filesize46KB
MD5b716b096dec16e4b285a226ba13ed7f5
SHA15bcbb20e51803536b30048eef2ce2aa689581383
SHA256160e54afa1c48bd6989d0f80a1f2cde6d70c64ca5be47bbaae98caacfc1b2b84
SHA51278fbbb1b0ac0fa04abfc6b916dc26dca725f6e03fa07772cae26bc9989c97a239420cdddd4616c2e5c354ca51905b7a11b9c616afce34984e1b1889c1260ee8a
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\Remote Debugger\x64\Microsoft.Diagnostics.Utilities.dll
Filesize26KB
MD5e9515cf08ff2257e3e22f8def296461a
SHA15db8f75599296f64c877fa5a8ff3aee8aa58514c
SHA2569f46f10a49a779789abb12fc89eb886a255ab5ffd980b5b4a1e906a3665b2543
SHA51267a3fa4b92e91f3cbc3a34b53701e63374a215ea73a349bd4d5a294d6bd49cae460fc833455eebecfaf14f31148766fca3469d9ebaa0fefddd6f484a174e1992
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\Remote Debugger\x64\Microsoft.VisualStudio.Debugger.Interop.10.0.dll
Filesize29KB
MD596b127d2ffb6c525876fa5d25c0218c0
SHA1110b36369fdc40574c71895cdee45cc8b385c578
SHA2561f34284d40b5e63b57a9c1eae593f15bd69b352303e6807530d9cec97017ab95
SHA512cba3300575367e350ac54f058490e1b71e72c6b2a45ebdae3ca97ca8b814f09f07e26d611565470b637d4afced12f80a190471dc8c3601fa83388c7ada09d29b
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\Remote Debugger\x64\Microsoft.VisualStudio.Debugger.Interop.11.0.dll
Filesize30KB
MD5105f5647d43d5c8567b80b2d7656846d
SHA1d4bc5283b3b38a1169435a08f7f8db248845966d
SHA25689e7e0e29cf281d95defe638766b9f67d6025101fb7d14d218ed6a53b2900148
SHA512429c0213d9265684127b91258862474dc3514231561360bb5264d979a3d5034169b064c2d1f6089f0c3a8c2050e48aedf8616eb180a927597f1edce126083799
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\Remote Debugger\x64\Microsoft.VisualStudio.Debugger.Interop.12.0.dll
Filesize15KB
MD5a11a698e5f1c8b02ab225a2952aa90e0
SHA1f31ffb1647593b7dbd0058934b6279a7bb1ddc83
SHA256090d418caa62109ad7c1b316df6d6f773bf673ff1c1789b4af32e14542ed2867
SHA5126683679b329bd021bfbc77a6ad6e549bfe7ba2c8195dd1e4e4d9fffd96a53e9257c23261cc2f7426c933ceb3d23b5d41b3ba7012e8a0bf8346df233c7ee58a43
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\Remote Debugger\x64\Microsoft.VisualStudio.Debugger.Interop.14.0.dll
Filesize17KB
MD53ebd624720f628eb2e941bf49b939ef5
SHA189ec8250b7bfa456e0a4f8d3be053f803ad02ef3
SHA256edbb9acdd32d383d6571fd52466a717f9d72898087d0b51f9e755d7956d45934
SHA512d74c4ccf4bd8b087ede813a5632d1229b9020f4854d14093a44a618dca671bc4455504087301e31f239ad9d063fa951a6a90ad6091febe747233b68da116197f
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\Remote Debugger\x64\Microsoft.VisualStudio.Debugger.Interop.15.0.dll
Filesize27KB
MD5513dccdaa90ace47b80cbda18024f393
SHA1e32afd241f5c20e55824de22a45beb77a8b31867
SHA2564bf2eb44beabf8900471282a62c15cfe71f64c18ff1a9d8104391260e2b846ac
SHA512e4e03294278ac1713e7332aa394f9910a46af9a9ec2d6091493399c65c175dd3ad166d198fb05e154a328ec53612e3c7280475de1fa3636755c4c10282ea3ab4
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\Remote Debugger\x64\Microsoft.VisualStudio.Debugger.InteropA.dll
Filesize132KB
MD5b6757ec5d9e84fb2da2457c02676695b
SHA1db12bdafcbcc43d30492a54e499685edd041acd4
SHA256b2b5bc30ff2bae2491e4cce45011d58fc4c15af79f6945b808f08be96d2f2d29
SHA5129bd8c6bf87a4fd1e086ee8ae669eacf8f58d92032d7f23ce1aa075b548993b6b99f9a61fba00946d1407e4afb53695afe93b66d16944e0eea7fa84530f815ddc
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\Remote Debugger\x64\System.Numerics.Vectors.dll
Filesize159KB
MD5387c4d07c0e7c45b6d73c61b5936a102
SHA181580d6788f5ccf418e89f8a5fd7f720d60bd811
SHA25617924e5dc87e0d6229d2dd0bcfc1fdfabd820901b13a68baa89fcb80c4d1a67f
SHA512c7bd03dbb2daadf43ba281287ac92e3922cddba64702c524083537b9af920cd64b8555a5d1b10dff12bf8b896518fa0ad0de5b598398f6469c9293cfa529bf91
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\Remote Debugger\x64\System.Reflection.Metadata.dll
Filesize476KB
MD5ef623851cd4f317816b1a574dbb81808
SHA1a2f46bf4c3d91c2dec4a1ec674114a45e6e9e41c
SHA25655ef768ffa305de58e38e15420669258b16f420618eb1f702bddb30e5c797961
SHA51277c9dfb607afa9443bb47973db5e72ef06a0767925138c53a10907690f4af0a6f7a50af77726ac241ae1a3734f724c5c0f2108885f2e649e33f60c09428b1538
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\Remote Debugger\x64\System.Runtime.CompilerServices.Unsafe.dll
Filesize17KB
MD593ae20e877512f420abb5b2d8ebe1446
SHA1802bce64836f3efd2f74ebd0e767ce341cb021a8
SHA25601748200f2400c742aa689f1f5101bd6298efdfd92c00c18f4fa473847235ba9
SHA5122c8b7cdad056d03b51356ad3361b431600c8674e49a182274fdc481ba817042e7a3be85e6a23c7f2052561f22c81e91f33f992a31c5e48e1e31029132f3efbe1
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\Remote Debugger\x64\iisresolver.dll
Filesize24KB
MD5926cc1a56e055c16fcd6b97c49f49677
SHA16a871317cd0d59531d22e18bcb94fc1616f0875e
SHA25636fc9c4d692ba855e027af05395e1e6f003cdcf9da01f417268a764d2f8d5b30
SHA5127d9a722c9fba22e968fc320936b04eceaf7e522daaba56b08eb7a59f7ad9d6ba7a74ec5c3edccd01e1f316fb6dd40317839c24174b10eeaca214cbeeef933693
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\Remote Debugger\x64\msvcp140_atomic_wait.dll
Filesize49KB
MD5ee3d087b18fbe5996543cc6f5e311f88
SHA1ef8abc4ffd00e9b59dbdd60282f1fafac73d5449
SHA25676b1da00f555f03537ee49731a24708aa103b88243b46d785b0352406e625201
SHA512a68c9d0ff012dda735a58105e94a00285586a6fd6c67cf0cf947fb71ef9d21ad38569a4efb606b817b477c6b4ba9588d4cb7f8b596c362645bde18210274b4de
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\Remote Debugger\x64\vsdebugeng.manimpl.45.dll
Filesize112KB
MD5856dc92e39433e4df325adb17c7ae86b
SHA15d8bd9f651e2b67c770ad29a0ea5c3fda12e091a
SHA256dc1dee113da722bb9a95b57a1736f72a78115d827782a34a03802501bae05436
SHA51260c03ed7834a1293b7ec52eb2ba6e07e0ac9c87902100797ced2e59d1054ca2cc0e8da0cbbdb8e55b5b13b9b70491b1b04e26fca3f33e6f8a1a8dac7dc52f549
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\Remote Debugger\x86\msvsmon.html
Filesize27KB
MD5f7770b8d28f0a464327f073cefb74d70
SHA1a72501d5cf6ae7efaf9a63e0c9f03f896deeea2b
SHA25631f2c14df0df1e47f0340dbc385dcd994d631962c60054260092f7728d2346dc
SHA512e5801eb4f9913a31911aca0c397c1b18ce1bbbddb0b08e70e51eacbf6d8424fa758b83e95b5f7275396a2b6931c2db4a076aac06aeca4dd1f751ee3b6d01692d
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\TestTools\TeamExplorerClient\Microsoft.TeamFoundation.TestManagement.Client.dll
Filesize1.1MB
MD56f925c6d9513f488e4237bdc8018a503
SHA1d66cd94891be354647801ec64c3447848bcc6703
SHA256a3088804ec67c692c49b861267cec166706c228ef12beef92768931a30857f19
SHA512f31d37f66ae20eee48713ad6d749741a4aaac5665e42b034d4cbf0f40e632c5001e26513072dca5ce077583848fd0de10714051b2a4a7ad7c294f79dae72fae5
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\TestTools\TeamExplorerClient\Microsoft.TeamFoundation.TestManagement.Common.dll
Filesize51KB
MD5b5f0cefd3739f04316f13e6dcec4ec0f
SHA1ecc675ffc49792aa4792f39a63c6f61fdea41b50
SHA25675ba4ea553170602c114dadd129d878a72f5638f4d590ad0672a546eba1754d8
SHA512f10004c2ae901324cfcd45211b8ae82865005cc2fc6d390578f22dad3cd09909ca4a6e5a56ba6d6461f4a341ef67ded58e00a526786b385dbadff7afb7593954
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\WebViewHost\MessagePack.Annotations.dll
Filesize11KB
MD5c2d28e4d566ae3d06c93462df8d0b1db
SHA16e190b93046f32df9281efd7654ce0dedaf206e9
SHA2563c11d559b96554ff3389725412531cae07ff9c8fcb39bf4c400a1695ffa53db9
SHA51282b3eefcf4e5e16da229650eb62177dc614329a37b5b971b82fca0abf3ed3b9c2c38d40355da2311d880594c592ce637894b7f0fd243731cc41d1550fad103cf
-
Filesize
325KB
MD5e7b64033f1429a4365893f414338796d
SHA1ced68447b6cb3d06701fab79bdfccadf17c81fa8
SHA256ae0284726ec89e4a7650ce2d4b7dc340d432d3ea875b542ecf9e18d0ae8294c7
SHA5122b9facfb43dfd9fff416c4f6b389ecae72d4e99b5893b4d72e75b67e9ac20bac7dc86fcd4ceba0c10dbdd4a63f85b92c04c55b07e9baa0cd8af5459dcf6c07a0
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\WebViewHost\Microsoft.VisualStudio.Validation.dll
Filesize33KB
MD5a627fd8565f6f442bc7555c94126e988
SHA14d096f96ec09228d508701e3d288f854b9906c21
SHA25683ee28811e6815914191db0c1d65278f62a20995786bb1d416f48e8a3e290274
SHA5121b4bfe6e74658b00ebed000d82c5bfc242d505b3d48eadcf07334e316feb9aa791f7e803f27903cb7eb1ee5ec5900de4d87afc0a7e6a482f25e2cc84ca9c9135
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\IDE\WebViewHost\System.Threading.Tasks.Dataflow.dll
Filesize177KB
MD5a3a3d520f1a9d8f2d68fe4d38b003339
SHA155d94a71805804bc1d3c418fc64ba45d7f361430
SHA256aed34b711290ff0be80895cafd2f4dfc477fda406aab0160bbd4b912f5502d3e
SHA512768a8c34a01e6bfef1e5b7f1ea1d8c4cfdb7bef2ad6af5b13072e58fb465446dbfa4ca32a9e7a6edcfed4a21c05b74485a28900c4cf14014abb1b65b7b2b8ac9
-
Filesize
321KB
MD58d28f74ddb733094ff144eeb93971cba
SHA116d5ccaeb3beba5c0a173332aad3fdd7c57dd618
SHA256f018201164e0c6ea93f9504febb8077e21a074032aa58b939425b13bf56f3766
SHA51228ff4c513162dce369797024860a58e8e6e7ea0bab05476c27db168e851e7139a507c5c9d7057ce19efabe0af46cc68bc319cf515589fe021973aa1dfe73ee17
-
Filesize
2.2MB
MD5368b7a68ddc03aaaaabc46d47b3acbb6
SHA130068a15615e3ba15aaf8233a3f288ae925e9c94
SHA2561377aa6111c0e93373775712ca2f99f6811b8c426ffafef9e766a37524dd776a
SHA51263d293c8eb45a41d18640882d3e9a78e2e9afe47edbe7c01d7536748d987a0dd8474c88d30730007408d5457547a40827caa800772350d3387434da07f2e7036
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\ServiceHub\Hosts\ServiceHub.Host.AnyCPU\ServiceHub.RoslynCodeAnalysisService.exe.config
Filesize4KB
MD52680a38b64ceec6217604318684d8142
SHA16a7c75ac3fa9321d6b7370abf24ff079899bc74f
SHA256631dee783643c94747258f22c0d7b19042f4f40c20ef50a3626bbd97f5b7ab82
SHA51293fbb7fd8080aefe5e46491ce3b16e94603243e3193d5d928f4654392a359c508aacaf65be5934b64fdb8dc420dc012ec96987aab3c95f5323edc1ddf21424ed
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\ServiceHub\Hosts\ServiceHub.Host.Extensibility.amd64\Microsoft.VisualStudio.Validation.dll
Filesize35KB
MD50b1d5949c6944383b1ee896c5e13d08b
SHA19b218dc4e6e1b5194c1ce05deb1abf434c6147c8
SHA256cc08390e5e26ddf7284e673bc744bac25a3bbb755a238c7c0abea7184ac527e4
SHA5128be3532e574019d507691ae6bc306e217db8acf71b4ae118800d4e327ed98ce78a182300d8d83c0c160ec842fc21199aa3163f956e6f172df041dd3f59280fd4
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\ServiceHub\Hosts\ServiceHub.Host.Extensibility.amd64\SharedAssemblies\Microsoft.VisualStudio.RpcContracts.dll
Filesize153KB
MD5c0ac065c77fc02a5fc309044cd9c1255
SHA125befde32ba783ead27653065bcff7eecb72b561
SHA256b9cce0ccfef7ae9b4eb142b3bc65c5537b68273a1a921c583eb1613e8c00280c
SHA5127696fcd9c3e3c5d1294a989646e849e91fb567ec55570848725be2b59f5ecb886b11d50cf4f0166687d3e0be5f8d5ea23fa7c58e2f01aa2bfb80fae9559d5f80
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\ServiceHub\Hosts\ServiceHub.Host.Extensibility.amd64\System.Management.dll
Filesize287KB
MD5abfa6d66fcd4a2764c455e75514286c3
SHA142c9b4bf911c9e478fb637c6904d6f1a177e7bb5
SHA2566995bc11aa735e6772222e782eea80238663d11fbe577435310735ce0a197335
SHA5122d02ab4eb94ab6407ec0c94bce08c663dbae7ea791a3e161217308237b3eb83ebf775f7c2a03c0d2050349ec6f39bf93b0f271d46399d4f9c0d33b00ccb1ad37
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\ServiceHub\Hosts\ServiceHub.Host.Extensibility.amd64\cs\Microsoft.ServiceHub.Framework.resources.dll
Filesize14KB
MD5d211f72f3a25f79c7881128cce52e53d
SHA119fc529a2b78e755f572d3ccb48d3f6810aaf5c6
SHA2562722730c403808166c2414110f2fb3dac597c1d9c8b41ceab0675c6e36c2c1dd
SHA512a258f8ac46eb6e84947247315c97f421b452ecef02850eb669a404ec2a6f232c4b5ccd92f8f93a4d0e4ea7399574a2e9c9cb07cff9f79fc501e6926fe13a1c78
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\ServiceHub\Hosts\ServiceHub.Host.Extensibility.amd64\de\Microsoft.ServiceHub.Framework.resources.dll
Filesize14KB
MD5c320e5bf865e8ea322f43fbe98eca2a4
SHA1ecf46fad6e64d69f70d3d5cc3c0536af0eab7d79
SHA2566c345f64e73295e45a3d2440612a5b4ca676b4a940ed650d1b8b0d2a588cb8fc
SHA51255965c014248548ec1c9180fd26f7fe1d73ea3b3211706de85d873603fdc85c965abe1483a0b41550bb5df15734370f9bef8dc6e1276d9865ae04c580d849fe4
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\ServiceHub\Hosts\ServiceHub.Host.Extensibility.amd64\es\Microsoft.ServiceHub.Framework.resources.dll
Filesize14KB
MD5ef8de9b4b855cfb8d51d2a282c58a1f5
SHA139545543e86ba37c4214c819648970965adccf73
SHA256f0e2597b3928ee9a02dd32b8df29edc30cec8fc98e1ce02be77e937546c06531
SHA512068263bf78786a6d86909a4a5afe40e97b147b81e7ba0a75d02eb2f8317fd8ce9e4f7ad3bcf556918da1d3f456cd2857b4744ee9f138059e8b6c3bf086ab9ae4
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\ServiceHub\Hosts\ServiceHub.Host.Extensibility.amd64\fr\Microsoft.ServiceHub.Framework.resources.dll
Filesize14KB
MD5bb06267a6abe2d96656a1a457c3f9442
SHA129998c9cc319e88d9f9207766642316a6510cb06
SHA25652418437d0ccae385c9b168faf8f82c5c0d9ef5aadd3fd1f18781b7fff81d31d
SHA512e00cdb9949a5528605f15089aaf4a1c22f72b51b3ea0952c3747932d88f0634f397ebe0f87ab6b792c56bcca9ba8920a690e88227dd6dac3d7b7b00547576708
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\ServiceHub\Hosts\ServiceHub.Host.Extensibility.amd64\it\Microsoft.ServiceHub.Framework.resources.dll
Filesize14KB
MD5e63ca5238056b79514e4fec8d215fb99
SHA1d63a51b88a33e9f2a8cc407ddf7b642bc528c541
SHA2560600d3d14fc79459524d719c29403671c42099c4129ac45c53f9603f995a5d72
SHA5125823700703e03e8cb2ae7452093f7f7750d3ca3b509902933234f16f470b7944e24be6cbe4de17c5ad6996cda96f5d2754e1775e52d00f9336ffa1eb97bff0b0
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\ServiceHub\Hosts\ServiceHub.Host.Extensibility.amd64\ja\Microsoft.ServiceHub.Framework.resources.dll
Filesize15KB
MD5bd7ec08bb80c260edba58d740549e62c
SHA112ed22cb33ffdf3d623f724581fc70c9d231f57b
SHA256dfcb14753ced5a657320b67a59757869335b2db7cda30876514f1d99be4a0c3d
SHA512f3d1ae5aa2f2668ee2f02125a0a4cb72a445d0e7a91806f2e3466d14eea8d59eddcf588051864c4686c7d637bf8ac0c6e4aaa2aeedb5d75b889da38714fc9bc6
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\ServiceHub\Hosts\ServiceHub.Host.Extensibility.amd64\ko\Microsoft.ServiceHub.Framework.resources.dll
Filesize14KB
MD5360a6157fa2ac16966d20b3ac1b3d7d0
SHA1d98c0b25110495a7766a5905c3bb740d3f245b01
SHA256f7baf75e36104cb7e6daf99d57c42560134714fc9a8307544d9a282cebd0e05f
SHA5124bd12759a6c8bd4336cd143b559cb056517299ee96d792c82ba6576df01f897b8f2e925ec2b153ca6d0e09cd3fdbe7e658350f940fecccdc277e03801ba96fd0
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\ServiceHub\Hosts\ServiceHub.Host.Extensibility.amd64\pl\Microsoft.ServiceHub.Framework.resources.dll
Filesize14KB
MD59f8d4e179b074c214b390e18636f59e4
SHA12f58505438a4c9b10474f4275edf561d268abf41
SHA25691b5a8d99ea19e71ef1d108dd30fbb90dccdd3bb50f10071f12853ccb54e3b42
SHA5124f5bc771576018c8be5267c4cfce097c32560b44096f7f3de0badd6377306d8ef86b138ef6fbefd3960bca7c38dc8b502e229dd8f4374cd504683ca5f8cb7dff
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\ServiceHub\Hosts\ServiceHub.Host.Extensibility.amd64\pt-BR\Microsoft.ServiceHub.Framework.resources.dll
Filesize14KB
MD5191188995739b67024f2da83e0cdc54c
SHA125f13a43b347d22c0c9013e2ac7b0104854d5f85
SHA25620c0438515a5aaa091d711ea15adbcb91ffba1c0f919355685753488e2fdc61f
SHA512696084a6b0bfe09d0a33965461510b8721365ec7b5266e60e7cd6b34e9be47dbeacd075f85a098351f2fe96d9d5fd83e4515ece009454714f681c3f0190dab79
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\ServiceHub\Hosts\ServiceHub.Host.Extensibility.amd64\ru\Microsoft.ServiceHub.Framework.resources.dll
Filesize15KB
MD5f34392f85fe92128e344d32a5e4d322f
SHA15d711c8b11813f0f79d2ae1a896b47d361c6e0c7
SHA256a1ff0dd38f7a6cd8a6d50faa51f055a187296e955838b7d63e3fa708662f0c68
SHA5120097e69da2d3915d842d2bb3370560492b0cdd2c37fbe4586af0b238f25170782a8a320366fc47ff8db5baa7448c14b96e48a9a0a690a8d3eb92f3fea8f513a1
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\ServiceHub\Hosts\ServiceHub.Host.Extensibility.amd64\tr\Microsoft.ServiceHub.Framework.resources.dll
Filesize14KB
MD5bda805b6814173c494011cb9f6d119b8
SHA1e2dd43e4bfe88fc170d3b0ee63fa51f9024184aa
SHA2566c9db5895a1ff48e96a52d303953d59eaf715b6c75d333a500a3a7de0ece7684
SHA512e3feb95e9b37422d97568e41d5a49d533702be4b0655aa535b532fec6a0c917d0d48bb08fb33225c408fdec2467ee3f913cb846d2bb6dfea904ab09e2ce96257
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\ServiceHub\Hosts\ServiceHub.Host.Extensibility.amd64\zh-Hans\Microsoft.ServiceHub.Framework.resources.dll
Filesize14KB
MD5dd8cbb6754a3ccb4bfc21901f08d867b
SHA1c16be90b2f019f2478d73882334f21955edbf3a7
SHA2562c78063c778e55115c50871216fc2476f01fb8926b22fc5b1752695943b09bd9
SHA512db1e4d5aa10221b485af52a7f4683e76c8d9c96c86b4cdf6488b194090e08e6d97b969ed39843eee6a17c19dd28f0f9112ebdb582bbfca09f72ef9889976dc13
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\ServiceHub\Hosts\ServiceHub.Host.Extensibility.amd64\zh-Hant\Microsoft.ServiceHub.Framework.resources.dll
Filesize14KB
MD5f17839d3341ae0aab71df9e491c2e263
SHA1f791420d63af5981f5ecc4bc9e890c08d609fc15
SHA256ec5d4ff8589142aa65e8c2d324fb1b69c876d32cfb2c16c97e8233adbeb34987
SHA512413dc6a5811a48d6f45d9020b12bea925d0963ce88895ea7f46972e6032e8691d3d77854e8f0517e9618ed8ac5ee24dd95006a01822a6f5aef13c1cb733f3d7c
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\ServiceHub\Hosts\ServiceHub.Host.dotnet.x64\ServiceHub.LiveUnitTesting.RemoteSyncManager.runtimeconfig.json
Filesize655B
MD547329322d261d17635756dbd1d3e02a8
SHA1dd2ec4b8b24e96cab1982d086ebd10ad9c60b139
SHA256cd4b73111d22896893e6e79272118b53f635f8634c8b6076019b5a1c16d4f331
SHA51298d6b48e4d3b28a9adeac9b63952d5183594dcab5ac507136179500bf9bbdfd291e5ce3111908c34e6792cac0d9985a58c173193b64e82a7b73a10f073beac11
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\ServiceHub\Hosts\ServiceHub.Host.dotnet.x64\ServiceHub.RoslynCodeAnalysisServiceS.runtimeconfig.json
Filesize712B
MD5a97f4472863cc9c780e71f1970fcd576
SHA115b87e9093e996da710b96bf662f1d36f71801c6
SHA2568c339aa59287616c804e03db32e946e19c2068fbc2af420b2f30d10b2c67d91b
SHA5124016da49cf41f64e6555cde370da0733b3d34338c89513925ffefd54c4ef5409e9e17d8c9942ebf65bd7d3e727add43c3d45b7a8609a3320e544cf62b6106652
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\ServiceHub\Hosts\ServiceHub.Host.dotnet.x64\dotnet.x64.DataWarehouseHost.servicehub.host.json
Filesize225B
MD52257a9c6c927cfc9c7e2a45415fed6f1
SHA1d928fde93a93772981df2f1f4b1d90e9196ec28a
SHA2568bcff37d88ae726caa0ee0f981e5a6a1846a5e90b1330d1fd0e5776018252d82
SHA512c71ccacc4fd1b0d8c29859f9d4dd5ac88df79160c1f1d3336f0772886fd95eef3762ba6cdc511b8fceaa65503a639f2453909dc0a54e4fa9fad7226b19bb75d1
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\ServiceHub\Hosts\ServiceHub.Host.dotnet.x64\dotnet.x64.IdentityHost.servicehub.host.json
Filesize260B
MD529fae385c57c8b8adb10c820eb092b96
SHA126cc5579045969ba24b559584f1ddfa9d9c647ab
SHA25604458aa0aacc1226264335aadaec9c3dabc0a3892762fa265901b668b69e7241
SHA512269f0ff0151adc6b176020c2d126462db6edd47dd5168152d0a6f48f68347022e063811312b844f86437b97f0a17b8c984085e699665e8293b69522fca1542a3
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\ServiceHub\Hosts\ServiceHub.Host.dotnet.x64\dotnet.x64.IndexingService.servicehub.host.json
Filesize251B
MD5b9efb384e400a26e1d83584fcb2331cc
SHA17dc046fb374efc0418cc36108b843d28161f95d1
SHA256a37224422447c10a65823596385904bb23e0a6c7f7f4e302c749cf4bff16b98f
SHA5129d5491e375be256515016a571faedcdfe168d2050907d37fb988e62771d1c678545ed6483de86d81ea09bc4190de19ca3f48b64e8950870e64a76a3c34c7fb7a
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\ServiceHub\Hosts\ServiceHub.Host.dotnet.x64\dotnet.x64.LiveUnitTesting.RemoteSyncManager.servicehub.host.json
Filesize241B
MD5156e048be9c5b83de2b1739b298e2bd5
SHA1fbf3a85fac51de6aa4bf6d47081fc393991c8aa4
SHA256ec7c98517b92f0f8506280b1977f60c928e3b3e6049cdeccb25080e714214320
SHA512c953927a31c08b46cf63cd856c5a17a7938cbd3138a94edc53a540f784fc06967273011858dfa3621f805c00739c6b4b0175b7e37a5c569abdd4fd5d33de2a90
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\ServiceHub\Hosts\ServiceHub.Host.dotnet.x64\dotnet.x64.RoslynCodeAnalysisService.servicehub.host.json
Filesize273B
MD56adacf94917eaa2411265d3365494607
SHA1256d5622b10c78bbbecf4b52c3fa295e1d407eff
SHA2565207382bb7521800ee6fc4ee654b78e57628f43ada57fe5475d016422ff9432b
SHA512be1b835cc9a8594f437d248ac1f0796ec4654d996dab54cf81943dd6cfa9d80ca53fe0fdff7bd022795feedeb3c7d98799fae49329a2309331c72e555f8912b7
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\ServiceHub\Hosts\ServiceHub.Host.dotnet.x64\dotnet.x64.RoslynCodeAnalysisServiceS.servicehub.host.json
Filesize274B
MD59632653443fb47c70ed7c731b2e93059
SHA194870bcf07ebb8777242eb7cb2501474e95901a1
SHA256aa568397d5afc848ec42b6413ef1fe706c3f322631ce732ac0a2ef0a7b93ee5d
SHA5124b898e01c412583a1e13f72b52f0a379f86e7e986566c8b4ab31567e7ed922cea881c40c0587747a734e9c0919c8c0b26ac5ede264f23012c26c9f1e2df30062
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\ServiceHub\Hosts\ServiceHub.Host.dotnet.x64\dotnet.x64.ThreadedWaitDialog.servicehub.host.json
Filesize226B
MD506674920bf64a600888a1417eec48900
SHA1e0aaf0bbfac83e3560256634532100d9ac7b0680
SHA25690bf3e509e3cb334471215efebe65bf65b584b7fcee3ef60449f240e6196cec7
SHA5127fc5ddf354c85033d52896f44aeeb6bd5348554fea933fcd2773532f078713ca43040de8f04ff950ae03b549458a13569938c386a517c7236e98204a304d5aaa
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\ServiceHub\Hosts\ServiceHub.Host.dotnet.x64\dotnet.x64.VSDetouredHost.servicehub.host.json
Filesize262B
MD5fb7e24f8da51c1a56050d6987468f0c4
SHA18b69c04f6f0646bc2a287b0df936709d8b73d3dc
SHA2565a32b493fa3a1e96b0b2b428724bc3906559d37341c7c9c3527ecded8c06deab
SHA512af03a15a12d5239530002753d043adcc98abc9cfcbeff7ed3b8f0ee4fc5232e34247e3663df2b778c3a6187791d3174279eea7ae5bc64ca193181f106e15a34d
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\ServiceHub\Hosts\ServiceHub.Host.dotnet.x64\dotnet.x64.servicehub.host.json
Filesize223B
MD5a03119e7a8cbb09ad134e36b850b7626
SHA177002d088bff1a5031fdd3e69c0a88102875a640
SHA2562985a91ca358ba814a159ca7d3e551ae2acfd7fe15d81df8f9f58ae63e4377b4
SHA5122343b4259ba793e6bb24e11cdeebeeeb3e240878c51e00adcb78d2120cde0b2a591ade2168a7c71f0ba4f8716fa3d98eb370eda944354415e3a3d6358e6d9461
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\ServiceHub\Hosts\ServiceHub.Host.netfx.x86\ServiceHub.IdentityHost.exe.config
Filesize4KB
MD5bdc4cd2a57442efc1aba0c60586d394e
SHA1f7f6c411b70c4e8ed2d6723e6083653981f6c103
SHA2564fe10d6993cf4cbdc426773865ec4077d6596319d51a6662818dc5a8a0c565ea
SHA5123a1eeb358aa79b5084423ac75e0ed57d23fd32f9c22efe76a7dbd2fb913dd45b42f44796da05f6892f24fe3063cf2cc09d4708fbd56c32a8ef8f9758ee2787e5
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\ServiceHub\Services\Microsoft.Developer.IdentityService\Old\Microsoft.Bcl.AsyncInterfaces.dll
Filesize26KB
MD5ff34978b62d5e0be84a895d9c30f99ae
SHA174dc07a8cccee0ca3bf5cf64320230ca1a37ad85
SHA25680678203bd0203a6594f4e330b22543c0de5059382bb1c9334b7868b8f31b1bc
SHA5127f207f2e3f9f371b465bca5402db0e5cec3cb842a1f943d3e3dcedc8e5d134f58c7c4df99303c24501c103494b4f16160f86db80893779ce41b287a23574ee28
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\ServiceHub\Services\Microsoft.Developer.IdentityService\Old\Microsoft.IdentityService.Clients.ActiveDirectory.dll
Filesize274KB
MD58f3f539a76f3dd2a02601c67379228c5
SHA1baf5ff455256f42a7db969e041ea641c769a9ab4
SHA2564c939c75c0bc5bca69abaacf999fc0a4f13cb29431066d7b57b7b62003fdfcc3
SHA5121dca319f151cfbe49131da0ec48b2bf1a939d6ef8121ceb9fd038a8eb908f6017601e81e190a5e3015685ad9057bf77367d96bb9f7a4c8ee59aa6c0997c4671b
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\ServiceHub\Services\Microsoft.Developer.IdentityService\Old\System.Diagnostics.DiagnosticSource.dll
Filesize184KB
MD5faef01b70b8e775a92d4b9e2383f2749
SHA1a35b2fb5fb243319ac4c9b776dad416d76d3aeea
SHA256c8a5ca93d8e40dafd48759226f70f90af8ccbc3a8df45d4e6fd5dc5626b05ab9
SHA512c4b482e1249555f9dabbee97b030792617a250362aef175dfd9877a875808a9e91278ff6d3cfac04730a8e919095f01a4c27254a94191433704dbbd6d7a78ab8
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\ServiceHub\Services\Microsoft.Developer.IdentityService\Old\System.IO.Pipelines.dll
Filesize82KB
MD5a780fc912dccb6e10b7dd6d67f149bd6
SHA16b99d7b94681397fb2282ce7e6a72fe3285081c2
SHA25607a57b9c555a278c359267674aa139aba352b464fea3cc4714a664ad999faf42
SHA512af47bd92707f0f22f5bbee5e6f4a68901ca606b0bb70e7cc7d3ffc3e04f04079dc42806d8e30aa93dbd51dec099f317a4ba024d2cc615abc6bb47b0659586164
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\ServiceHub\Services\Microsoft.Developer.IdentityService\Old\System.Threading.Tasks.Dataflow.dll
Filesize177KB
MD5523945fefb54ca3877b2bb684f0a459f
SHA1bd027bc503b5c68b87eed0c899f513195afc36ae
SHA25625dac8fceb82e51e33f2d74d2076f4ec0fb67edd92e02402c9ce6be11da39fdd
SHA512faa683c306a3df55d97cc4b5098758097da0cdfc8a84689bd64518d68552b7f710b88fefdb8fe984b94905283dade10333c1fa6cf85cde3bd29ec8e4cf60eece
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\ServiceHub\Services\VsixServiceDiscovery\Dia2Lib.dll
Filesize57KB
MD5be6474b726207994decdc22e84936a3c
SHA1ea1d16f16de16b29a576a1b5cc4baa31bc5db9bb
SHA2566c4cac68010fe032218efe5e9fcf46eef9f77bfaa5f3bd33f03c5ff77d5a8fac
SHA512d204240213a0b509101ae3c9b691e9f6a141946cf3284244f56314183c84d24c1cdaa28661444fb8e1dc018e24f8aae4505c35f9994e368032a9913c9de8ff59
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\ServiceHub\Services\VsixServiceDiscovery\Microsoft.Bcl.AsyncInterfaces.dll
Filesize18KB
MD5b984be2a4fc05e9f83e7446b4455806d
SHA13a9cd4a322a8f91e67552a87b079a4652805848a
SHA256136d5965cf4768e8420b547a8bddea882921f426c371833d558a858a2f0c235a
SHA512d0200ffceb4f850db6a7b3e1d7aab6b996ae8f26971472eca3e80d0ab4c763ff13f628a48c1ce02bb9d695a90986f872b81932ee8b7aa45b5cdf67080bb55b71
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\ServiceHub\Services\VsixServiceDiscovery\Microsoft.VisualStudio.Debugger.Interop.16.0.dll
Filesize19KB
MD5571670aa99b76865a503aaebb70a9c06
SHA1ccaaa2c94a00bd9c2e481993044f2599b940e4de
SHA256d5e5045c45cfedda0c9c2d5aec8bbd8a75099400ddd7f0a04c3e73a396548e64
SHA5128cced8a5c39e9c9c4d209f33e20344878c95ebf9d2ac257a2761ae31ee4ea026e7054d3721392026c79280b0d63ff75406d41ca7e26c6e9308740c5ffc48beec
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\ServiceHub\Services\VsixServiceDiscovery\System.ComponentModel.Composition.dll
Filesize287KB
MD54597e728f51b16cec72b6bce5a5b56e0
SHA14e16bb59a7592fb4ff63c35d0ad8f448064a9246
SHA25682260fef3a01a429ab525a75765f263cb54c5fd01abb87a0a4dab15bfae6fc37
SHA51224f048ed781c16bb854b431ec1afe2ffd768be6c20537b44ba18d72ab7718ec71f664adc3a74f32f694a7df1a1991fc06e6426a0c6838c546ebcca685b493d80
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\ServiceHub\Services\VsixServiceDiscovery\System.Composition.AttributedModel.dll
Filesize19KB
MD5d8ed9922f8017a98bcf1daf805b6dab4
SHA1c459e952f1cf141781825787a1046e209bf8d0bd
SHA2560f403e98d8bad390b970704a93aa532042409f499032823cac47e3004bad9c8a
SHA5128247b707b9cf8576f21e5e9847f7ff320daca84c9f715abb130b42236efe4052eb56d7afc83fcd15ed6b74b90e656aceb173149c37d8baa186ab044d2b81ee49
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\ServiceHub\Services\VsixServiceDiscovery\System.Composition.Convention.dll
Filesize52KB
MD5bfbedd1a06d2180711d5a06551db76ed
SHA1b9a637966bfc1dd1d9b5944719c1385990f2f339
SHA25688e716224482a702e3d44f02e6311b9d91fce9af506abf0482e8c5f82379034f
SHA512692b05cc4a51485fef8e904b511d1682ff79f6257803ef0570b55805cd951fa3682e82b9304f63fc27de42f426730da7f04106a5441df5313693f6d22c3ec96c
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\ServiceHub\Services\VsixServiceDiscovery\System.Composition.Hosting.dll
Filesize53KB
MD59da1259a0684c799dbc8d62329f46285
SHA156c3dc427951920c3708fe3e2632c9277bb2a1bf
SHA2568d9a239c7b03ce4a047ed0abd9e835db0feeaaa16c157e7d308603d03efb7ebc
SHA5126b5889d840c114d31c9aa931f87cd149e34c5db36db7cd20bf5d3f19cb44080e2fcd7ecd2cc60f76ad66de6ff66903af32042f7c2b37c4a296c1e1f4902df319
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\ServiceHub\Services\VsixServiceDiscovery\System.Composition.Runtime.dll
Filesize25KB
MD57946b1f29289d7a211bf316606bc7661
SHA15b08e8bde7c1897d94bb41e3281ac26db8e48e82
SHA256324acdfc86c5adaa12e9c4f40deacf1e9f45ac2e84e542a02d130e7380f79d6e
SHA51220f5be8ed8047952cbb06f0ccdacda1a8564c6e2f1a42902cd3fe99867fac6b9d7927027e176127ac26ad64c0efdcc25b26e959c6125b69ff7d11401761f78c4
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\ServiceHub\Services\VsixServiceDiscovery\System.Composition.TypedParts.dll
Filesize63KB
MD54b085863c51a3e580c2335545109da06
SHA15bc23549aa001972fe4f1aedb6576756e233dff8
SHA2563100191a1448b9a613e04a63b65899cf74371fc2f5c03315aa40ab53468c7a24
SHA512b4f03311591e188f741cbb7287def358e784b35bde475a8a353f4b371446590901ff9ead188fa0cd37972ec42792a306fa145a2d7bf0a8bf9aa9a40910be1526
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\ServiceHub\Services\VsixServiceDiscovery\TraceReloggerLib.dll
Filesize22KB
MD563d53278de054ac54da51d94d2bc0c9f
SHA166eefa94909b3d8e2ed0f1d366c27d9b261c1a7b
SHA2566830c0f1d3f3c17719181e73dd5cfa8ccbb3f3c575329d2120576545103467b5
SHA51245aafdc6d20f6eb49f149e6c5fc3930d78d06169c95ab87f7b2aefb13cda1e9072ce7bf5d9d7a07483972ba9d87f7ee98fcf6cd543fa44c46fad49d0a9fd516f
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\ServiceHub\Services\VsixServiceDiscovery\cs\Microsoft.VisualStudio.Validation.resources.dll
Filesize14KB
MD56d64eb21e28d7da0951ccb11d5a111db
SHA131871e11da20d0fd27067bfe316e39e83b48df6a
SHA2569e19f8cd05575acf7d590f24485ac44f68d69efad170723c17ec5f4e10b92cce
SHA512e10677003bfbe68155bbabd663010644be46449c05a609cf0cdfcb14afbe58b9b5125b2b1f62e5697b4d36cbb40fe75ed016911d5fabc804db4cc9dedb8e505d
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\ServiceHub\Services\VsixServiceDiscovery\de\Microsoft.VisualStudio.Validation.resources.dll
Filesize14KB
MD56bdbeb8494c6df5ee482065a9d7f0b1e
SHA176f901c49a397a018d81d32a5fc0d1debbf61be1
SHA256163cdc3ecd1f65b462394b4dfbdf8ff17d834a949bcc4593c99e49f04f5eb584
SHA5124ab793f5c07fcdd5718658187efd66aa46e0cbbf2ef92bf75c17aef0dcdc7f809c43311db4d3e06500d3a01749fbb62849a90c38ba8210b71659bce3ac2592cd
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\ServiceHub\Services\VsixServiceDiscovery\es\Microsoft.VisualStudio.Validation.resources.dll
Filesize14KB
MD50f92dd2019cf7222118e8b5d9409a328
SHA1d01114e9522b45b6893e8b73c8e620d55b960581
SHA256d5f1bff4e7b51b2e4d2eb115b50f9a4c719787d75c396cae559b66c22f2acabf
SHA51291d8b987d70c75fc75da3188af600b5786d94af66f1f051cd76f93d18090b91448dbded1953449f277833af0140276694fd1620725f373d190c708b45ad0574a
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\ServiceHub\Services\VsixServiceDiscovery\fr\Microsoft.VisualStudio.Validation.resources.dll
Filesize14KB
MD51299df7f85b8abcc8205e7f968e64de5
SHA1b9d72bdfda7a07477a7b243d8de246b751a9d6fb
SHA25635a8fe6aebd5c08b5804fb76569daee301defa4d7c94fd944b44b33b1d19cfee
SHA512008c131bc1b143a5d6dcf138fa553ad5e7a8a19fa517f1268e65c5c9d8a1b022a0e4ca24c304faf9e6fe486a1e5e1179b70c449d8749bdf17ff91693d183bb2c
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\ServiceHub\Services\VsixServiceDiscovery\it\Microsoft.VisualStudio.Validation.resources.dll
Filesize14KB
MD5e96afcac956de57a60cf403431a06b9f
SHA12f9fd5621e9d50259a02cb81b192b26f40364a3a
SHA2566c57467ecb7c8c8829808fef07ae46d5257656b7980e40689f953c5d73ce0bae
SHA512a484ccb5b4339af6a06c623cc8ff93a331ead98c415f7dde2cf376f036cd3ec6de4fa0a6ba142febefa7969de2ddcedab9fe2407a01c2372d33007d2651192a9
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\ServiceHub\Services\VsixServiceDiscovery\ja\Microsoft.VisualStudio.Validation.resources.dll
Filesize14KB
MD537c3387a524c942bc21029a532e0fa88
SHA1221d9cbbb4f564c58c783a357743f157463a5ec9
SHA256943b1b0b5b416b087a587346bb5490b517cd16df557cb32dfb43ee7549e42367
SHA51261a63591bd41674c138f3860f6cce94c009a97344432d235f11552820462487907835d200408c947af948fa576f09ba073611017d14d9006aed8597132e92765
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\ServiceHub\Services\VsixServiceDiscovery\ko\Microsoft.VisualStudio.Validation.resources.dll
Filesize14KB
MD5f7519010d92c7e3bf6dd25032575fd3d
SHA1880ddbd3252eb830bac8541f8254743df8d2a050
SHA256839f5cb03cf6dd364ee40a8e5ba80a15b7c3b070947a9d5e43217563f19f4a49
SHA5123b5250666254f87c35fa3e730e0d308613b01fe35bfe42a31f00c5113fa84efac47a226de3a6b4b8428ec9f264fd7202c426f509de6e10b6ff6d5b95e3ce4efc
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\ServiceHub\Services\VsixServiceDiscovery\pl\Microsoft.VisualStudio.Validation.resources.dll
Filesize14KB
MD5157fea4ff784a1a3c450aaeafc808171
SHA18eac216d168deddf2057d3dc032a2f12559574c1
SHA2561e018a4bfa279657bfaef3e2960bc375614013aee4fa5324d29f8f14ef72f0d8
SHA5123c65075e46df5fa1a2a1ffc956f8846d313e33e7cdbc1f6e1d71c325d88eb0649b5b36f3e61f2ef53ba6ecf75778ce4c766a53820b0cd2e85fd4833545e77192
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\ServiceHub\Services\VsixServiceDiscovery\pt-BR\Microsoft.VisualStudio.Validation.resources.dll
Filesize14KB
MD5f1d96fd5909173972c661a1d8fe629db
SHA163bb82d04ad575feb0bf508eabb3e23165a33183
SHA2560e6fb3b7734bb8e34610156af5bff71bca3825f050479abd0b4494ca45b3fb59
SHA5127538ad0e2f418e0d671e5157b9ee72d3e35c7d67b8bf2db3aabe3a7fa7420131f0e3da5d38a4bbf48523b37e06d05a1a565bf1a3ff6d066482235772ae893a57
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\ServiceHub\Services\VsixServiceDiscovery\ru\Microsoft.VisualStudio.Validation.resources.dll
Filesize14KB
MD5da5d932621691d0a43f9c41589bea612
SHA1af1c2d722c25702fd21dd94b1835febae694537a
SHA256dd274a178c9a7648dfc64b2e58a9e0fa4cf62bfa24d5d54059f1689c29e5d4fc
SHA51246621a0243430ae4e02964fa406f716d654c5a2b2fc9a1a27fea13a8fb17b06c6b7aec8445e8434e7880d68f30f91b8a403069fe1f918900901ad4cdda8dba71
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\ServiceHub\Services\VsixServiceDiscovery\tr\Microsoft.VisualStudio.Validation.resources.dll
Filesize13KB
MD57c15ca39fca7df71d62c46e6f03389ef
SHA15a9fb6c41989821e3ff4a56e3c0a875911ca947f
SHA25643884a1eede7a9e75fe194c64f72c4ab19c88a23af8de029ed6ea4b5be913333
SHA51258c855d7391e8769d9451834c5c1ce49d238ce5aeb560ef5473fd09aba4668ebb9920910d0bda632574033619e80fcc4f1d76fa91b096c9435a8e742bc250d93
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\ServiceHub\Services\VsixServiceDiscovery\zh-Hans\Microsoft.VisualStudio.Validation.resources.dll
Filesize13KB
MD5eb7953d05ef1ce51e790708d42ee5d18
SHA16159595dc609dcf3b08f76b80bef7145c2a02319
SHA25658273441dd72458f4d40f80569321e498dff19dd02b6ded98ee70fbfa25b6e89
SHA5121f38629a5c0ebfd143734b50ace90d0e9a8a215a5d887af3185fc4a175736f3266ae6ad756bac0da012e4b526e49391fb732c820e0a315ae5c394d87fea270ea
-
C:\Program Files\Microsoft Visual Studio\2022\Community\Common7\ServiceHub\Services\VsixServiceDiscovery\zh-Hant\Microsoft.VisualStudio.Validation.resources.dll
Filesize13KB
MD58ef011a0285333d0eefe22d5aa7a1702
SHA1b677d16e7f8496fd2dc22fdca249330ef440a788
SHA2562b05088124da6ef40b805f395ef901156841e1480e50aeaba6da2e2526973c32
SHA51247f5f374b63cfca33c8c61c3ddd8925861be1675013fc1aae1538e53b45fde5f984354e54d4a939575a8a30f52baa784b3b578db6944153a8d715c5e3a9c661a
-
C:\Program Files\Microsoft Visual Studio\2022\Community\MSBuild\Current\Bin\MSBuild\Microsoft.Build.CommonTypes.xsd
Filesize371KB
MD5b9a83678260249d5c9a5ee01d22d7edb
SHA115bb6a0ff9a2798421fbd0ac8d126d03602ab9c3
SHA256b320c858fc4f013a659d65ca15d278d000c040f8532a3a695e718dd872bc748b
SHA51290a67100cbd9a0eaa8173e3b015604552ac683ef5b64e1e01630154b138703ed75a05616f1b785f07a05efd9f7d734cc7c1a9b8426524c6cbba4ac9d042f3fe6
-
C:\Program Files\Microsoft Visual Studio\2022\Community\MSBuild\Current\Bin\MSBuild\Microsoft.Build.Core.xsd
Filesize46KB
MD52f4ea4a91b45e31daa071e131a5469ed
SHA11e081b54de8508d98d74f2cd27a9cda5063cfdd9
SHA25673dbe752f8e1d3a911e1102fc58aa05a609fc9813710eced95b55fcef99c7504
SHA512be533cd9d0d5cb7466d4c7bff1ebd075defd3d4c8f829b84f1be3fd4e7bf97cab996a2d08249356c252d936492dd86926eb8e8c7ec0e5800449db6e88cebe540
-
C:\Program Files\Microsoft Visual Studio\2022\Community\MSBuild\Current\Bin\System.Reflection.MetadataLoadContext.dll
Filesize251KB
MD55f9ccc82572773b1693e341af6f019e6
SHA19bc8192526e56595971de16e93b853fff3bbc3f5
SHA2561953d4d879a68fb3548b6417bc13e11673dd165e86610c4d7371247a18f8f2f3
SHA512f1d91bd17abe512001dccd09056cf7f85af559abeaa8ab7941038e12a9dc9b7f4c737a74f31ade300f3e6594e0df947b0326abcd3751201f2bee23231de1ae58
-
C:\Program Files\Microsoft Visual Studio\2022\Community\MSBuild\Current\Bin\amd64\1028\FileTracker32UI.dll
Filesize14KB
MD5dfef8d748661c7c74e115c163c4a7959
SHA1ddaa79171a92aa04ba80836616a65b373714a5e0
SHA256ad179856492434272fedf43e2ca18a852164e086117380fc7390f6b38fffdc21
SHA512498e4e0a58f398f9236bc0821119d8270c01e2ec68d91418cd1184db220bf3d7d8855eec37b6a35b82d4a166c59b407e8ef96e61c2dd05f91fa098d1205cfed9
-
C:\Program Files\Microsoft Visual Studio\2022\Community\MSBuild\Current\Bin\amd64\1028\FileTracker64UI.dll
Filesize14KB
MD5bc4a54db9ba29117c6fd46f467c23f55
SHA16fdb4405610666e6437e13a8254d50794ade9193
SHA2568fed59fe774db24697b54b98976066f2650b5a28cf1f5fb73976a89d4865b3ba
SHA512c3f0b4c14cb599b97cd21f4e5ebbeeb5e3ffac083f507cd14e1889c09f909eefb5625dea8ea4698be64f7c39acb4ef711ebc2663e8a7c6629c5b774b004d1223
-
C:\Program Files\Microsoft Visual Studio\2022\Community\MSBuild\Current\Bin\amd64\1031\FileTracker32UI.dll
Filesize17KB
MD5669b0a9c7675a1e0ddf3d476ebee22ed
SHA1457284c735a63d28bac96490df5e8d0913e5de7c
SHA256b41de94fafdcd6273501868505a87e4d4b295ac6d02ca489e7bf63785b906890
SHA5123af5d051e2c8f3364f5390513fa5ef216ad3629e40344b7541dfe0a65093dacf66db6a437377af377911341f3b0b5d460735f18095ead7fe6a6d0d67e0aaeb42
-
C:\Program Files\Microsoft Visual Studio\2022\Community\MSBuild\Current\Bin\amd64\1031\FileTracker64UI.dll
Filesize17KB
MD5244621c8e111b134f8a647949d63f7e2
SHA15cb1849cdf62353e69817cb1dcaca93434b530aa
SHA25649e914cc611874d9fbfe0d112ca0adb753eb25b0d71f4043aae335a5b8a0fe72
SHA512f60e71b791f564dd49910b90c8288bd9b625b4403f562433a90047cbc5c4677361035f047e57786c62438920ade320a7b7e604a240af28476eb306523a08425b
-
C:\Program Files\Microsoft Visual Studio\2022\Community\MSBuild\Current\Bin\amd64\1033\FileTracker32UI.dll
Filesize15KB
MD5b7816510175000aea06e14d131b531d0
SHA17cf0ea74bb3d1acad4be2842fbf73d476a27a220
SHA2567eaad7d2cf4e9681fb55f832c91886116928169bf65518cb63a8f7d23f07adc2
SHA512d855d2efaef88ee152e7ecfd32d958c2933eab40fdd562a1d9736ba8b615697798ae36ad983e3b8c82605f5fa715f9dfd432775f5273de14260d9980c401cd86
-
C:\Program Files\Microsoft Visual Studio\2022\Community\MSBuild\Current\Bin\amd64\1033\FileTracker64UI.dll
Filesize15KB
MD5bbdb4c21d5e275156121bf7f79c82025
SHA16eee2b1c2a98e68b9200d99ee61025ec4c6702dd
SHA256fd3d7383387be59aea585e49473b2517de7eb88605f23a34a146570a04507d98
SHA5122846c7de442085cc17a2fa3f85988933ea9fdf24ce7003d5d840026ec78b11d45cb28828e724e4ca7166f1888f7e369ccc422ca03577ab9c40ccdbba7e6a1e1c
-
C:\Program Files\Microsoft Visual Studio\2022\Community\MSBuild\Current\Bin\amd64\1033\FileTrackerA4UI.dll
Filesize25KB
MD5ee0df474c7c3e9f6fd62002c01c92324
SHA1d7f6763386981971ddb78fd59562efd55a66f981
SHA256f443828c5dddb7b7f8d2b4aec6caa41937e4c4cc3022cbb89f37b4f19e4acfa5
SHA51265a76b3b2baf93cc2ee825be3906aff511fcc8f006256cd4cb76def96f74f6929dd0361203dad5bb1ec923db8ca2fef4002ee2afe3eecf93e0984f7c7bcd4160
-
C:\Program Files\Microsoft Visual Studio\2022\Community\MSBuild\Current\Bin\amd64\1036\FileTracker32UI.dll
Filesize16KB
MD58af129679b7e8e2abb5776fdb130b620
SHA1fb713add81c74370e5efb622069b57e309c404d2
SHA2560337c8fdd8f3999fac7a70a86af8e5ab17241b269ede3cc705516b6c3bf6c640
SHA512ac190b81b8dd0c7f003285ac7cf396d38b599383f8506d125aad7c9bb5555472fbacec0362c4cf773d9036e64ca1ee4a790322aea1aedfed550795bfcbcbf6fe
-
C:\Program Files\Microsoft Visual Studio\2022\Community\MSBuild\Current\Bin\amd64\1036\FileTracker64UI.dll
Filesize16KB
MD50723de9794b04e227f169a27840e84d1
SHA1ba356f6e6e0eb81b16d69f19207c5930708aeb20
SHA25674d69c5fe68b29376f085f8547f2ea2b70a368b198b2625d7fda6a0c8101b2e3
SHA5121794be793f31931a8a91d123733ec9f66c62f0f194d37c6ed851bf9442cff1990d8edc90f3951d79b3bf56f651e4bc5c7d759f03d767c0413eaea454127b95e9
-
C:\Program Files\Microsoft Visual Studio\2022\Community\MSBuild\Current\Bin\amd64\1040\FileTracker32UI.dll
Filesize16KB
MD5e7c605ed9d56d32376b849ece39f4e36
SHA1fe4cb7bf825dc34d333f2d89b0fe262946c1f80d
SHA25683b361feaa8456d456b823968b5811cefe9cd6df04e62bd45dad013b4cbfccce
SHA51255f80c79a9fe4f554829acb6be4be8126d453c6efe01b7054c73b9b522170cbba2183fc9416b3ed7463c1587e58ba6c3bebf50bdd5e9088f53408655fd21be72
-
C:\Program Files\Microsoft Visual Studio\2022\Community\MSBuild\Current\Bin\amd64\1040\FileTracker64UI.dll
Filesize16KB
MD5e87973ca4c75b201a508fbf2a6886970
SHA1000af80bc52ba7d7d641e049cf5050d67edc6766
SHA256df6c9642841f98ae41bf09fbcd26c1507096805b42cf44a0511a6edf6ff7c0f2
SHA5123e856f1ed6ffdab979ff6a55eb9f15eb75ef381320073706ad70718c434070b0b38623484fd5496cc1fc9ebb4f15a319690663c5c7a0b9e162abe76dd6eb101a
-
C:\Program Files\Microsoft Visual Studio\2022\Community\MSBuild\Current\Bin\amd64\1041\FileTracker32UI.dll
Filesize15KB
MD5409a13625f4a002e4f9a5937ef900734
SHA1802fff0d0e53aa801efe28fb96bdedee14628c13
SHA256ce32cb3b010b22f09b8fde794fb707c06e7863bdfdd6e32e02bfcd2068913044
SHA5124e10d48ebb02ee7b1a6f7ee7f6377156b1157ac324da2371764a021da09828202659264c460bb5b6c5faff803bb15fbaf1f9b73b6951215727b7529a01711c2c
-
C:\Program Files\Microsoft Visual Studio\2022\Community\MSBuild\Current\Bin\amd64\1041\FileTracker64UI.dll
Filesize14KB
MD582daf43d61e78a92ba66360a80c0b934
SHA120ce4d814854267465b7b633b52b9a612d6ae9e2
SHA25642f5d67ea60a5e763a4668a0b4327adc68a944eccd8292345ced8f3a1f6dcca3
SHA5122f0db2c1bcccf4e8de3c36b4044f2b30299f4f2180fb07b0e1eeabc74cc581eb6ee1bc4f60087899c813933191166341f82da0fb00ebaf9c4ed70df53a0e0079
-
C:\Program Files\Microsoft Visual Studio\2022\Community\MSBuild\Current\Bin\amd64\1042\FileTracker32UI.dll
Filesize15KB
MD5e5a0d353513c62df1b2d34ad15047b2e
SHA18fdde9701cd005d77b955baa0157741d1f643281
SHA2561b5e66d55f5b83e921600e85d515efa0df6fb70bafd8271bef9ca0c6ccd2aa16
SHA5125246b9fb619d80617c09068ec93ff837bdfb8fea00ce697306874334d2ad0d8dd5f438ea8e22c0e5311941778080af2a99c8351586730c4e67c344c7a8364225
-
C:\Program Files\Microsoft Visual Studio\2022\Community\MSBuild\Current\Bin\amd64\1042\FileTracker64UI.dll
Filesize15KB
MD53d9d9bf348c5ff0648f68d94553d64cf
SHA18cabf6f1e97f879ca3a6d5c459b0d480b0020e8a
SHA256dbc0e91f228544549c30cf917f8a6f8fda54f7768e738f18203f073e55d8384c
SHA512920548f7edcce47f3953b88700932026e326bd2fd86630f544236d6aa572997a59d3b13d2f07b2ff908e96fdcfad1c638fb7b8ec30067976f20af3f711f1ecf6
-
C:\Program Files\Microsoft Visual Studio\2022\Community\MSBuild\Current\Bin\amd64\1049\FileTracker32UI.dll
Filesize16KB
MD5138d38ac02bebba164e338e7112bbb61
SHA122dc8bb5f385fd523a3bf38e2dc967b349472ade
SHA2565a5e06321358c86f6f90328a028c750ce4367266f9a054274060dc778ccaff4d
SHA51263adcd5e624e61e69eaa2dee6c5857238da79b8a65ddf2fa7c1a2065dae0c47f0d47ef3b0cf82d04e631384e60c7ec205c39398bc4c76968c0247c842d9a53ce
-
C:\Program Files\Microsoft Visual Studio\2022\Community\MSBuild\Current\Bin\amd64\1049\FileTracker64UI.dll
Filesize15KB
MD54602b1927520bf3a385a1ace990ac10a
SHA1f453b1ac643b0719d118874c44d2801bb51e562d
SHA256a731011819aa8f6ede50ad061e9d6e4ba5c315b1c1dc02bd1487cffd46169eb1
SHA512f53391d9fccd9b06f175fb8cd095dcd483b962d4532b4e90cd2c4cce1406c51161341e16166e4385663c5353ac81be23fd9955a3acbba68525409d265821dfe7
-
C:\Program Files\Microsoft Visual Studio\2022\Community\MSBuild\Current\Bin\amd64\2052\FileTracker32UI.dll
Filesize14KB
MD50af267f8f4b08b60e7c9de95f7d7262e
SHA1406684e1b50e060962b52b6a253b55ec1c9ef288
SHA256b751a6e5828fd362fd4664b94fec5b016079a6d4256cf7481e6ee5fdfee7196d
SHA51213ed6009c6730a23d8c414af3379cf18ca648379ac6f5d6cce94d22156e4a77de4d83eaaffd6dfa4acd7ed040d562d02a2f18893ecad749c3cc3f070bcb9072a
-
C:\Program Files\Microsoft Visual Studio\2022\Community\MSBuild\Current\Bin\amd64\2052\FileTracker64UI.dll
Filesize14KB
MD557f8aa537dd991265f6c895892538df1
SHA15da8e5d3cd578bcbe57823299cbdbb26abac7a61
SHA2560625b75b3d815253a585445e854b5b8eec7568ee768acb9ef34ed6e2b7f9e097
SHA5125bb2e83b48466304b2068030b97051a48f528580344a6bb01288ec9b0d259120732d6b14500fa3268bdcd065a522f5e9de5374c559e947f11ada4e8c54daf821
-
C:\Program Files\Microsoft Visual Studio\2022\Community\MSBuild\Current\Bin\amd64\3082\FileTracker32UI.dll
Filesize17KB
MD53739b01e5b7ce46f2c0fe36d92457bbd
SHA1c503200795078d6c0455149f0e5057e140014f20
SHA256eb6da364c99ee0236266db8b8d364ca1d2fcdc9754bf48ffc68d483d8944542e
SHA51212cc3d8e7b0763d3991dd6c353ff3d03838b9eb6b5f8c364364f2e3aed5c8e2f15259a5671f1971dd9ccf92100a9c11cfeabf3d6970ba2e0074f903e70cecf11
-
C:\Program Files\Microsoft Visual Studio\2022\Community\MSBuild\Current\Bin\amd64\3082\FileTracker64UI.dll
Filesize17KB
MD5ba2b8cab8b6b153cefdb9889d07d3c4d
SHA19ca96d034fc7e099d9b1edb5fa3436b833e3a188
SHA2562c25ae6573a80111c3b552ec53079377235c33865f02610c5803efc549277b09
SHA51289ba1e983644693eaab519ea7802771986e1538c0ef06612f96337b0360cb94f0672549d326d32c572da8373848f011220d78fe1cdcb6999eb63247e7b1963a9
-
C:\Program Files\Microsoft Visual Studio\2022\Community\MSBuild\Current\Bin\amd64\System.Reflection.Metadata.dll
Filesize476KB
MD5b25621450be68d1c0397575dac869eb1
SHA1ddbef3409ec74c286cb7a22d9c9fccacd9562a70
SHA256f79ea5e38af769cbde5d7f5e873564708941a148bb461472019e10373ea4c780
SHA51200c3d7e9c459e876c0a8b4122052ccf7a5f5bebe16dc163c928317efd567aaa523343d34c31f38c260aaff17a36db3c26d41e5cecf3f59bb609328daf3bb84e9
-
Filesize
236KB
MD562736e7f111e01091808de115076cb46
SHA10013eb5af8267958c2818322dbe36597243541b8
SHA256f505cb3cfa10bf0ab80d4f27bc9ec9bca2970fcaa98fbd84126ef9654d80dc20
SHA5126a058e43b50239d16f361ff239f04cb98d84dbd9435d3462ca2dfeccb9f449b2d6e9d955bedc3bda5b39ccf78066b98af9589809a700cd4a6a82146e908851d4
-
Filesize
297KB
MD52cf51155a4f119022064b54bf1a81f4b
SHA1ba9ce3adf4db4cdd5dc1c830068b5f6a2b3805fb
SHA256c9a23bfeb551612421bc8f72b53c27d3b1c0cd8fa7db055217a369098a000746
SHA5120ccc30f5840ccf55dbf8535ad547726d05dfec9e56e04137406353ab7b1ce8d44c11a7f51efc1cfc72864951476a81f3cbc4c64fcb08f93f3a0fde9656220eb1
-
Filesize
312KB
MD520c6e2a20b9af20becc4529133bc9e33
SHA11ca7dfd041270557e7f0b92352ca5be0d7c9f9a3
SHA2563a94057e329e7a60bda3e537d3dd9784b849d95b270a56409398f6576a283617
SHA5125a45e385fcb06ed1181edfb5a9c04e855da847cfd8107a96bd6b5c65b9ed766b5f9d7dc4fafd9a4b804fe8d6234c65745b76970c4a80b24e14de75e6f6fe0d49
-
Filesize
3.5MB
MD505dc64fb0f4ba4ba5bba0937d455324f
SHA1871a6db8758fe00764bed77a906f31221dd74949
SHA25615020da358a146c10dc2c420a3277648e27bae9b8398ebc9c910c8d24aaa4601
SHA512932bd9a0d02a28f58cfba3372b71b4110b3c646e8425f7af94c2681af6b0aae91b9019e53870aa510261d3cbdc8c363b1ff89ec2a708c995e3eb2b3735c4196f
-
C:\Program Files\Microsoft Visual Studio\2022\Community\dotnet\net8.0\runtime\shared\Microsoft.NETCore.App\8.0.7\mscordaccore_amd64_amd64_8.0.724.31311.dll
Filesize1.3MB
MD555e26b8425298445dc90243c9856ea83
SHA1c41e324a5a196a212670faaa7ae446d0159d0bac
SHA256f2be0d8160a3967d5b9c6934289999d666069c2265c2ce28889497cd75ee8c7d
SHA512a9a0abf1fbc32574a8504aae8f7ec792c7519e52dc0ceba4ef320b0632f3074178474054fcc5b0c987a83dc926e99ede0ea41c155f71b9c71348367d780f22ca
-
Filesize
9KB
MD531c5a77b3c57c8c2e82b9541b00bcd5a
SHA1153d4bc14e3a2c1485006f1752e797ca8684d06d
SHA2567f6839a61ce892b79c6549e2dc5a81fdbd240a0b260f8881216b45b7fda8b45d
SHA512ad33e3c0c3b060ad44c5b1b712c991b2d7042f6a60dc691c014d977c922a7e3a783ba9bade1a34de853c271fde1fb75bc2c47869acd863a40be3a6c6d754c0a6
-
Filesize
78KB
MD5f77a4aecfaf4640d801eb6dcdfddc478
SHA17424710f255f6205ef559e4d7e281a3b701183bb
SHA256d5db0ed54363e40717ae09e746dec99ad5b09223cc1273bb870703176dd226b7
SHA5121b729dfa561899980ba8b15128ea39bc1e609fe07b30b283001fd9cf9da62885d78c18082d0085edd81f09203f878549b48f7f888a8486a2a526b134c849fd6b
-
Filesize
23KB
MD533fac37bd494aadffb425596b54cfb6b
SHA129bfd58fe8ab1e050dac4fdfb8db0923b8ec940d
SHA256e310b477a17d0c2a74b3d6fcbea8eb15e83c4a8a917c353fd4b8ce994ba04093
SHA512d6ae43d6a756c0c337a6325d1ef48471d8f47b6d1c0babebcc791f29b5b3ff8ce494355b3961beec16ea19012d59b217e2c0ae7825a46fc8478ac4b5b013b756
-
C:\ProgramData\Microsoft\VisualStudio\Packages\Microsoft.NetCore.AppHostPack.8.0.8.0.7.x64,version=17.10.35027.167,machinearch=x64\dotnet-apphost-pack-8.0.7-win-x64.msi
Filesize4.6MB
MD5049a406c91cf8573906c0b96c85bdeed
SHA1a65f563f0ef07e6f5051db4e46ff2208ae70a884
SHA256814726f2ad945f0c1605022551b6f261c5c5726ce0c6de4e3be77550cc55faf2
SHA5125dc26637e0eb0a10d54986fed643b60e008db792b087dc45ca87a90cc14b91a7f57eebee205b7d4573fa22e06d761a40fa5299c7a2e15163eadeb9dbfdf31382
-
C:\ProgramData\Microsoft\VisualStudio\Packages\Microsoft.VisualCpp.Redist.14,version=14.40.33810,chip=x86\VCRedistInstall.ps1
Filesize26KB
MD55c404953e5900be016454aad75f5ec27
SHA12e11a6b3716c67183f0f2ab0dfdfb0ec72544ecb
SHA2561451963edb8080629977c84e644ee22fd82e8a32f5d549a521cf262f24b401d1
SHA51228ead049a8a73521d6fe420eeeb9da263f80caa29dd60eae1b5030acffe8c213b48be3051070fe2c4df707b7fd1015d81ae693ca46c1fafcdf5e7f6e780a09cf
-
C:\ProgramData\Microsoft\VisualStudio\Packages\Microsoft.VisualStudio.TestTools.TeamFoundationClient,version=17.10.35027.167,productarch=neutral\payload.vsix
Filesize5.0MB
MD52bbdc48d1ffa2d8c15c52729f99cbaff
SHA1d5a5101dd68b390463b1ff8543faaa06bf99e806
SHA2560f1d3dd17ad4cc9a33e02ac791b6e7d01d9c8994a1bcbd686b995f4795462b19
SHA5122c7f16a9805564ef7876e7a281f97b1511a3214c7f2194750a39c987e99b705bbaaf9bdaeda940da349d0748bd14944fd0c95686045a673b686edfd93cbdeb8b
-
Filesize
13KB
MD5bfface9f7e963296d94539b6bcbc893e
SHA18991716cc8cfc1f31401997b94b4b69fe99f0729
SHA256ea111c1676320336d19395663faf7484fae52791563e6f2379f51163fa131e19
SHA512a5095e5dbaa2e72a06c655918edc62356ec4161bab9e2a51078cfcf3bbe85495abf6138da1f05070186919e57482b110571e062fc624f479f2facece1613a6e9
-
Filesize
4KB
MD520381bf4b0fd1b2408f1cb7a15445801
SHA1915f2112d12d247b5b0de6ba8edfdaf6315bbef2
SHA2564acc57cea643999f10e7cece7c2442a5215e25ec37780873d3376c479931dccd
SHA5129ce0ac2bb59ff3f85d49a4e8471c3942c502b880a438892d1417a24b2797907abac3b5de9cfb29c854ab1105507d8443787d87ac0a154f0f058a16044173d5f5
-
C:\ProgramData\Microsoft\VisualStudio\Packages\_bootstrapper\vs_setup_bootstrapper_202408070739271209.json
Filesize162B
MD5ad891c3b02a02419dc60db8c273a8315
SHA1141a08ca0e25d56bdb35fc71e1c767667079114a
SHA256186c4b16ee009564819730b358dbdbb0792fc27e602698c5f0a16e20104647c7
SHA51264cdaf1d6d1b4072e24f3926f91103abf946ff044cda34a9070586c2d2927bcdfc53381c955e447a38965ee426373259759025f97b715158afc429080956196f
-
Filesize
695KB
MD5195ffb7167db3219b217c4fd439eedd6
SHA11e76e6099570ede620b76ed47cf8d03a936d49f8
SHA256e1e27af7b07eeedf5ce71a9255f0422816a6fc5849a483c6714e1b472044fa9d
SHA51256eb7f070929b239642dab729537dde2c2287bdb852ad9e80b5358c74b14bc2b2dded910d0e3b6304ea27eb587e5f19db0a92e1cbae6a70fb20b4ef05057e4ac
-
Filesize
249KB
MD5772c9fecbd0397f6cfb3d866cf3a5d7d
SHA16de3355d866d0627a756d0d4e29318e67650dacf
SHA2562f88ea7e1183d320fb2b7483de2e860da13dc0c0caaf58f41a888528d78c809f
SHA51282048bd6e50d38a863379a623b8cfda2d1553d8141923acf13f990c7245c833082523633eaa830362a12bfff300da61b3d8b3cccbe038ce2375fdfbd20dbca31
-
Filesize
6.1MB
MD56b1cad741d0b6374435f7e1faa93b5e7
SHA17b1957e63c10f4422421245e4dc64074455fd62a
SHA2566f17add2a8c8c2d9f592adb65d88e08558e25c15cedd82e3f013c8146b5d840f
SHA512a662fc83536eff797b8d59e2fb4a2fb7cd903be8fc4137de8470b341312534326383bb3af58991628f15f93e3bdd57621622d9d9b634fb5e6e03d4aa06977253
-
C:\Users\Admin\AppData\Local\Microsoft\VSApplicationInsights\vstelAIF-312cbd79-9dbb-4c48-a7da-3cc2a931cb70\20240807074051_6b7930d1d1834faeb5a7b9a52cddd492.trn
Filesize5KB
MD5aeb80a206302b8d3b6d9ed48d29416b8
SHA10264617f01bfba602f0abb8db8f761a687d7d2e4
SHA256e11a9344a8188673d7ab340480fbceb323f54bdc7caf4d8ec356cb34c9886177
SHA512e1806b44b3d81b388ed294147da396f744b1a1f50072297d209b4dc70124bd9eb64f395b4b4feb79c2b939a548fd25919d78da93d9ef3109a244cb29aa25dcd6
-
C:\Users\Admin\AppData\Local\Microsoft\VSApplicationInsights\vstelf3e86b4023cc43f0be495508d51f588a\20240807073949_d167c755c3b9472aad284a02c7c4eb3b.trn
Filesize10KB
MD5c0c614ade7b45aecafbbe59cc0e79b3f
SHA11c93410b9d5657069a20ffe4120fda4affec2d00
SHA2560e161904da51abf7942bed398059eb78277e09c7f9241196ef5b9b8631d43676
SHA51209b2ad3ba47f4a2a14ee212c148d7160493ad9d5ee23179f5aea2a67e2c6c9209212b4c9b55ddcdd3d53f5baa6fe865d628305dd4a1f39ac8b9a5d86f97f6468
-
C:\Users\Admin\AppData\Local\Microsoft\VSApplicationInsights\vstelf3e86b4023cc43f0be495508d51f588a\20240807074026_1e52761603e64a4a8525c77e93bb8fb0.trn
Filesize8KB
MD52acb0cae21375b8629d2f0687ca19715
SHA1470174e03fc53dc57cbbf78ebc195713f0744927
SHA2567df99e2ab67596a04b8bfc6752888d6cbfc1a84957c57ab2cb258821602920fa
SHA51290043d7e86427ca165d71cfeac659373e7e0bf64485f7284faae558c047171406562d2189ca2eb71e5eb874376dce4470e871088f4ac6f89b9e9c0a791e86e75
-
C:\Users\Admin\AppData\Local\Microsoft\VSApplicationInsights\vstelf3e86b4023cc43f0be495508d51f588a\20240807074039_0532068fea0c4c91ac1ccbae449916e7.trn
Filesize3KB
MD5e8cc53cf977fa820a9f8d0a854add7f8
SHA166d212fa3f03da24dd5d7abfe84e300ac1080645
SHA256f0ce846cfb1d22a375df8b02f21512bb345e957ddc96ddeede9c43aabc898f48
SHA5125020d932fb34fc6f2800a7d5580fa752bee18e16150c27e0ce3803a90c81b7e434655a8772fa32bda8be3e966ccd3c89daa323f75b689e494881a353d2d6efa4
-
C:\Users\Admin\AppData\Local\Microsoft\VSApplicationInsights\vstelf3e86b4023cc43f0be495508d51f588a\20240807074054_09d013bb64ca4e1bb21ac3c61ffd4942.trn
Filesize14KB
MD565df8cb9bfadeebc58233d5f6c66be27
SHA17656ff7be5edbf9feca7899d2c3791e0255f4e9e
SHA256496171e08a86651340349917ecb800980d0ad0f5c572da9b5597de43b4c7a512
SHA5121cb11313af2e6ddc38be4f9f2167959fdc17efc6ca1286ca211251438f80e04a9fcce1426d5ecf9ef54eb7bffcadaca18583627a1a81dc413dd6cfca1dd1a695
-
C:\Users\Admin\AppData\Local\Microsoft\VSApplicationInsights\vstelf3e86b4023cc43f0be495508d51f588a\20240807074124_3ec138eeb815409bbad9173e3a2d1b0b.trn
Filesize4KB
MD5fe9fbe6f57e8d9436039715baf8761a9
SHA1deb6b0783056461dee1a6b610de91946d03784e8
SHA256637963bd4fcc64243b6b18ad21bc0ff39f212e8cdae38f4c167b97c2438002fa
SHA51235101327c9eef3db19d35d63f621fc87943591896ac92899dbb8e7766801c1f349bccaca8b74c51dda0777e45df803b5235558c46b8db2351dca57af47c3c607
-
C:\Users\Admin\AppData\Local\Microsoft\VSApplicationInsights\vstelf3e86b4023cc43f0be495508d51f588a\20240807074625_064d4ba6667a46c796077ad73f4d0e44.trn
Filesize2KB
MD514004c94cb9d3ae2055babb0cb0e04d2
SHA1d83353928b2f4571a9c68aa65b76e456b8835acf
SHA256f0e2e671bcd22021f59a4c63b8345040e9b1562db3b9b22feecb1b2c3ad5390a
SHA512d52e5aeaf7478cb935af0153d969095dd2dcfd734be6c27425f326b807a2522d0b932ec0da1f60ae6d9b634a23c39d09c68f5cb14eeacd1fef02d0e792fc9137
-
C:\Users\Admin\AppData\Local\Microsoft\VSApplicationInsights\vstelf3e86b4023cc43f0be495508d51f588a\20240807074655_c81e029ce32e430fa43e3c36991dad95.trn
Filesize2KB
MD5803bf4fc91daba67e4f2191a1f5310fc
SHA11fd30f2c85db18e537ce93da0b3b53163a5b7f51
SHA2566b6204a6879fade5562b4f3ce4f6c9ba27a9d1aafb3dff317e0609ad61282233
SHA51214a2a2c56a0fee6e97ad2d5f1a26ad7a81cf75a3a8ee88b36ed34959b441b8d40628ab558327057a87a0b3005687b826ffa70ebc7478b1858958ca85bf1701e4
-
C:\Users\Admin\AppData\Local\Microsoft\VSApplicationInsights\vstelf3e86b4023cc43f0be495508d51f588a\20240807075427_ec89d3695bdb4a5ea041b51b03a33cf1.trn
Filesize7KB
MD5b7b7f98d38813a6c343a9dbb9f73927f
SHA1daed1a9865b10b33ba799f915e9cb45b47ed210b
SHA2566c44b0f5ef5bd21424921b12de67acad7693b84a7b38de7da33e4aa9d6a48557
SHA5121779ba66ca41936d7031e070f3ed873d19138ae02aec4bb5e33fabd16f8aca5c19bc33d9e6e8676957175d9895d3179344f253040de81fd08f5a1bd7a3aa5c6d
-
Filesize
251KB
MD5eb57c299c1f7d1bfb19c84b0f8ee3645
SHA122f3e224167d16135ca3762564fa9795bf0e4385
SHA2568700f202e68b1a132c60be155705ed3e2cabb47072821db237133871cf5fbc0c
SHA512f89019b83509212ed38342aeb2e384f87d47a52ca1d280c7fb3593cd32af5f5a78f12343812282dabe85783ed6ba3156f16f0b11428cbfd1e8526063b9466a6d
-
Filesize
26B
MD5e3c9f3c009c49e91b372ce3be05da610
SHA1df98879fb7402b9b08bdc18fc2f3d4d5ccec12cc
SHA256f4d08ea820b816e2822bdd3351613ed185e4e36503ccc348f4a8a7957fadfd6f
SHA512444aa325d744a7fbcdc5a48cd7b51814e3cca5caf58b0e16316e015f898773a5d3476059399a704a9b4dc6350d06430ba42a78058f2cd8c03669147b346f22ca
-
Filesize
65KB
MD5b347a56193f4209640841e6162cce71a
SHA13a831759c9e295eb46241e5d01ee10a6531d66fb
SHA25655614bab4c8acef2145a902a582bdf572b7d7aff9fca6e477c8151293224b259
SHA512662b6c2e76837e2e0e49d6b5f5cf1ff7db9891154dd9722058a94ef96335dab3175815e42a87a3cdf5996c8d44317813e7bb5f28c03a1686bc57d55f11dbf84b
-
C:\Users\Admin\AppData\Local\Microsoft\VisualStudio\Packages\_Channels\d4e30083\channelManifest.json
Filesize89KB
MD5711aa71a654cdb7dc15c271d5ca9d74d
SHA113d860b0221a04a5e3d8d556f2973bd2fefa4e0b
SHA25623cce471d2cce62cf5fa1f8b355e125573a3ab2873020c445c6e284fcd7c8290
SHA5120b689b93bdd395587af4f0106ba20bbf42558d31db35a944e2d1e857233f1913d7929683a25e1ab1b57e3e0d63ca73f899ca51f64f30f581a47ecc239481e852
-
Filesize
69B
MD5756e1021433190bdd0e549de3ef549b5
SHA100f61aaaffcac699b51a46f71fbd9b4c2be9be00
SHA256fccec8cb3bcc2b9bca7775498bcdd51eb2baeb408f6c80eb819a22dbc7c918ff
SHA5128ab8924c84d721860c6b1bc25afa2b2733a4306f6b8c40501e3625fd0db4234fd5a9b18c54679617b4b9f92d36814184102de504ed4995a001570c4718d0deb7
-
Filesize
20KB
MD56d0fca79faea45342ac7d8c5ca14a3a8
SHA1c0644691358a5fecb088d953b39492083e046daf
SHA25632353d84410361ebf591781f5d5e0ba180a0fc3d1dbcf7e2f0000720248d3e43
SHA512fec2d4af958badd190c6f36e3dc44a22fa8be4f65bbdf01adfabbcc645c0b19ea9f8158386cafaeab8f651baff5515582bbe1b20f1b635442960f80cab8b33af
-
Filesize
74KB
MD5d4fc49dc14f63895d997fa4940f24378
SHA13efb1437a7c5e46034147cbbc8db017c69d02c31
SHA256853d2f4eb81c9fdcea2ee079f6faf98214b111b77cdf68709b38989d123890f1
SHA512cc60d79b4afe5007634ac21dc4bc92081880be4c0d798a1735b63b27e936c02f399964f744dc73711987f01e8a1064b02a4867dd6cac27538e5fbe275cc61e0a
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\2b7acdhd.default-release\activity-stream.discovery_stream.json.tmp
Filesize26KB
MD52208307cee5b980c051f5e4708d1359d
SHA1b6c24a7bd5cb255cf1607f527ed3ba7124fcae28
SHA256c399add86c7539a94a245c9ddbd0f584bc8f62e92d7cd0b3c7f6455560ff38ec
SHA5129310b2640d708c5e6fe6ce3135113925d380699fb4a81339f3f8443855fbb45afd32cf182c6de1f2d727379a07aa6fd9c1ff0863837a944c827d3eff9a09ec00
-
Filesize
14KB
MD517876d66b1a13f1ef65b56450535a3ec
SHA1c9466b9a3756446951e2cb8bc83dc665667b53a4
SHA256819c03883620f5f4edb24b3b08bbd973166e910d92a82b2c5ee4aa4d8ce8edb3
SHA512a0000d9e612183a7ece7b77dcc2d1091e80ecb9eb6b8460ff1a5a3a41103c7cb2dabc42d8f4f599337983c6c75bc4b5afa991a043753ca68bdcb339f84c57eae
-
Filesize
577B
MD5d0fc8d49d5028e6664f1b65d0c4e21c7
SHA1ead14da9cf6f8d104e5ee6d0472fa08ba0dd24e6
SHA256902f1acad500757d7bf81928e0508c4d4377017f48a3f1407e89ec5bc6de66b1
SHA5126a860776a47533538deb235afc5481d8bd533047a1494561a37889353928a806d1e0baf1870a87cdad1874529c22cdf5c371d6e6daa8b2f514026252bb6227d3
-
Filesize
15KB
MD5dd20f9445b6f154dea4ae7527012b015
SHA1c68bf4e11dd886b6f6a797829ba247ad0fca606f
SHA2561b5109a0f0be568e15808f9a4c76795603c2ea23db00912851731a52982adde0
SHA512e7b55ee9dc2bf22d447ec02e535afd4c0a139961cabec816c441aed2ccfc09a007972a058ebd766c2ce60b2db14d6044aadb184975cf360f03f35739719614c0
-
Filesize
14KB
MD5b9eec1ffabae44bc38da5bf42d9523b3
SHA12232906687362af8ddd5052b3a76bad57fb5b03f
SHA256132d3e02ce4ac52845742bfa2301821a1ea467bc93bbcff5aa17330ea03189ed
SHA5125b6e35dae1bca6c6b5e87202bd266b66e2f1fa15ce7156092f10d4578d8f5797b97bd11fa443769968f610c984c5328de9854c97926a818363dd87c217481f9c
-
Filesize
8KB
MD5ad88471e55f6d781ac331143f5bf8336
SHA1a8d0ab571821daf913091ae1fb33bf59a0344954
SHA256abc6a60146e190acb8f3288f1f98f6eae5399ca09ef02a1196c1112706754e70
SHA512c3ca103955cd077b5ece0e639eb4f78b05ada54dfdce365e7320967672e72ab1365d8f3eaefce14e46ca9782b47f5cefda9ad060d3c0b890295a3d98cf37ce2e
-
Filesize
20KB
MD5f38c308e9f61d172aae307f6606d073b
SHA10852f26946dc98d7214ec28fe7a80b3afaf1b654
SHA25646b580faf97d5b74b9b8fbde8a623d0489906267483642ef99bb7923b7d2d6b2
SHA512c2929d6c48b9e1e08a36872e5d35f126d34a3143bd6fea7be74cdac97276e4719e76a82359af552c6cdd1843a2bd80049f384300fcce89d7bca8edd875318d8f
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\2b7acdhd.default-release\cache2\entries\09634B5BDBF0CFE1013C05EFC1431DA0B0DBF7C1
Filesize34KB
MD505b00f273049a65b53bb967a4601ec31
SHA10ab195cb134bb4369feef0be7695b9e373ed9053
SHA256147bdeabe8443a1698df78ddfa3cb3445b30010c319fd103b503db34ed9a522b
SHA512e75104194c3c4f9f2426af96f352b3101155a083f037f31fabcc031492ced1e954cb6c277699f0c3719347593c772591b41589d0213ee48e22fe7bf6006f7486
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\2b7acdhd.default-release\cache2\entries\11FCC20B7DAE8D2490F04065ECF1628AF893AD93
Filesize139KB
MD5169f2df8477d2356115271487de1c6ef
SHA1d2fed38bc27e447d2ebc9e73d3aa4a643e16948e
SHA256098ad69ebe355edd802a05a72e4706598fb74a920666ec0413972fe45013fdfb
SHA512457a5dea8c6e18ff0ecce305ac5951c4891cfc7860baab4a56a266430e6a8d71a1287d93b06d437a252cc034ecb155670e5f4b444fad9a8893a1bb2e56dd26c0
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\2b7acdhd.default-release\cache2\entries\13DB76A1CBA7C5B34FFA1762B80CCCE15EDB3B6A
Filesize37KB
MD5c71638cbd51a8749ea3d5b3468248d1a
SHA11f5b198387355a67b98152119c5af202966e8581
SHA256946fec4de0f35388d35ab88d94a9b62d993b37ebc47f6c77872b947ebe7f7251
SHA5129a3b236ea3afc9b89e65b63723bf1403d75c8cbcf925cd1ea9276a463c93c6c60553b3106c95eda41a5c95ca745029a4c2466919e78e906396fc95adeda6f063
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\2b7acdhd.default-release\cache2\entries\1509207014E415E780F3BE09EEFACC5F160E4A88
Filesize219KB
MD503f8bb4511cb625cd927215c622d79aa
SHA1735842f363bd3b0ebc778972921c830991ac4105
SHA256602583d7464695198d1853c24652f5056b963ccc0918bc351591dace530598c9
SHA51285d3535ea88ef58e47afd2b0ab073ae35de43349186889c0202c9dde0afb78324dc69e2c2d41d49be5b4d17163f00d6627adf4d77847eb3d32c53bc179d04c97
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\2b7acdhd.default-release\cache2\entries\1BBF9396ED9B605FFEC16B13E5BF0206B592C802
Filesize27KB
MD5f25212f73ac509da91c8506c92ea6182
SHA156f858fa5c640c4dccd7f7ef4c23be550ca2619b
SHA256d60e8450744a80f3ceb74657f8086fbaa7dde126b79daa086d0513193ee51363
SHA512f43b4bd8889b60de3b7d58fa2b7179404be7cd1a3d60ed9c8d01fb0a89bb4cb7d8faa016fb108a5d39958f92dc9e597569874d5eb64b7296eb164488b1b344ac
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\2b7acdhd.default-release\cache2\entries\38A98879B1C58D8BB7334AFD7434AE3070EE20AC
Filesize27KB
MD569758dadc6ef61706ae34968ae75e885
SHA19114ca67a3f136e8bbbc2fe63d2a48771087f08d
SHA256b83e8ec8feb2f1382d5ec8437c4e2761d556f1df2d6dfb06d71ab53d9c2a56f9
SHA5121516009dcf6713d0f84747b9f6efc8f5aed5f27cac1aa2123fde4e286155f18ff881f021752d6b2b3035fb193813056d45576b7572239c7302a14ec227ee2b15
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\2b7acdhd.default-release\cache2\entries\3C037406957C6A3957979D98A58F5D96FF6B1489
Filesize40KB
MD5517e981ce15c264caa58d4e65ca69988
SHA133764258b21fe8346ac83c3df3522c58c9879a5a
SHA256634da18b4e78948e8218ea718764de99e4616537eecc872118a0ec3184e67f18
SHA5120b3b4acdff4fa5d0b912112ba6b3dd18c6fc2d4974691bde9f3248ecb15a92aad775d1394ff18fcd77d1b92877218d7422b278a140bebce582ca19156d4f5288
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\2b7acdhd.default-release\cache2\entries\42C8C7C1639CF9D38CE60B26E60BAD9C22C5765F
Filesize1.0MB
MD59b385c909eeab338db6348ce0704adab
SHA1e338c528c3577ca0d726c1b99c7d9c23d3962cf8
SHA256517c8d19a55050dd452ac2b329f346f38c85b92be3684de21e108a867aac79cc
SHA512adf8bc70997c220cc83f5f27f92584ad4f142332c59a9e4afd37301407abf885739b3f3da37e05c03fbcb0173007dac47f9bca12f2c7e2ad8799ad66d7b4ce6e
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\2b7acdhd.default-release\cache2\entries\55E08E60CB14553B014A72C6F8711AE8A1FF56A6
Filesize119KB
MD56730b7ddd4356fb9a50c4a71fb86067d
SHA1345b6ad162d41a0aa7e3c2f2a7c7c26140509d87
SHA25637d82d3cacdacf13acf5ae017445e622ef1a7bfd6495c61815808ddfbdf80e01
SHA5128d952f8026975619e3ffff5e0fb23e144e7eab384fcc9039bb265a481660496e010bd008a79f3c9499c54992673eb0637a0ad31a3b34cec04699f9ada5e36506
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\2b7acdhd.default-release\cache2\entries\68BC2ADA259BF925235C7E6BF89FCA3B60EECD19
Filesize60KB
MD5992473146b77b299b5b181b967a4f08e
SHA1e2c0f2a60280d2ed757c41c08cb390aacedbf835
SHA256fb5cf732100c41ae58b6b102bd8d0cec378e00af35fae87a79961e1a38796664
SHA512bedba4be34882624b269c1b6f76bd0afe1822053cf9756eb31ca4254aad94020edbf19e6dca2b98fa2f97f188abfb8f34f8e2a4b2a26f0698adf44eb4b1d8a4a
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\2b7acdhd.default-release\cache2\entries\6B01B3DBE28AD62BFDA146DFE3FAE38A2B36ACCC
Filesize113KB
MD5b2396e7aa17e6ab1304fdd59da20dd16
SHA1d2be9f5ca89e92603a70b089109a9e6731fcac40
SHA2565a92236f9fa5eafc235e550c65b7d8ef263e7239cfd01188a996006a0e7c9d1c
SHA51217e51c08f6bdfd973d12c67e19065eafa3a39c25b4d0ec9750a1b264b5597743182502b9c8754202c26a2909d01c0a38b82998ae74b60231eb483fe98490cbde
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\2b7acdhd.default-release\cache2\entries\857A7443278A73849A835CED72352753558659A5
Filesize89KB
MD5b61843e6ddc449f3abd04e9d4b803cf2
SHA1fb8df7dabeacd608744dcbd1dfd39cf783912cfe
SHA2569db14fedfca88ae74e7fb0be85caf42acc7fe1fce3d7b9b7fc306513149274be
SHA5123a4a3ff74cc687715c7c89a9fbbbbe30caf62c313ef18585ddc29b477a7c8e4af44930abfdbed68b0de0bd11c67c8883fbf6dc7eb2f3eb60332db9f14b33c43e
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\2b7acdhd.default-release\cache2\entries\BB3B93AAB9FAF71AA962659403EA97CAA30730EA
Filesize120KB
MD518f6819db78c749e6395bdcf3bfe90c1
SHA1e4b98ae0d3cbd9531d0ee88e3e13689aa9351bf0
SHA256008adab3d0b98ac26316dc026d44127f2f3b57ae7d7ae36d9cf7c05d7116f720
SHA512245074bb9d3ea46d183233fd52dba22bc8254d3b6bf2433e236fd6a1b244cca05004b3a46e447971024b8e0de2d840a5d9e905b4e8d6bc2342c910ea7dc954a6
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\2b7acdhd.default-release\cache2\entries\BF6860F610BE32E5A7531D356110A7E4623A8597
Filesize21KB
MD5cbe9ec24a74587c744b2537a719664ba
SHA1324e86b8fb2af4278360b4821653c233adb8e74c
SHA256b15630e4173eb4ddc62f94dee19b30a424ed3cbc3a19185d9bddb201c435e5d9
SHA5121d296e255289216154816312214509d7d34b3a76fb1908cf14bf8830bfba34c9e0c12fa3fb37bdfc4c2eb89554e124d0087fbc171b2d2ca5649eacfe8b2ccccb
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\2b7acdhd.default-release\cache2\entries\F77CE77CB7F60E7078B27116416B147057E79E77
Filesize47KB
MD5d693af5d9631e81072413ca9bb0420a8
SHA113cddd76c37d659346666488b63b89277061f999
SHA256a57343a11b0ddffdf5388538453fb013f6131cb04325ab9c51287c0ce48d60b4
SHA51291a079f61ebb9b2c93392d6ab2c13cac94f83482174e1ec484c24ac2f7c0cd546d2be98bbfab08dd5271cd48c50accf56eeb8a6ecd7fa31aabf85ccddf289ee9
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\2b7acdhd.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl
Filesize7KB
MD5c460716b62456449360b23cf5663f275
SHA106573a83d88286153066bae7062cc9300e567d92
SHA2560ec0f16f92d876a9c1140d4c11e2b346a9292984d9a854360e54e99fdcd99cc0
SHA512476bc3a333aace4c75d9a971ef202d5889561e10d237792ca89f8d379280262ce98cf3d4728460696f8d7ff429a508237764bf4a9ccb59fd615aee07bdcadf30
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\WGPLR3RO\warmup[2].gif
Filesize43B
MD5325472601571f31e1bf00674c368d335
SHA12daeaa8b5f19f0bc209d976c02bd6acb51b00b0a
SHA256b1442e85b03bdcaf66dc58c7abb98745dd2687d86350be9a298a1d9382ac849b
SHA512717ea0ff7f3f624c268eccb244e24ec1305ab21557abb3d6f1a7e183ff68a2d28f13d1d2af926c9ef6d1fb16dd8cbe34cd98cacf79091dddc7874dcee21ecfdc
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\User\Default\DOMStore\4JRHOW6Q\dotnet.microsoft[1].xml
Filesize13B
MD5c1ddea3ef6bbef3e7060a1a9ad89e4c5
SHA135e3224fcbd3e1af306f2b6a2c6bbea9b0867966
SHA256b71e4d17274636b97179ba2d97c742735b6510eb54f22893d3a2daff2ceb28db
SHA5126be8cec7c862afae5b37aa32dc5bb45912881a3276606da41bf808a4ef92c318b355e616bf45a257b995520d72b7c08752c0be445dceade5cf79f73480910fed
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\User\Default\DOMStore\4JRHOW6Q\dotnet.microsoft[1].xml
Filesize84B
MD544a9dee0af3f0355a2652515b905e623
SHA19fb68e8543caaf99a14093fa3593411a37f81526
SHA256cb49e16a0a70a712ceec40c64000dae8e2ac22be8d1d61287ef5d6752abf4ae4
SHA512d5ef93c199ab48ea012922c335fd59da5fdc836a632dc4e85bd90efae7d7f63795931c3242dbf47f04e0c6fb08e5b01cc3a56ef36a85bc4c91a2b61f39acd9dc
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\User\Default\DOMStore\1TJNTE18\www.bing[1].xml
Filesize1KB
MD58ea1445349ad2c09f62b96427089319a
SHA1a924bdf4c54bfab14da34f983515383d3f7cba03
SHA256495b258d18b16a61acbd55fb8e6455d74edde9fba764d8727eef593f1a1f7fd6
SHA5122d587fe55ae86e6292bce9cf007a0672fe9d4020f38bbc8e4d5ec92c68d086f7dcbac371fb3113296a3ecbe10a087340596452580c4a7368f76a45db32abeb5f
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\ZMW2KF0J\suggestions[1].en-US
Filesize17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\Temp\~DFE172F6735A7866F8.TMP
Filesize16KB
MD598a68ea0d1c9b07e0d29986b8b3c1f8b
SHA162b651ec06d6f64e75d2e9df2f45c61380960e69
SHA256c5b446cc298e376d7f27e8dea7be4fd3413d0f7e52e7cec32c176277aeef4d8f
SHA5120edd9e5109f7c40b586cb67a728bb6f1cbe7c70809c9bfa63c06bfdf6aa62f83222c656cba102d20289c32c93105d59c0ca767334edffddb72e0ac0da5b939b8
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\5EMJOUY5\windowsdesktop-runtime-6.0.32-win-x64[1].exe
Filesize1.9MB
MD52cabbe70251c6b2ca4c04ea09d5f7b07
SHA14ada425a9ca2311185af8b83cefd98f4a7927857
SHA256d92beb654df8ddb1e76d6da1a63e60b511df51e15edbb4bb3faac3fcfa0bfb8b
SHA512b250cac72be6d41292d16ac4e6484f58cd6acbf7f77e718751d1f6896f06fd5e33a557f8cc45900b9d7041108cd98c4f45a96b50f5d2e6fcc9c04e231c8af200
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\WGPLR3RO\windowsdesktop-runtime-6.0.32-win-x64[1].exe
Filesize160KB
MD5e6da2ada8c53646677dfb5f62b94b1f1
SHA1e3cd923cddd60112e75ea4dd99bfda2f438388b5
SHA2566c67588681a965647cc2d651cb6b9e6ace1da17f6a8d542250f47c8241135fba
SHA512bfca44c639eaaf483f77d5b7962957d2a52a0dd5385c42b214fc72554e9164ca28ae29767d9c160a1753976dfd153848210a623649fcedfc8bc884c8a1e77412
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD5f8351b4841d95da384f38561287eb8c3
SHA1a13bfcca89c4a31f70618c9d0a376d97fea750f9
SHA2566b97f8eb023dc4652748dee7eb07d58c4a81832485c6ea8e23af77a8ccc52b2a
SHA51286dff250d8aa6e873463cf68de7206ea9c4936da514cf983e030d7ecdb50d47c23be1c736900ca74e6093a94bdd1d8997acbfe398556918a5057372c1af7f27d
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD540b55e9f15c4a53bdd6436c5a42a2cb8
SHA1cc4046f4e58f7700400656b9c99a022d0dcc76a0
SHA25660e228f177d7d19a5f5238baf4e0b7cf320f2147bc6e12827669f51963ee38c2
SHA512c86c108bf11da2c791a11d594f40bf8b144ba36cf3f3f4ec56069bb855b5d8caca9723d94d65a8bfd47edff7088e9a27147b1f3228f2a28063725988deb627fa
-
Filesize
40KB
MD53f3deef82238d3c4859c57b7ace478ac
SHA10f73a97815afa34461f947957ca6c093235277ac
SHA256aa952b6633a05014fc5bffb2f1745467301e502f65b8464e14c070b56c7480ba
SHA5121cc0d1b5b771d81b2db94787ec75a3c5b3ae084e162d493ab1bdbb0cdad0785bfdde37482ca70e0f514faf08f63300b32a0aaaa7a70426a011631a899c086862
-
C:\Users\Admin\AppData\Local\Temp\4bf8582f7940b6a83a4c048e\vs_bootstrapper_d15\HelpFile\1028\help.html
Filesize22KB
MD5eeaf8cbf54b4e891ff6be38cf44e3814
SHA17403ea3866651a9cf02c760721ffdddca1fca5c5
SHA256aad5b2acf30eb9c2dd35ff3b5c6c1a76cc4f1ae0ab6f382a635f5c329439f3af
SHA512349fcea1eb09619e12815fc467f6e7aa39cf3baf8b6557d00977438f81142f27c3210492735eaf096bbb0a5525adde6c2093072aaa05edffc8e753020914a43a
-
C:\Users\Admin\AppData\Local\Temp\4bf8582f7940b6a83a4c048e\vs_bootstrapper_d15\HelpFile\1029\help.html
Filesize23KB
MD5432e50f4764d69625e5143571f823b6a
SHA1b0a9336cb2c54aa7f65c2cd3856ae17c47aad751
SHA256c877fe7cd9544369a42a61b5c51264d74bfca5b4bc5d4dd1fa703428261d6abc
SHA5125818f4da7924cb49ae6606b0a8df56b9204bf9cdf11b213b5c503e11d43c3088b8196a7350a6f461ba025cb52dabbb14429a128e88cfdbb8cc9fcb7b6398a312
-
C:\Users\Admin\AppData\Local\Temp\4bf8582f7940b6a83a4c048e\vs_bootstrapper_d15\HelpFile\1031\help.html
Filesize25KB
MD56f489a55562732d253ad828581176a9a
SHA16177fb738adc650c574d5b29965f3c88ae3518d5
SHA2569502ac0910bcee0eb3123f7b68a605d71c8df72fe7b33f4173afb4a01390581a
SHA5120a3c3a51e09ca5f22a92c9c8cc0bdbba2fefe2370479026044f7703c0528c409a2816318fed921c4d3025d27ec535a6ce1bdbf61a7d009ae9d40ba2177e5eb9d
-
C:\Users\Admin\AppData\Local\Temp\4bf8582f7940b6a83a4c048e\vs_bootstrapper_d15\HelpFile\1033\help.html
Filesize23KB
MD54f7415e811acbdded478b40c3e7b287e
SHA1d0ed04c38662f1039c40d9ad247b47dc88c6be5e
SHA25655846d86dbe60b1b663018d72befa0f53a61d34a4eb093563b93a41b2faa34a5
SHA512a0c38d7591347b9a4b7cd906fe95d8f479f0270aefc39d94d2c28e76e05abe337e5557d0b24a3cafeb045f1163094ac79c01a5bd11b28e4c277d430d1668c4c3
-
C:\Users\Admin\AppData\Local\Temp\4bf8582f7940b6a83a4c048e\vs_bootstrapper_d15\HelpFile\1036\help.html
Filesize25KB
MD5f3f48126539e0ba3a98dd002fd224c3a
SHA1bf8079c93203a9778e44785a449a46729ba3c016
SHA2567a13a7da236e87310b88e620520c8dab78f47210c57e1fabbd1ac3162215baeb
SHA51225a9a2ef201dd5bded852f6085f424d82eb1f0a10e675300c29113bb190970ceb0d28b4561ebfc5702ac56b16f9e176173b600e3e61f03566ebcae4e9d5ccc6c
-
C:\Users\Admin\AppData\Local\Temp\4bf8582f7940b6a83a4c048e\vs_bootstrapper_d15\HelpFile\1040\help.html
Filesize24KB
MD588289fd0d816a06c1a7b303397d0c122
SHA1df516cbcde29787ec24a8afc744d20f0156d52ca
SHA256df46ca96704cbef3b79e0aa7a8b8239e7acf12899b6c02a063f138c1f0f9fd34
SHA512135d6bbdd528048a1c5f000a14cf014dfa43ca0bc9e5b4957c1d83ca236390090f42861ad86731f500783f4af2fd693d6141d5d166908c9ff77ac0ec33ec0cb2
-
C:\Users\Admin\AppData\Local\Temp\4bf8582f7940b6a83a4c048e\vs_bootstrapper_d15\HelpFile\1041\help.html
Filesize27KB
MD592e54a7db253a0a47c03b44d9651df3c
SHA1fe708e0ac308b7b72cf1bd7f93e2965a67b36ca7
SHA25636c917f205a9c9d5f37788ca45ecd57d0f8eeb498f8320849bbedf49e012e9f9
SHA5128df1acb2db601f410d765a59941ee5efad1d881defc9b2a7a02cbc77cfe901ea087cb9134e8c68f4c76d6a410c35e9040d6e55747dea3cad6c6e21da5622045a
-
C:\Users\Admin\AppData\Local\Temp\4bf8582f7940b6a83a4c048e\vs_bootstrapper_d15\HelpFile\1042\help.html
Filesize24KB
MD58125e76142c8438863f35ce5b8e63e57
SHA188c104928f0889b2f0565e3d07721e3209995eb9
SHA256929a97c8a9a4ea4f72e2f17dbb20e76e604b7f1255f20874aa1c44aec0f456c1
SHA512a6a3b8ad6500ade7d256a774b8d12d07b8596b4bb92aaa849f51864550b16248183b85fb44f7cbc819679265ce04f0614ae2dcf88d496009d1fbdec75b3c4447
-
C:\Users\Admin\AppData\Local\Temp\4bf8582f7940b6a83a4c048e\vs_bootstrapper_d15\HelpFile\1045\help.html
Filesize24KB
MD59147bc24eace34955b865daa39dad8ab
SHA1965e855533c6f247a3f4fc785b805096efc43850
SHA256322db9ffdb987d0c824a4de3b8db40722bcaf95833dcf90e7b5f250a841e592b
SHA5122dc633abeb49b54ee4afaa21bb9dd4d43b7769a6df6ca1f3e777b7aeeabc0b8b0df2ef405e0fe4d4deffc680fb1f3b9e4c4d03d8fb8d13fbc9b11a0711670105
-
C:\Users\Admin\AppData\Local\Temp\4bf8582f7940b6a83a4c048e\vs_bootstrapper_d15\HelpFile\1046\help.html
Filesize23KB
MD5c2bdeaa46b13e3cde01e3dcaa734c0f2
SHA1f91bb4cf0c65422a7f16d362903cc8a62e6d3b8b
SHA2565a0802d6ca8d63d8476eec79bdbd6079a17dc149d5d8c7df13059d47bbb09f3a
SHA512158a0d568d7c9fa4255299b317ab097fecb13a0072d19e09ef6387f75b0a847580a4c38c63618f4035698d1605f86fc40e723c74666409e0a40753438b4b5a29
-
C:\Users\Admin\AppData\Local\Temp\4bf8582f7940b6a83a4c048e\vs_bootstrapper_d15\HelpFile\1049\help.html
Filesize31KB
MD566d963430209555cdcb8a5c0219bc60c
SHA1b20a6cfcb7a8991d5d347382408e2a4f47d97df0
SHA256d9ab0a8db5a8409c5849aa4e1512576225e5b320ea79b0cdc83c2b4848401611
SHA51262658581367de57df6be2521b876b6347658f81fc962bb3274b5c9c576ad94561aaa5352b3440d05f85e79c9b334381cb637e03796662ef2010f8cffabf9fd2a
-
C:\Users\Admin\AppData\Local\Temp\4bf8582f7940b6a83a4c048e\vs_bootstrapper_d15\HelpFile\1055\help.html
Filesize23KB
MD5c7b60e697671394781260d5b2cd21810
SHA171219978a2e4cd53d3d6ec2084dab672e17935e6
SHA256ccf766b55cb0cc623f2705206a2af04f2c83801580bc40a5ac20f644b814ab8f
SHA51265f3adb35f1580bc757d37bb458eb1b2a1bbfaffb56eb514b9ca55c663ed15ab6d3f7e9557167cdfa7e4fbd8c4ee671b9fbac20440b62f1129922e4aebf9bdc2
-
C:\Users\Admin\AppData\Local\Temp\4bf8582f7940b6a83a4c048e\vs_bootstrapper_d15\HelpFile\2052\help.html
Filesize22KB
MD51bd86fbd65d005648103e050d9beb9f1
SHA113cad440b20cfe8337e425430892c946731c0ad8
SHA256740117157b31bd5c634a232a0ba98a692b28ed2b4829ef52372200eb547d07cf
SHA5120bdb59979f5a6eca3e77c23d0d3463c9d8887c1e65bb12de3706c1a19067f78aba63022579e8ae6299cfe7b22f84c19fc947426d22d38d4d753fbda337175f79
-
C:\Users\Admin\AppData\Local\Temp\4bf8582f7940b6a83a4c048e\vs_bootstrapper_d15\HelpFile\3082\help.html
Filesize25KB
MD50474106ac825b4f7727ff94576fc15c2
SHA1ba346d0ab401dd35d6a7305414c4237177031a68
SHA256a597aa82f35641455e12bd78662a05142f64bc221ff91d4ec4f2a8fa2983297f
SHA512253b9892b92ffdf22fe2444065739368749d6075149d4c647fa89a21ea0324fa4aef8af32338dc6ae2eb365ecd0ed1f87cfcaafba9da29009925f92b3fd7fd23
-
C:\Users\Admin\AppData\Local\Temp\4bf8582f7940b6a83a4c048e\vs_bootstrapper_d15\Microsoft.Identity.Client.Broker.dll
Filesize64KB
MD5d69ddc47ddb2c4c8937e4efcbb6e29d0
SHA16de3d02aa85b7915a6ad07c78340b57119c10b01
SHA2565e93bb3957c3001db4f0938848defcf247ddadb3e779f56e87f7838d62509b9c
SHA512bb1e906a47b26794dbe3bd2bdbd2ac5371b8d1fa474ef62c135b5dd60ad094e2fe0299ffc382b024765e42a73acbdcd467296fa698bed7bc2078b94596d8105c
-
C:\Users\Admin\AppData\Local\Temp\4bf8582f7940b6a83a4c048e\vs_bootstrapper_d15\Microsoft.Identity.Client.Extensions.Msal.dll
Filesize64KB
MD5352ee196cd65c98b729065aaf6f5c9e3
SHA15da4c568740c6c91e02ef0e9e1dac38c52ae33c1
SHA2566ceaa8b598e7985d5637ab1659566dff9c1fda37edf0f044759b56444f739018
SHA512db12aec8d7e230994e240c7b7fedc5420d3415ff199cc6279b8ae684e81681e139d562d9de39e4eaee1879fbe7a83eef5204e7e17ad475257853519292e107b4
-
C:\Users\Admin\AppData\Local\Temp\4bf8582f7940b6a83a4c048e\vs_bootstrapper_d15\Microsoft.Identity.Client.NativeInterop.dll
Filesize86KB
MD57a9dd6df8c84d2cd25919df6d2868069
SHA11750e30f04f4f621ec716542535e18a99b8f8ce8
SHA256dde925277c60b8c94434ff1b50e678ad69d79b64e80fbe006beff0f16e5e2165
SHA51238177b7765698082f6f0224ee0780337298fa7ad46d910cf7833ed1440ee96ae8536c06cd1299e5dd90c49b6d0cf0c86b99525143418cb8669d1b20ac7eed686
-
C:\Users\Admin\AppData\Local\Temp\4bf8582f7940b6a83a4c048e\vs_bootstrapper_d15\Microsoft.Identity.Client.dll
Filesize1.6MB
MD5b55a27fa0913854773f9c9f5a42c4456
SHA1694100d079a75c5d278a2a824dafae21da370c5b
SHA256c7674fa4e25b030da4ac00a3d63e1466418204e485203779d6dbab2cc753cbfa
SHA5123e93b9edfab9e8c3dc40fdcd64931d913842ebede0446e285b4d09965ffe428b710017cb032d216409b72e30ad264114dcf508400eb96ff12d0888143379727e
-
C:\Users\Admin\AppData\Local\Temp\4bf8582f7940b6a83a4c048e\vs_bootstrapper_d15\Microsoft.IdentityModel.Abstractions.dll
Filesize18KB
MD5dc6d5f059a711616234b383d8a3cd5f2
SHA1b53df8e875bedf924a32eebea2abb2018f06e5e1
SHA256d461864929e446edbc6513421f4db8c6465899d9067ea3c33e2131227799b525
SHA51254cafa9ce950c0b4a2cfe6f115717cf113b45f6ef21c701207e37151fb8b01e0d370c56d950ab2c0bdd0d813d65462ed19eab4c9de320f8434cfb0b30589deca
-
C:\Users\Admin\AppData\Local\Temp\4bf8582f7940b6a83a4c048e\vs_bootstrapper_d15\cs\vs_setup_bootstrapper.resources.dll
Filesize60KB
MD54c422b5c22a407628ad4cc9ca9ac80cd
SHA1de8cfc0f8f34c861afd718c33688d1a7a2e6d7d8
SHA256cb54434e6a41e2de2e5721d607c50394176c8b0d8d4aced142aea9fb4a11fa8c
SHA5122bc1905f6087bbae5d99c8e9e657b4fae240225846c70da410104585f884e36ca658a7bbe3d680e66baf314247c14d9286c305dc61415ff718549c3e5d426505
-
C:\Users\Admin\AppData\Local\Temp\4bf8582f7940b6a83a4c048e\vs_bootstrapper_d15\de\vs_setup_bootstrapper.resources.dll
Filesize61KB
MD54f9244be444acd510fed4f5813b0780a
SHA187b7ed4037813d57f589b71781cdb5c7b7f9413e
SHA256d4215b80701db15e825272aea53d57c6e8c62102949cd6d0f34e88a53b61322d
SHA512b9aaa17e4a201a8d7677258426939273b4f32a0d9376aedad06675a1a55a0e8e3afbb162ef6495992db5088095874386d4223a1aaf35c8fdede29eb8d9a86026
-
C:\Users\Admin\AppData\Local\Temp\4bf8582f7940b6a83a4c048e\vs_bootstrapper_d15\es\vs_setup_bootstrapper.resources.dll
Filesize60KB
MD54346decbe65753665da99b3eacd08699
SHA1429878aa56c165a5025b11f94d640e79d2376713
SHA25611dd8e9218d6eb72d027a0e6fed3238da1be7f425c75e54e8695cc47828c7dcb
SHA5123dd4cbdc7d10c9ba20270ad1ff6a7e4b959c1ac8b075044eb26de202d99d30aef3e0401205c451703d8c94627687bb9350a4e2c63bbda9589e010152a04debbe
-
C:\Users\Admin\AppData\Local\Temp\4bf8582f7940b6a83a4c048e\vs_bootstrapper_d15\fr\vs_setup_bootstrapper.resources.dll
Filesize61KB
MD559ce0dbc906541cb76f26d7c7b02050c
SHA1a1fa92a2dde4c9207e5568c9a8c77e6d3989537b
SHA256992c73d71bbb18bd4134202798e42844f1a843a231d16ffe33ba86a324e4c690
SHA512b242e8f3572de4914b15752ad97a146d51e9fec3136f20618091960b7e19f3bbff24e67946dc9fb78cc83b42a84acab47ca8a13f0f777bbe43524186d3137cd8
-
C:\Users\Admin\AppData\Local\Temp\4bf8582f7940b6a83a4c048e\vs_bootstrapper_d15\it\vs_setup_bootstrapper.resources.dll
Filesize61KB
MD57a19d507c7a106cbad3c725b6fac4fc3
SHA14c30fe6585b74e7f6d5b058c4daa33360995132e
SHA2561ff102a82db236ad3f433b9fc4c94b7563f4c35d609feacacef8531dafc35c06
SHA5124ffe739e926a3b3de9d10379fdde94af3f3b522da36cbc09d149109d30cd99f9403a8552fc22377dcfe11d8cca6122b799d088815d4573fc2f64b524757e285c
-
C:\Users\Admin\AppData\Local\Temp\4bf8582f7940b6a83a4c048e\vs_bootstrapper_d15\ja\vs_setup_bootstrapper.resources.dll
Filesize62KB
MD55adde241a817503c355eebb5e0a3e012
SHA17f2e800ba80258cf890f639b71711db626a0ba86
SHA25675edd33ff655fdabfb6ba08603174dc5b78ffb786895dec61b6eff309407c9de
SHA51297d226697a7463fb721791eda7b9f0137bd321f8a290f8a7aa8c9170849ea8fe47306e4b0adb24b72edfb0bca6ff3f543b30be0a7f46546a07de7adef5c703ae
-
C:\Users\Admin\AppData\Local\Temp\4bf8582f7940b6a83a4c048e\vs_bootstrapper_d15\ko\vs_setup_bootstrapper.resources.dll
Filesize61KB
MD57aa34cd3d2983e8570e95a2c6ed2039b
SHA1f0da4f3144e7dc483cec54e10206d902a7a63e14
SHA256784b77e0e624a79c0ed4f8e9f301d4e7e3867ad9bb740187e438b43b84fe2a99
SHA51290e6ad07f42050e062d803093e58a41377147791a43dd4297813cda83c41a2c9adc320762217057b66d1a0b12d70e1393305c79be4812dd78ca59cdb80211eb8
-
C:\Users\Admin\AppData\Local\Temp\4bf8582f7940b6a83a4c048e\vs_bootstrapper_d15\pl\vs_setup_bootstrapper.resources.dll
Filesize61KB
MD51612f713ad5610db0a6d35b20b1af730
SHA16d2151854c30b162315e339a9ae499530c5296b6
SHA25669fd43339993b8b7ffc0df40fdbd476a29d69e8d1abc536911aadca4a5eaa59f
SHA5123d1fbb099658c6aa6286a0ac577c7fc5751cea9fa67d4322b344329e97d6a16d770e8a230f3a6b3f63f33dc47ab92142ac251e79a20c9edfc019fcef0f041f5b
-
C:\Users\Admin\AppData\Local\Temp\4bf8582f7940b6a83a4c048e\vs_bootstrapper_d15\pt-BR\vs_setup_bootstrapper.resources.dll
Filesize60KB
MD5ad132b162c38aa97b1b218150d548679
SHA182bd12f88206394a4054274e6c3b0e81d56bd297
SHA2561fce6e319ca43b3c09d3f4ab7b7eca72bef77ad5a3940c6d2515769e6d8b2a68
SHA5128bf595e84dd579b661051da0f7a784f147d76c45a095c5be20449ea1a89dbd6e47fc120f79ca87da26617a772ab9590c7a5e1910d23b2847f2ea1b2c00ee3e03
-
C:\Users\Admin\AppData\Local\Temp\4bf8582f7940b6a83a4c048e\vs_bootstrapper_d15\ru\vs_setup_bootstrapper.resources.dll
Filesize63KB
MD5767191e33d58dd58c8cfe9aa12b3cca7
SHA16e31f3e0e5f39419f05dbc5c01c04f2699c7903c
SHA256519f3f87e8ec7e0813bd057586e8529e6b2bdf33f0f08d0ab76c8839473d09e7
SHA5127b0026cfe32ace5ad959b8733c3d7d15a7c61b5d19b7af9b3fa372be82d8a86144c31f733713d1b12341cf27b2b8de2fcb8600d810f01e1952a81cf18390956d
-
C:\Users\Admin\AppData\Local\Temp\4bf8582f7940b6a83a4c048e\vs_bootstrapper_d15\runtimes\win-arm64\native\msalruntime_arm64.dll
Filesize2.2MB
MD5a2f41908d5dc93b30daa584ea84d2092
SHA1858e185e27c19177d3bd8682cea53bcdc27a598e
SHA25688a6f127eee41da978181df5de12d65d2337d4427ef66b6be1df51bc29e93f8b
SHA512ee5934249b2540b2eb8f9ea3f344f00d6e512a8f2f86df4ea674dd9e35a91154cd77c62053882e187cf1a629c369ad3be9667f59607676bdc780280de5dfbeed
-
C:\Users\Admin\AppData\Local\Temp\4bf8582f7940b6a83a4c048e\vs_bootstrapper_d15\runtimes\win-x64\native\msalruntime.dll
Filesize2.2MB
MD56d226a7b33583555fe71310e610e7fc6
SHA192bb8ce4cb4e215348c6e22ffc3bf57ec031883a
SHA256613be496ad434ceef6ed29dbba64f27a2612795078977a8b07b229ebba9e9953
SHA5125697f07f95c723de50f65b23d5ce4853e716425abccae187d00ed3ab1812fb0e04af47b5ed241370773522fa3c463c351c9dfc58b10c7962bd2e8c83710a3d46
-
C:\Users\Admin\AppData\Local\Temp\4bf8582f7940b6a83a4c048e\vs_bootstrapper_d15\runtimes\win-x86\native\msalruntime_x86.dll
Filesize1.9MB
MD594ab867ef06d046b6f65adbcb0994638
SHA130768967ad3b95aaeb8ec671f96e176a6d5dd1fa
SHA256e9501bd3899c05167ab3d6cde455e7c81bc4bd138314207f3cdfe910b21358ae
SHA51281e20e97829bd2102e552bf78f1da4a6986ceca475c6514c7de9a40adeafdd7b15c15dd10af293df5b4c21e4b1c431c92591d19559c9c71ba5916d14d750c090
-
C:\Users\Admin\AppData\Local\Temp\4bf8582f7940b6a83a4c048e\vs_bootstrapper_d15\tr\vs_setup_bootstrapper.resources.dll
Filesize60KB
MD5c6b00518caddb1c73d84c239be33fcae
SHA13db3553315a8cdf1e2f2d04d3ae1ce1379fe3207
SHA256dedcf427544d8ffc02cda0557e2f3536efd153df02054995ee9dfbff3785e4dd
SHA5121a7f228c3d7bdcbeabaa07c430c890fc013954e489c509bd5c3b56ff08635c936b86ba374b32c68733e3631927dc17cd36a137dada235e15e58f780a4a73108c
-
C:\Users\Admin\AppData\Local\Temp\4bf8582f7940b6a83a4c048e\vs_bootstrapper_d15\zh-Hans\vs_setup_bootstrapper.resources.dll
Filesize59KB
MD517baad1fdfcc077c261e157f426722f7
SHA14dfe3d8435af617e04920676f99ccd4d179e48a2
SHA256a9658942472e60adebcffa4a3afea92e3758615dd43508093b3d924680be6283
SHA512986f1786045b3503f694f09e5a42e31fd61ce9bdcc5e9c293eb6461913410dccc6389aa85d732b762132ae6ed87bccd1b6d88474a57bcb7a600ba4d797f14224
-
C:\Users\Admin\AppData\Local\Temp\4bf8582f7940b6a83a4c048e\vs_bootstrapper_d15\zh-Hant\vs_setup_bootstrapper.resources.dll
Filesize59KB
MD5ac6d38069d020734e8f5ab9a8601c1c1
SHA1400422e81a73f2af119ed6859f5eccd3570b9609
SHA256f49f96066b2543e40efa19dd2ffbf44644d12b23bbbaff431453506c452b7c56
SHA51229a57bf8449d93b68be0f6820622375f7a2a2ffd9cbfce0e01b9879340a2af8d35ea4bc71ad5688fbc3d660613d401aaf3bb22d5fa5f786dec4a299d61f8aa5a
-
C:\Users\Admin\AppData\Local\Temp\Microsoft_Windows_Desktop_Runtime_-_6.0.32_(x64)_20240807073708_000_dotnet_runtime_6.0.32_win_x64.msi.log
Filesize2KB
MD51c99aefcac25a4140c7635f0a0f16345
SHA15660221caadd477083725727eb9948d404baed51
SHA256840fcd9f5d9082e56b0d921b8b396434b32658adef1d22d91c4dc97d459aec45
SHA5126874fc92929948559a23e8e4e525f0552ddcd5b20596cb1e6a6502111915f1e232feb459c34f3aeef9b45f0e5402417b536ea7e2df4e0cbfd0feb694f2b9ac9c
-
C:\Users\Admin\AppData\Local\Temp\Microsoft_Windows_Desktop_Runtime_-_6.0.32_(x64)_20240807073708_001_dotnet_hostfxr_6.0.32_win_x64.msi.log
Filesize2KB
MD5df091b51a402beab09db11f1ba5ac795
SHA15f592075fd665212e2ed23ff97749992e77a014c
SHA256e78c1e4913fa7e2ffb96267be1dd21fef661704f3babb355dcc632185d713e3d
SHA512b1fd5d9edcc69f03a79a902820a1387d6fd331282541f0ee60916b04c3b4ad3216a673032082befea5d8fa5efdf15ccff020f3597ddd6d9fb33c0832569bb0d3
-
C:\Users\Admin\AppData\Local\Temp\Microsoft_Windows_Desktop_Runtime_-_6.0.32_(x64)_20240807073708_002_dotnet_host_6.0.32_win_x64.msi.log
Filesize2KB
MD58f09e6e32dea1de202e513a27b970efa
SHA17a45a3790c040c4b1eff3d3300bf9a3e7e8ea39c
SHA2561888213fd44200eb6871866a7f033dfb7db7b0f4967cbce92a908290acdb60ef
SHA512b3fce2a74c73d1a74a3cf5db0dab5d8082ab635bf3e800441d343a9d14bcdb0ac86537eef8aa4673fe1b649b2dd6d70f0807f357ccb20133537b0ab8bea0db32
-
C:\Users\Admin\AppData\Local\Temp\Microsoft_Windows_Desktop_Runtime_-_6.0.32_(x64)_20240807073708_003_windowsdesktop_runtime_6.0.32_win_x64.msi.log
Filesize2KB
MD5d87d057398209f3edb6d2a8a8d3f76e3
SHA1e64fef542d7e3237b55860933460f9660ed8174c
SHA256c0885b69a4481cdc58dbb5860a541775f619c87151a6fc014d765dc2356e5806
SHA512e299b9195c8079400ef017476f6455046b9f40292eb041cebe07d9fd626a95e5ca05e96e82e4e079dc37d95a15c39bff98e57df9c1e189d945b4e58a9c72d225
-
Filesize
416B
MD55906d5d2cdc2e5c5a79517c2f6c032de
SHA1845de8fad7f6121b813f82a25d25f6efbd99373c
SHA25624d5963ce2f51c40ca2b55b21a82732de1959d420f6cdc20f1e809c34ef49c3f
SHA512dbaecf3e8b95ef67722a098678251e9a9c513e6fc7f758554cba83a2c58212153cea35e7f324e9be41b1fb5947f2653f084d4a9dd5a02ce3031dcce24b5a6f1c
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Azure.Storage.Emulator.B21FD70BDD2C9D834662\Azure.Storage.Emulator.vsix
Filesize29.4MB
MD52491621dff76fe48c80a2eaedad67353
SHA1723a8586491cf75f26f6db426004dc40e395c67f
SHA256f0e37409b53b0d95eb0988c7852dd952dc4b64e45e96322e10b1eb897855dad7
SHA5128f30d4269ab8b5daa78f0c25cad5cddfdd64a3e0a284a2702d56febae6b1976e9d3270a415fcfbc76215cd73cdfae304130a520e06d053b51ce01472f07ed3a8
-
Filesize
161KB
MD50205522e4a80ed920bec57dd81b930d8
SHA14ef79b10f276b117b84b306bbddc47ca0a642e4b
SHA2562f062ee1e7b90ef9a8e560d81da73ec979de56ae27433f94a86e4acdbbbed58f
SHA51226604af10fa121a9850a8f75b45125b101494ad0364eb6426483763cef52bf315546fc1155502d40c7ed74e384ce9c5154c041e04a259ea188397c2e115b48d6
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.AspNetCore.SharedFramework.8.0.8.0.7-servicing.24314.2.212DD33B6A0B230AB60D\aspnetcore-runtime-8.0.7-servicing.24314.2-win-x86.msi
Filesize9.0MB
MD58c0e90098837ceaecbe745c7144cab87
SHA1bddd41550e8e22d7ab82cc078eef34ee270af932
SHA2560816686be950f53aed8bd35259dcc6bf9654f23eb8a8d25555fcc00d052facee
SHA512d7a502e94d6315123d3533e24fa2b8f3530cd1b6607ac0cbde09067c8a0cbac577fb6f12c9fb286761b963b7326a66a3e9a222c61da09df7d76f9c68a73fe5f4
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.Build.7A6690EADA6671048E65\Microsoft.Build.vsix
Filesize13.1MB
MD5fb8a714c0b93365bdb64b3e4503bd767
SHA1d9eb13c31079da0dac86cda1c2d4d0522b276672
SHA256b254298e48fc334ec72600bab1d8734bfa083b72ccf36d066ef33137534df0c3
SHA512c72659e6e8d4f776a518f5a128862bc32c3fa3260e5fe31ccc6b677df42fc464b033e4db6dcbf291ae1d54ac29752436843082e5cabf2ff88c71e8769d14dba9
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.Build.Dependencies.EDBF30B044118826B4A6\payload.vsix
Filesize2.6MB
MD517e2f956238d8ed50f8ddc8636d6404b
SHA180fc8a6b5f5d2ab17934044fa16123490a7fdb99
SHA25659ade7182f10221028e718c91faf122c164c335a1a69d78073aa0ae94a9cdefb
SHA512090c8cf0d9c46bd8c40d0f3c2aee66a35c626e3d0283ae1d1d7599662dbe0fde7b7aa94cbdf0d0abd5b6d0ecf8f2b05df9347552de1fdf8e18fcf435163b5a01
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.Build.FileTracker.Msi.D9C1DD803F2B42900705\cab1.cab
Filesize406KB
MD53093e3624fe1e6c748e1232ca38cd758
SHA17804c9765021dfe93c9358b6e9dc2cff9054ff5f
SHA256e4a1e03ba6d3b909838e967701b5567adfb92945bf71c4db7d93906007b545f4
SHA5122485f75d063bd22c13df573fe74995117d1ca8f3c568f9c52a342909fc8c17dd60097ce970f126164086b3930357d3e8fd9baaec04cf9e0269616cd4ba15f5ab
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.Build.UnGAC.DA04D174AD161A9E763C\Microsoft.Build.UnGAC.exe
Filesize17KB
MD5671e15c28e3286a23add0d2abea36ca9
SHA185cfdd760cf8e194b72dc12318c289ae4ddc5a1b
SHA256c93f193b1616d8d3ebcd8ffaf8770d7f401a986c9e1a20cdf0d8775074bad933
SHA51262bdce0c4955f4776081690965d59e5c721b7d4330cf35c882700ed10131fff930d87a81cbe5a4d8965b257043d5f3efadb1186614f512d7bbc60262f485c996
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.ClickOnce.BootStrapper.Msi.EDEE87AC54B681F65C46\cab1.cab
Filesize212KB
MD52bc877fc6e0021ada3dbf7858a19354f
SHA164fcd57ebd57598190f76724b2894fff8cb4f269
SHA25623571b773fae96eb03b7cc02e7bc5a50cd241e1ee3f0f6f1c68f4efe12cd6b3b
SHA512fc6606c1c8b3da43d20639e8a4e0e65f53c9ed376c3cdae2f47f1947d797f140aac20f38faf4268295d464038cb9acfde490fbac2e41c03ecdf13ecc8af06529
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.ClickOnce.BootStrapper.Msi.Resources.5DD20B4CFF86D37C274A\cab1.cab
Filesize38KB
MD5da957cddcf4e3fc2b0a22fe468206b41
SHA1e94fad50b52542e0115075ad66a7f59a109e317c
SHA2560fa663667af3d04e9236ea39b07cacd74b35a8ff3285f6a655382edcb70b69e9
SHA512c1b9fdad23a379dc66d4b36887a159e22a8a82e24ad1b18d49e9ec18fb536bfc8a3eb5f5ef3b59e04e0e52dd37a95c17ba3e68b33e2a938ad8e9b9e141ec6c8b
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.ClickOnce.SignTool.Msi.1E1E0277694400037A06\cab1.cab
Filesize138KB
MD5680a6de863c02a4874301b402310c2e9
SHA1d8a5dea759f104c67fb0f69f2812f073c72b7510
SHA2567ae54cce12fb56248f02f5766a02a74c7d26faa076dfad81e0f47b754c18804e
SHA512e62f4bf82cbd32be529e36347c55520d0093e95e7fc52df4ee580cbfa3d7a60896c92ed7dee53096b2e6e0a77a3e9b9e9dfced0d6b3434494c907d60a86e3824
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.CodeAnalysis.Compilers.0B69F79C58DCF953426B\Microsoft.CodeAnalysis.Compilers.x64.vsix
Filesize13.0MB
MD5ec560f32bab8e454edb6c43e63ac242f
SHA11a4e5755fac612294b6dfc51299fee9e2b6dc45d
SHA256a8408f544147514fd9c2e4c2e0f15c7c5e4c12ce6d0ec134e051620f8969e33b
SHA512b86378f8ceb80ca70aeebb2167e92b25a6ee78701e5ead55ccdb60757a49268e67cc5e57907ce7bb7cf993e0a7a787acf2926247b362688b33ea088ef0117b73
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.CodeAnalysis.ExpressionEvaluator.409A21FA4E02D70068D4\ExpressionEvaluatorPackage.vsix
Filesize653KB
MD56ebb588e6e6738fdd95a42e251121f6a
SHA113234c301d89c55db323ada1a2d0b5caa5f3a4aa
SHA2569a62e05446904fc630edff8abc3bf38d258b03f85eb1e6225f6478190032c628
SHA512a56a523f429c70964d6bb20e8c99b613cfab721dd71dc872ed59f0d1bb68dc1db3a2076f5b186187ea97a00c6cbb573f762ddfbfdb39d30f0986c000aadb7e2b
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.CredentialProvider.225450118C0D347421F5\Microsoft.CredentialProvider.vsix
Filesize6.6MB
MD541bf3c9fc26f962ceb93d225ab9d1417
SHA11637811cf601903ca81d898a7234716e4da4bac3
SHA25667e2c7b9ebc6318178821a4cb20f7d2ccbd42928157ca5232ce7e7945760c14b
SHA51229b0cc6618de15296daf017c44b1059f7914ffee1a9554e7294f8576697cc802af9b0cbd278539e84b263cdbd074584fbae25b6bf7996debe4e3942dbfc31b3d
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.DataAI.NuGetRecommender.0CF7656F7D5DD9A2501B\Microsoft.DataAI.NuGetRecommender.vsix
Filesize1.6MB
MD5247c52c1906ec9227469764b5466942a
SHA1b988c0f3c694d96a2743b5b8c7f43eaff6bf1ddd
SHA256edb9faa4169259775e72872e19eab855b379731f3427a3ff0de1175a10fee2fe
SHA5122876948d5052692ecc30a51ff439e004d3bce30bca7b87d0dae9f1b2133d6d16e100b9ad3655c7f7ee4a2575f988e8dacb3b0d4d506b8d73baddffc3b3589f6a
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.Developer.IdentityServiceGS.4339CF00D2B9EFEC6163\Microsoft.Developer.IdentityServiceGS.vsix
Filesize28KB
MD55b0f242c7d938d4b94801a81ab55437e
SHA18b51a0402a3b77656e264ad16f2fb0b80af0e1f2
SHA256b7a4f747e8e3903b31c8aa749dd37d5e45c5d262adcd1cdde7c262af6d95f4c0
SHA512abbea04510a9f3bf108636d9ac9c345e79219d5def255a59516cee0462ec76a8981bc7e37d920954c3b3b859713d6c327ee8aaedcb09fd24c9cba17e98497ecf
-
Filesize
45KB
MD5e9da6ae83871495cec51f77c714cf392
SHA14791a34b467d98daf88ef9f832b4b62f26567474
SHA2567574bc4ae2f95c2512ad8f255ae517387e038a0aaba9c5bdf830152552081513
SHA5129a11f6386376fb7b036ea98f67c0c8e428a214d5661590ba2a369002552b85ceb9d2a698cda37ca2e6c6d56719d125db539aa5248f866a680ba82bc41d4a93f2
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.DiaSymReader.Native.3DA3EA9865DC312F3A8D\payload.vsix
Filesize1.8MB
MD5f7a1694a8dbb3ef91bc03df71acdd009
SHA1078d27d342c2e4aba42497583d288f4e7c6576c3
SHA256af3629179595be7b76612b1dc39c2a3acf7127f4e85dcb2f905969a73facb467
SHA512a29b85c462e960723d3f90363ca9df3b3e6b2fa211ae4b2a4c00fa6974b29fc45bfc5e9e9627309e1f40c6421477a1cc9fc56ac845ee937fe6666512cedc5ba8
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.DiaSymReader.PortablePdb.1EB9230F9EE90197F47B\payload.vsix
Filesize56KB
MD5df5dc6ea40d305fda1afc8d3d12d7e6b
SHA10828475cb5f4ca572dd23f729e767f02e7794301
SHA2562b9fdf7e525e3b20c321655d4aac014133c27affdff40e166699217db7739715
SHA5120ddcdc7136e35161747e5fe5a3ee33dc7b5640621d12d3f78f1bef2893a776aa4c0c10addf0576241c377623e1f1e9c4db1cf5a53937fd884b13c9c855be49cc
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.DiagnosticsHub.BenchmarkDotNet.8EA465883266D4BDCFC1\Microsoft.DiagnosticsHub.BenchmarkDotNet.vsix
Filesize81KB
MD57623779383fe2ba4fb6b999541a3ae9f
SHA193694081becf4f7fa34eca6e8b62eee9106aba39
SHA2563b59000c0e3535c77a134a280d66be45859c51c79f5d3b175dcbec1dd85d34b3
SHA512496f2c2232a42f14dfbd0af65812cda0e6140b85ba7ee13703c3bb14303713013f1ff862240cd29444f033ef2866c5f2ea4aa8069172da2e115eaafaedcc5971
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.DiagnosticsHub.BenchmarkDotNet.Targeted.2EE610001E62E1CF465C\Microsoft.DiagnosticsHub.BenchmarkDotNet.x64.vsix
Filesize66KB
MD5c8529af85db9510d44392cd4387da852
SHA14e7636e15ebceed167fda7a9e8b8e11bee40d2a7
SHA256c6d556c960f80155c0b72c301de366bf8cb9d24e510ef462a836c0a51e0dd910
SHA512561cd022e866c948781943492fd8b0038dba7ac1f95684ea36f8eb68a61f0e33d7d4f5974887649ee71ec473db1a4cc4413d7a956f50ef6d9e8fb36494fc4612
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.DiagnosticsHub.Collection.DC96ACC2F693600471E3\Microsoft.DiagnosticsHub.Collection.x64.vsix
Filesize835KB
MD5cf99fdf4fa2a2b4ee5b829ffa2952c1f
SHA1810e69be95bfc410457972cd6db9515036b7eb8d
SHA256239a181020f8b806827fe731e43974495116326e6c3407556f50121aa49a0dc7
SHA512e61f0c784c0c5e0f879b201c2c7e958754e985adb93503a0c5c8a329399f552dac7d7659ccbffbbea68b0632611085c6bfba197dbd25e04440b8be3908a63321
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.DiagnosticsHub.Collection.ExternalDependencies.x64.F1DAA574D8FC2AA7CDF2\payload.vsix
Filesize424KB
MD50e24323949435b9d305ad6d47295ffae
SHA1225162a9c802e6fd4da84de86542b7ed3939f2c9
SHA2560020b0041030bce6b8af293d56196ccdb5b24c27e57c631bee87f0696b494ab0
SHA512bfb4fd7c88b94a544640c3ab93739b3bbb55fbebdf58c5b920e26a7736f289ffd29475f199e584ef06d56916de79a56410ed8e81dbc027c2d440052295b2cbe7
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.DiagnosticsHub.Collection.Service.8C25FB5B9C8CF42492B2\cabx64_1.cab
Filesize404KB
MD5cc41ae9a0895e69dc319ec2b7865063f
SHA176581bed46135799c2b63a72df99ab44b6fa54cd
SHA256ce822f7ac53146a76c184bca3e7dc4b6c52364c5bf70c1924772519a21d72abb
SHA512e955e5a0eca27755834685d5c8a4aa0ea0508a64436ccaf1c3a4a9c71faee342cc28f66bb8b0509642e9cd56b735bb0ec3b59621fd34551b3d1d96f2d57d0ddf
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.DiagnosticsHub.CpuSampling.79E4A9B10F2A21D0A0CB\Microsoft.DiagnosticsHub.CpuSampling.vsix
Filesize376KB
MD511f9c7144e54aecf2d85272039010d0b
SHA18661b68fa5f663efde77b92b26b81097cfca0dc9
SHA256ed4e4a083aca2c117350c4dda5231fa20018a7b67338f6dc3ca99cc05f238783
SHA51230030c9d5391b0281006e9aee74ea231dacfd92567c49479690375eee3ba4c5bd01daf497f5e8c7cbbd0d10f4d8d4824603a7677e4b9512309466bdf216dd72c
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.DiagnosticsHub.CpuSampling.Targeted.CC4B0E5F64559B1A4864\Microsoft.DiagnosticsHub.CpuSampling.x64.vsix
Filesize82KB
MD567cbdb58074ac9661c1b1c9a6dfa47c6
SHA1aa382b899b1807e63e35c64f62a9daa08f2c7d10
SHA25645ffe576bbfb5116fd58c94c69ce3c3a3871b636a50930482891545d2c3e8216
SHA512b090ff4323f012e3e310074061ddeb82d3dd3bd55ff572c2e08a0a850815ad632b8d8f8595e10701ec93d6ea37c674ac18d8ad83dda1a89661262cfe955b82ec
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.DiagnosticsHub.DatabaseTool.9FA6969AD022C32A200B\Microsoft.DiagnosticsHub.DatabaseTool.vsix
Filesize134KB
MD5bfebe1d4c3a31d3e54148e4d93fca49d
SHA1405123a6b39e4fd2b8e0f871b8833a6c09c2d143
SHA256708c4f8f22b072e1a36b01a705c98a25e75afc9a1006679d1418384e1aaa8fc2
SHA51228c95dfb5e6f45323e8a2b6fbac01e1604fac048aa6181be2c89101ec9437784b77e4e8ae96fc55285d4616f071b4073cb2b5ada642e4e6994ba161c4739464c
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.DiagnosticsHub.DatabaseTool.Targeted.9EDAD9E2637AE1705D5A\Microsoft.DiagnosticsHub.DatabaseTool.x64.vsix
Filesize44KB
MD5e52ead3abf64759289f2842e3471d699
SHA19b0abc46fcd097285eee15c56de6319460dffa6e
SHA256266e6f6bfffa37f5a71c830c24d7eb5c547b3988822cdb2a3171a2d0724f93a5
SHA512ead2c75aaf2827a2c8467c161af8f2ccfb90a93449ae8b7fe3d5b1675b3d9b3c78ae7abd50865525039bd88c5110b3229035f30aaebeed16e7f2f95a2a552e89
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.DiagnosticsHub.DotNetAsync.A084935F60BEE62E25BC\Microsoft.DiagnosticsHub.DotNetAsync.vsix
Filesize129KB
MD5415ff2d16ace08c7652be991f26bf23c
SHA1db93ae4518144836315bd782bd39b43f62a93f89
SHA256d7c39159e88b2488c061ef9a7e44ef73416ab2314a4f68162fb6e90436225f9b
SHA5127e498ba45effa915eae56787e2c356255731d584d8fbc44163f3c28f7394d94ae2fc8d4fd42308e96edd0b78728c16d47740fc63db59dc4291f47ffa06ef496c
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.DiagnosticsHub.DotNetAsync.Targeted.BE3960A0EBDF193096B7\Microsoft.DiagnosticsHub.DotNetAsync.x64.vsix
Filesize44KB
MD5de0397d40c2920a76741fb5aa53eff7a
SHA109271d5f39ce72ff2c9706085b06604f23217f4e
SHA2564a79a240c9f502f7a6472beeabe887552689fd231462e0ecba5ae6a27753fb4a
SHA51231f26f43dd02297ed80332df7f1b62aa10c250fa347abd095df14975dc9ebe6a4b8bd6379d0410290af324d4f821bc4bd51f7b34a16ed86902d1a58ba6192882
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.DiagnosticsHub.DotNetCountersTool.9220376F36B9FB9C02D3\Microsoft.DiagnosticsHub.DotNetCountersTool.vsix
Filesize94KB
MD58592be96efbdc5953544a95003824f95
SHA1325ab2c108d6e4844832bb99c11a0246bae04f64
SHA256494036fabc53f87aad13fbd501825539c5961bfd0242346381ff66b75003c258
SHA5122b1c46906df53a8765ce214fa84d7bc8cc325fe9d7b3a5c10eccb6f2baadea4f3d5e8d9006d3a2cf8f28a6724c9bbc254061dd7e5e630d30d7e7ecd8fb532374
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.DiagnosticsHub.DotNetCountersTool.Targeted.E9B2B4757266B2620517\Microsoft.DiagnosticsHub.DotNetCountersTool.x64.vsix
Filesize67KB
MD591bae803a4527445d6d52fe7fa6f2d06
SHA19041bc579e3aad90089b783edfa5d9ca74f53698
SHA25605835d0d2cd8e3c8c7d0023bb0d7aeea62683e4b274766602065ac60a476ae58
SHA512767477f336b161a0bcd939a3debd92ad1ad6ac1bda9fdc34bd8caebd96c34f47c9e9cc88b9b5fde2ec4cd4beee395157e8c3bc56dbf40d2c67104cd92420f0d5
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.DiagnosticsHub.DotNetObjectAlloc.CEA1528754073C51CB27\Microsoft.DiagnosticsHub.DotNetObjectAlloc.vsix
Filesize312KB
MD5a34a4c63159b68f47074df45b26da6c8
SHA11f6db48c18dfdf653f274c2eac7cd2d16ea37ec8
SHA2565b5bf4171987572432732380fc6cf822d4b5348dee579ffe2d6d18d4f07d6410
SHA5122609da235d39643cb6a1c519e483a05f772aa973081b4f3378668f10ef681006b3bbf58ab959cb024273c0cee5dd14a60052eab5584a92f17a4d4e973b200068
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.DiagnosticsHub.DotNetObjectAlloc.Targeted.C04A147AE40BA25AC6CD\Microsoft.DiagnosticsHub.DotNetObjectAlloc.x64.vsix
Filesize71KB
MD5de82ece98005f9f6b5bc36a456f84cb6
SHA1bca4d7985210861869d7ce2ebaa73fc49f02dfa4
SHA25686a17cda4b017cc0c0a7297cacf70151bfcd9636c1862ede269a97a9597211b5
SHA512bd4e087ecdfeb33b4bbecf95c143ef78abb554662f82424000ddbfcb5c5d65b4dafaf742d4e3df3b58e2294f75fa4899257bd1b1af83d1a39d074b149217097b
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.DiagnosticsHub.EventsViewerTool.1B838C7EA83774A64E08\Microsoft.DiagnosticsHub.EventsViewerTool.vsix
Filesize194KB
MD540ca50560776251f32cd6bb1a4b718e9
SHA11e5372dc2a0ee4c9a483e55cba8ba501d0b36b6b
SHA256ff0b42bd9278ae3cfda5c09bbdb99d3d39ef7c9da2765fbcda77b266fd000de6
SHA5125c2104389099a61ef776dd70786b01b92eef6fcb3f51ba7b6539138306e1e260f198a22dc6ecefe2b6c66e26c1e6a5a563b5f0c1b83957495896e2ed620b7149
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.DiagnosticsHub.EventsViewerTool.Targeted.4D827F8CB523CAFD5EEC\Microsoft.DiagnosticsHub.EventsViewerTool.x64.vsix
Filesize61KB
MD5d31c749a7185710dea837b21509f29c8
SHA12a65dab9d25ef4f7ab05e2efd90393abd1bc14c4
SHA256bfdd7a80841bc901005f0e487219c66b46ee6d006b6cf5a89afd54da529459be
SHA512b91d2327e73033107bebaf33dbef04ca37ff5d22842f299a601ff6d012e9c35fbfc21ab1dd0a1bb0581e1b3ef737935628b6ecd254ddeb9153e0a3c787ae7b47
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.DiagnosticsHub.FileIOTool.0785675E9F24C32BF759\Microsoft.DiagnosticsHub.FileIOTool.vsix
Filesize142KB
MD5baa6a7784c5a87702b8e416033db26e6
SHA125a42ce5c9e3f27cea86d607557d6c6427f94af0
SHA25692fd5d34b37a8d3c1e74418693e816a9c31c856d2e85fac7673bdb50eafc430a
SHA512c1d4341b34199f0c741636740ea64a696d88094a4dc4544a11571230d90ac4910ca7cdad9d870e314c0893115e24eb9485c9f5699a6a2aa5e230ee1a52f9681e
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.DiagnosticsHub.FileIOTool.Targeted.28437B5479C5706AB1A8\Microsoft.DiagnosticsHub.FileIOTool.x64.vsix
Filesize49KB
MD5b74b6bd0c6216342a2bda8253842a93c
SHA13e21237d1fbcb1fa60716a1f6778a2fad2ba969e
SHA256725aedfd4e4ce2bbafa614994feb57261bd42beca59a192759d617819aefa84a
SHA512d525b62f59b0720d6a13d94c4755660acf5cc4df3dfa4f04d7818f468e8ecbce65f7c737cfdb4f7dc17cd7b7a07e440af089111cc4dc6d2b81570ece416cdcc9
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.DiagnosticsHub.IceCap.Instrumentation.8D39E62C0D2F4A673367\payload.vsix
Filesize46KB
MD568fbefa0c4752425a279fbab9a285eb6
SHA1ea4f4f588a12ab6cbe6f6ef046f1516a369d79c3
SHA25618c45708dc8dfea40ce032451efda8b95475d65cd6bfcc06513b75f366f02833
SHA512ca56fedeb8851ee1450740a8f4d3550113fe7d41d8cedccff2228c1cccb520350fb8da018b2fc89b3b65662d336b0e93a71bc337abe85056ea8e60686291698f
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.DiagnosticsHub.Instrumentation.D29FEF55A57A906F8BEA\Microsoft.DiagnosticsHub.Instrumentation.vsix
Filesize361KB
MD5c80a5c7bbe577d144aa5d426236d390b
SHA1c297bf1b1f7798e7336368481c7cf31cf67181a4
SHA256cb0edf486c2456dfc50b9c17909a0c6e1618c8811cdc4b29270e7b58e1697776
SHA512d73b8471cedaa73f5018db459e23c337bd497500679025a300bf55f1fb6508b421c6ad8d98a749dc6926da7a5b83c4ec44941afd5106181fc635fdcb54691437
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.DiagnosticsHub.Instrumentation.Targeted.F0CB3F6DBBE71A7A562A\Microsoft.DiagnosticsHub.Instrumentation.x64.vsix
Filesize2.7MB
MD5e958c437b57e063472f199469ad3f8f9
SHA1ebad8acfb02b3d744bb35ca392ce8b492d1ba1d6
SHA2560f665ba278d99ace739bc1a5b7a8a0412af527d15d00cd98094e38b0799153e4
SHA512bcee2069f2f194c8bdaad6f1dff9da9437f3f43b38361ba6fdf486b0f411f601215b787565458d2405eb32b44984d6344f9dbcd8e0a982548f90a26c76d46002
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.DiagnosticsHub.Runtime.ExternalDependencies.5C4D895745523CADD9F4\payload.vsix
Filesize286KB
MD503287b7a4efca8199945ce49252da37f
SHA173deef6699acebd0922fb04e2712993914d85623
SHA256122de39d8eb246fa3cc9773ecdb490da596876c4ef6bbfed61f7c92092070bdc
SHA512d46c3fe776ecfecec20db782196d3484d970d4b4b13a62d9974bcd39990192e72d1e4ae95d77e5b8e72d734064cddba2a487315c77c7d9ff0aca1d6ba395894b
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.DiagnosticsHub.Runtime.ExternalDependencies.Targeted.98762DB04F30B8EB615E\payload.vsix
Filesize2.6MB
MD5ee06584c2cb5ecca8d9fcb0e340be2a1
SHA1eb9a9355f999a3e5cadff91a458be25ee06a2d30
SHA256a3bae23a82c0b8531fe724f6826cc077b46caae3231e0ac805a5620717732347
SHA5120dd1346e0ea57e1cb96f7a68c1b17c7e330b539728df9d6d97b142cf08bb1c3888a5e3313d2a684c304e78da9c98efe1de12a9102d4ebb513d5ab094a892996d
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.DiagnosticsHub.Runtime.F612DC524E6E29E2084D\Microsoft.DiagnosticsHub.Runtime.vsix
Filesize2.5MB
MD56a51ca2a7cf958b92ad534d10cdacb88
SHA1c2c800ae132f3afecfc803632d4ee519a2a26b19
SHA256610be26d8ad92eaad17eb6f693f279fc9d32ba4b7e4832038c0a76ef06ecd89a
SHA5123fd30d1adf3f0f193b8cf822e78e28245af9153d58b7afe16ff9d62acb3ee3f94569142eabd989ddc0a19a21337c73bb94176502032bd5a4877bfe18e41c9784
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.DiagnosticsHub.Runtime.Targeted.C4F96E062BA9ACC20F75\Microsoft.DiagnosticsHub.Runtime.Targeted.x64.vsix
Filesize3.3MB
MD5554e71657c72e3edd08b1bf4c89c4b5a
SHA1a2c27a1f79f3619f1bc07defc8ee61eb559e12da
SHA2562a50f5f9e40fc8bb9eed91e9278d3d8aa9bebb725f701ca6707acf874903239e
SHA5120d7ff56d7337766319f56ad91399a1cada84798250696678ca1a7defc195e1a7ec2e5a58b16be268f01d88eb83a4d2ea7d1c6a2285cb350f2ab14b14c271b4d7
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.FSharp.Compiler.15B89798006F5241C275\Microsoft.FSharp.Compiler.MSBuild.vsix
Filesize11.7MB
MD57f8450ddd76bdc3146d4e1923159bd5c
SHA11f0250cb76727f00348eb01f49b0c363e0258d6b
SHA25629dc000c7ed32b4f4db4b96ce3a18870ff2d9f9b03687288135497c90ea35800
SHA512690f99264919d27fec05a3d67b4b731da7f8992e05203385c2edfa9207ad04fbc1b07b92d20ebc4d68575a06f80fb712b465387fe3a8d742ea5fc29fd9f705e8
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.FSharp.Dependencies.C8EBA930489736DC4205\Microsoft.FSharp.Dependencies.vsix
Filesize13KB
MD5dcb26f761562168cad72560508d459e3
SHA12d232df1b86f07e4760377246cdf0150ca34aefb
SHA25651ff3e0d08ac33877d55f40a749881fdfe2daf2915e0bae216cc3dec23e02013
SHA5123000ef25d0189cb0cecc0c0477f5f240f1edf7184044c15ef2d03a9fc93fa088ea9530ff74bb810fd92346120b2409850cedcf3913b02f254434bc51c907accf
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.FSharp.IDE.1F891D243F5A893154B9\Microsoft.FSharp.IDE.vsix
Filesize10KB
MD5bbbfff9795d977560edf7ef1f86a8a06
SHA12c465ebca5da068a82d2452a5235efe3ed2ffb55
SHA256cc80156567b4adff1a326058043f956b49b5f155be79dc9d3848b3df97d16f41
SHA51219ddd5ab3fa2a83f09fe290c5efd15355203642b10fa0be34c6dd797cbbbcdd56ca7141c6f7594797d14f240965cb47b5fa0c78c76594b8121e38716c64f1ca0
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.FSharp.SDK.A74B19A7E53047D5E9BC\Microsoft.FSharp.SDK.vsix
Filesize14.7MB
MD539b374944a2091a571eac25f2692ac7f
SHA14d6595a1c9f6910dc8e3c239395ba1c70f84ae33
SHA256975f1944aa63127cdde84c3beb194c282d623b99c298a7ad23fa720252de80ca
SHA512a148d3af90c8e641de5a9714f3c5a08504f901ee0071c7aa94aa00c63790581a3543d0881f0086a0bda77ebff582e2a5e58db786e3a3966a03b75df03c672b3e
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.FSharp.VSIX.Full.Core.4C5099EAE4354444A1DF\VisualFSharpDebug.vsix
Filesize29.4MB
MD5cbee7802215e90708d8350ec115eb655
SHA174493bd39a6e729e1dbac47948274c96addd3910
SHA25672966a5924c77e87e7ec407f014ffdce5090b39626cc1b180295cb2eace5fc55
SHA512120beffa86b3c31dfc50e70ee3bda145b324cce83cdf580c9747d7f1c27cf59ee93ae6b77935f0acb4267ddf71b6abb3706cdda87d9fc45af7cbe90591d59c0e
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.Icecap.Analysis.FC9ACE642455FAB1D235\payload.vsix
Filesize2.8MB
MD5e82b8e1dc86cf75cfb2d3c28d785b354
SHA1de3504438c2ab4d9ceb1cdae22543b44f7382c4a
SHA25620df2b6ce6720cd6b6a321a6d89d63c703d56e759a3911a57232f129d4fa7d3e
SHA512541cdfc26d1d15e1557e16200c89f9357db6f2d9551aad71e84aaafa207e2ef48d47978a2248cf88039590befb5dfd51652cdbbc9d36bc1db56e942843c7f8e2
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.Icecap.Analysis.Resources.093865871A9A8029DB25\payload.vsix
Filesize175KB
MD5e9c63ecebf5237a77a48ed4093d2acf0
SHA1b7bb5cad1855e6e70ddee983be9d349ff35d6838
SHA2567380247314840f54d2f3e09d695e0429e484e299322678e681f3c0e5c21bbc5f
SHA512300a3bb9ca1b8f109a69926e43ae2d1f170ebe9e2ba1a52429f9de1384e5b902c33b523c47f77d38b0f8a11a27695b5401500d392ecab769d3ef2ddbcd6ee456
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.Icecap.Analysis.Resources.Targeted.067596BB2D68B8E97925\payload.vsix
Filesize35KB
MD5e546ad08661d01ae363d90d7d3d4f3a6
SHA123736e852f72ea8bffe9263f712c563dca098a89
SHA2565ffd31e783cd2cbd8d10dd208641a196e1121ac4bbdaecd23aebb834ead50c68
SHA512793a9291ce3f222c6c9e576967964bd203ce4303a78d3cec7dca832702692ff4b93ed9c5482df7fd91c1f97cee9e30319f218bd48ed2babba7f20240ec5a3f84
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.Icecap.Analysis.Targeted.E9A8004933C2247FC9C8\payload.vsix
Filesize1.7MB
MD59296a1a75f8d818d2b7e5221b042faa4
SHA11ce27796341a8708e2793488f0fbda82efb6407a
SHA256d022e795f69b14648e26d4c695140f59a9c840658bfed782817f9d888dbbfc85
SHA5126eb9c4872135ee45cb85622da08f7378a3cb3fe14210d64d992116fb7e2d940c104604548e7204b3769bfd9c2b7f13f2b089b410588b57247a7160faa53be85c
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.Icecap.Collection.Msi.CB10844249765CF58EA6\cab1.cab
Filesize1.2MB
MD57ab8986999a5c716ba0cb3663cc4a3bb
SHA1b14ee027f0779c19e9716f4c43eb943af48d0cc5
SHA25614d73fe5d8c013d66ce9ba96d818399f8792c8df9383d21cce02d2c10cfc9c42
SHA512ea276c6bef47cbae7971cc6cd7f770d60918346afab89f1c6816d0add1045a6785ff3a75dbf97e8a241f7447c039dd1ba5ccea8cb65c33b2dc01360aee35b552
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.Icecap.Collection.Msi.Resources.0DD55052170E3EA4F0D4\cab1.cab
Filesize33KB
MD516866d91b6595916512c2dbdc726a170
SHA15fe16d982b7938404da45dc5fc764776c647a3c4
SHA2569fd605c8826f67c9ba3695b71dbb196700cdede1904b6cdd8f49519b52d862b9
SHA5126c440015853d200b6f34c6fa5055126dae3cbed15d56af0b9b200fe4cf029922e8f511f0aa7bc5d6ea1373d8b1c3dee1ecabd7ef5822ad2bf1cf088c65eba568
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.Icecap.Collection.Msi.Resources.Targeted.5C371E8ECC5235A0363E\cab1.cab
Filesize33KB
MD5a586b0ff17063f85b9102ff2d11bc34b
SHA16f186cea9a6a983c08a17258433ab05a50c7af85
SHA2565acce3329d7757683f0a47c60fcea51c090ccc4709949a411ed27c0eb257397e
SHA5121064bddb1457344cea887fc2b1255a5a70da6286f6051031855b048602a7f003c2b224d0426f451e96a76760c7dfe9cbf46f50ef740183630f847944290e974c
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.Icecap.Collection.Msi.Targeted.987B4A907665DE590787\cab1.cab
Filesize1.2MB
MD5078cf5f18217583e728a32c9935726af
SHA13f8b28bb22468a57274ced5dde0261ced7af2d57
SHA256dab78facb0e01866704ebf689cb463f286dbc4662f4c0d086bf362bbe70dd3b0
SHA5124cb8543378b50bc9962076ed52f9d7e94e87525ad58d22c733dbaf0aa5c64c8c2091a291710a8103b0cdb6c391a69cd4efe2889f7e8000f9f7b061a7d4a29235
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.IntelliTrace.CollectorCab.4226B367B64D4F69B773\payload.vsix
Filesize2.7MB
MD52ef4f0eb79c8495a8450ef66cb267b8e
SHA1eebe27d5297e08bd982115d2fcefa504c10eca60
SHA256f8a0f7340e61358367d3adcafd9651978ece2431144fec5bde847e0aef441208
SHA5123c8be24d698f01203223094f6d2c218b769047dd52223a19d2080d9ab34db58befc9b6ea53c3e17125921986928dfcfb234860dfe4d2b517134b442a1edb2086
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.IntelliTrace.Core.5FCED8D3ED29BCB0601A\payload.vsix
Filesize3.4MB
MD5439345bfe39d1d9e5cc39e38338cd4d9
SHA1ee2aabfdeddca6753f51fb9a58a6515b99424863
SHA256bc257d644f8b38647adb8bb457d843f66d1545fff29453caba57038b857c8512
SHA512605c7e817942b69aca61f315123e36b137ec0421fee8b11fdfeef011b3320775f7ed2432f4fd20e1cee0af4023493ee9a563f98ec9433e7fe0e09f487ecdc7d7
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.IntelliTrace.Core.Concord.B7CE2B92D445B6BB7694\payload.vsix
Filesize274KB
MD5931ebb56a7159fa3d6131bbd0b64f6ef
SHA1ba390ebf407ede2836ff5739dd03c49842cc5e32
SHA25639977d6d0630c0fdc93a4840cdc8e814bdaaa5cd38d8b10a81e4f3713593a054
SHA5123b2cec2aeeae20c6e4b7ea2ff3c9415daeefcdcc8a937633572c8c835f12184f4ad05a2fe528c005ccdc2578b8f754d8c6e9eceebee191cb900ba11d53244a61
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.IntelliTrace.Core.Targeted.5913ACDE02C450A26CB9\payload.vsix
Filesize597KB
MD5cb4e8b6507e65e7a96201a95b777f1fa
SHA1f83c1e82afbb275307e0824bee4a49e3872dbe15
SHA256b0de62347d65d24a41e59f77869338cca73b4b41944b7445f2117ba9e0244174
SHA51290494e1b8502d59a7698f8cb20b01bc2af96e7e63048c0db102931ca5ff0030aefff456cd9988d797a20eae3735de7b743369c6ae6ccb29fbd77ce4e7a861cf3
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.IntelliTrace.DiagnosticsHub.2A4C39C6CD5CA778FD0E\payload.vsix
Filesize175KB
MD54000dad7e15d2baaed1ad923726fc38d
SHA138f1c2821c714362dab5f9315e7f02985d88db04
SHA2562d7203758bea27380ffed259925a69c514b25717e4defba25c1c4aa248b92819
SHA512c2ea95058067662907bf0eb7458bcc9eb03598c93032aefb3e4b386ed3f04d55d3916a7ed8df2835063d2b75b50a4d600cdf7d76f3b6d93da34f90b5130ea5a8
-
Filesize
1.6MB
MD52551c81a65468231f226f4a9349faaff
SHA1cfad8bd0f5103e14e190da447a55bf4dbf8b811f
SHA256bbe90dd5a817cb2e6a0ab687c719f6bfefd8054b2ea106161d64068d3557c333
SHA512aebc33a36485079947832f4eefad8a87f92471f096be6ea0ec8fece4377f09b70435a2d43cec29b30bdc8f98aa46161ff31ec5f84753ab9f6e77b51cd1be009a
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.Net.4.7.2.TargetingPack.333D3D1CD7B6986E7E1E\cab1.cab
Filesize41.9MB
MD539fd09f4ae75da21f7102cfa913829ca
SHA1a7654a5a0217572698e0e9b7b57f8cf4a02edeb3
SHA2569c8f497e5cba17c812ad2b261d026080007d8fd51e63121c6e4348874358d6af
SHA51291d0c899ec2ca59fbe8ffc5ae9dfeb9d1d51fb0e368cb5f1b0775f14f98903716a8e06cab9937c3ee8613c195d20d0c012d00a9f8bdff4eba16f4b8ce75be0fd
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.Net.4.8.SDK.80C03852A6E633D033D0\sdk_tools48.cab
Filesize4.9MB
MD5e5539e2120a3c3ed69bb9541591ba6a0
SHA10beae4dc94a19950c49e40f958bd4563da548cd2
SHA256131fa7cd8d661a151a13077a4bed21a4d187c5070b223c28fcf1a2bd1243d817
SHA5125483571270258ec0d6ad6afd878a3ca680a5a27db7804e138cd6c02556c4e1d38a7650e81412a0b4431c48069449f31b20091cacff53bcb55d99a0ef0fbfa8db
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.Net.4.8.TargetingPack.DBD3AC4CF9247717A372\cab1.cab
Filesize43.2MB
MD5bc1d0797bb085ce67818693d4ebb9bd4
SHA16f515e68b5d1cff2e817ca303dcb088a449c4ce2
SHA256a8ef3b350d0c379101b08ed48f9c3fc033d8d6cc27be52e3aba8ac0cd4444679
SHA512f006bbe7cb933ce1ff88b9690618fa259006e7138bd7a341363d34046eb3c108c09372564e0f801985e1210ade7cf88efa90ef620529730a1c2c5ae113a86a7c
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.Net.8.0.Runtime.AE499B557A2AA4D47B69\aspnetcore-runtime-x64.zip
Filesize43.3MB
MD58b3643cb81abf0b33ded10eb60e2639c
SHA19436241b6bdf09135a66c41bfbe0210057f1f3e2
SHA256a99a40e426c8b036b788b666b08f77b5631d9c0658abe9cd01fe8e35a94e6465
SHA512e745cd0eb11ff4f5dbfcea2966542dbfec57cb0d6025e1fd0a8f0d500c1246d9636f780b72586a55a3c8bac657a07443e4073eb9503b9f4eefa7aab336b6000c
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.Net.8.0.WindowsDesktop.Runtime.8DE8DC668479421E15D8\windowsdesktop-runtime-x64.zip
Filesize35.1MB
MD51c5169c819b5dd1f37bd2f9fc3e30168
SHA1820344fe94051a2cbe052a17a17bae4258cd2b2e
SHA256df9a23bad0e3d86355cdc1f1e7f0bf27f8d7ae46b9511bfde5cf7ae79a9b948c
SHA512d26210d317cd108ec08d075fd646d0b6412aa666d53674fe76f988bfe669e1a7cfd6e3332948aa5d0dbd1edfce643713ddfc841bbdc76b3fed72e8393960cfce
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.Net.ClickOnceBootstrapper.A0A17E7C8F82FC8650FC\cab1.cab
Filesize421KB
MD5dbe954d9164cb04cb36b05e800385752
SHA1983a67dafc3bf438da3dd5716fddc2d9c8b8cca4
SHA256927b275509fbfd1d58c5779dbaee3632fd62c4ff2345dba4fd2e20252f117d44
SHA512c92c861102becfa92f865cef065d33a08b6129cceda7172ee44b92adb5c6e4f98fe8f894414903d7411d9eca67f191b2c579b4181c8c23c5524352a14ff3a3a1
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.Net.Core.BootstrapperPackages.E0F712C799D901785A59\payload.vsix
Filesize2.0MB
MD5d8e9781f777b9fe7cec771a8953af0c8
SHA1b65addc7de6981f31a2ae983379c439f4374c1e1
SHA2565ddbe47ef13595c87448533aaedfc221e1d873d0a4f925ac11930fb0057f54bf
SHA51236a21186e081974c06848c16349cb3b4acbae11ab35814b48d21f12f38c5ffac3b5a536a223aca979644110cf3794bf5827f58c6c58d6a15ab91a4ca02905855
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.Net.Core.SDK.MSBuildExtensions.2A737373DE8DCFB489E7\payload.vsix
Filesize3.2MB
MD5ffc228455d7b8ae46cdfc107d428a2c1
SHA1f4166c1d6f60ee55c8c36b168a8a0b56da9fb204
SHA2565f791c1d3f59e61076d55f9613c53deb1f6bc6e18ecc435b50f625313478ad8e
SHA5121ce45b9990f624fdb8113ec81b9f502fe5d3315512f88635155b3c1e64e38f351feff5474a201cb43eb33dc74e8ffe86c903c67e37f07a70f24147ba130c9989
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.NetAndroid.CSharp.ProjectTemplates.4EC97E5B110F6CBE8015\Microsoft.NetAndroid.CSharp.ProjectTemplates.vsix
Filesize13KB
MD51e4e4e5c6f0ec5d5fc0e94469e1b32e7
SHA1f22e6b2207488a0c53a853ad8b488a2b87fd6333
SHA2560314018611c1d203db91d46cd325561ce668b370a92143b2b327b70ea1b46d36
SHA512bcac40c1c4a8679b13fd7669c1374b804f5965d7c0ed198e77d5d3367ff27db2415e4e7b288eba64aacb1dc117e77d56436bc6051acaf0a93ac937980ea2f314
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.NetCore.CSharp.ProjectTemplates.DE3557B1924B7F56EA90\Microsoft.NetCore.CSharp.ProjectTemplates.vsix
Filesize11KB
MD55eaf000cc0d0b328d9013ca55c1b7dc5
SHA1ddc1fef5007242f1cd7321e8893304df2a58435f
SHA256ca7637f9a2971b2698b74676de1eaffdfe788b0e404f6840398828231d62518b
SHA5128a2daf823735a4b772c455738c8c351c28fdab60ae0a35712f6e2ff54a7f9d0f269cdae8bcd274f46dffe9c43bf06efb54e86d29a4c8c047f3bc456ef8013d11
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.NetCore.CSharp.ProjectTemplates.Desktop.15B5B97EF7CFD2F4A3B9\Microsoft.NetCore.CSharp.ProjectTemplates.Desktop.vsix
Filesize14KB
MD54e5373a1cca66294be750bf94b0cc3a8
SHA1b4bbf0fe624e5a2df5175cc3bc151e339966302a
SHA256b2189f4d76a346b477221ac6ef5a10e3059793b15ccceabb75bd9fe32f40c781
SHA512b058ae6c55d5722fca93885d2d4bf4341ee1295cb5dc0e207946c5a2ea6e50c26819cefc6088f9832e3a0d0ea3ad0d9582b898925b07a74f35d67d6e9a2b8995
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.NetCore.CSharp.ProjectTemplates.Test.25A7732E3A55C7B4C5A9\Microsoft.NetCore.CSharp.ProjectTemplates.Test.vsix
Filesize14KB
MD57e98f86cee18842374e1b13e96708e3c
SHA1f142dec0cdd4ea9a05b8b4b809829f71407ced2b
SHA256a57598d5281f991af8472b7400e8a03e7b10eb15a9062df2244c6fe8e78e5c42
SHA512b73e173cffeb4b86ead8b29655d7de7460979eec4259edc079028dc391b24fcab349a1d34c410e8dbda0fc6e4b61a262276e7a5fe8ceb092e999d6169d60fc11
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.NetCore.FSharp.ProjectTemplates.A477857F9FBB20009099\Microsoft.NetCore.FSharp.ProjectTemplates.vsix
Filesize11KB
MD5aec654ebf3a23eaff0ed78ecdfd909e6
SHA1b5f08af2a2ce55601ff09108fe31dddc5898108b
SHA256ee9b1159788e9aca37c74a6bc5d76c7beaa47e9dc4057d0c4f9c12d85848cb68
SHA5128a3d071bad8dfaf62a360efff6106dd99c67b255fe5f74c673b01cce163d2eb0ac66ccc7cfbd7bfb8cc401c191b2dcab7d6c4796e7f97653b6cb13a8c82be76e
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.NetCore.FSharp.ProjectTemplates.Test.FA6AF3CC9AA5C716C17D\Microsoft.NetCore.FSharp.ProjectTemplates.Test.vsix
Filesize15KB
MD5de5f23881934b739932b54bb4434d839
SHA1cbbb9c20c33ef6a22739906a78f398e49443da10
SHA25627ee099c12194397249f92086a78c03a892736b28095fd1785a95dd321a4c0eb
SHA5126311021e4b4a0cf342fe080c19b4f3da724ad5515d8a1b386a05d37d4162266ce004baeb9c4c02a4d9f88b18f52abb661aef677a5ed3f4583842e439f54dc208
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.NetCore.TemplateLocator.266BFA295A7CB9809F89\payload.vsix
Filesize698KB
MD507a04e1aa22882b3498ba6d2418b68b5
SHA1296cf397f8b8e38602581c4321ec363ab9605f56
SHA256ab9e06744f576d2bfef9ccfe21198b08c549f1438490408ffa94e83b91b62956
SHA512258c656d7b77acb19efd30f2ea41a588a93380ca90c8c91be748f689c65ef2e350cdebd3f083c79ce3da204c994f522c8518108f37815caab40f4ad93b51680c
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.NetCore.VB.ProjectTemplates.1C101FBD497D95E8EB35\Microsoft.NetCore.VB.ProjectTemplates.vsix
Filesize11KB
MD5a1f96846d63ca9c656a91684b9d95dca
SHA12d2af6e301710844dcc5ad9c0a6308435841e72b
SHA256e0f6b87fb67b21d00f6243a5bd86a253b0d13ab188a2aea07e6fd73d93dc6369
SHA512690dce38bb6d0853409779292039413bd498b7e3f46555b0a2cef8f3a3a6c6515a403a0a3ead43fbf976329f08a303b269f0e56d98120d72d3fdd7c37830b082
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.NetCore.VB.ProjectTemplates.Desktop.BCC200623CAFF1A8C63D\Microsoft.NetCore.VB.ProjectTemplates.Desktop.vsix
Filesize10KB
MD510d6fa3ddfd7d2e5d5be0cd9d6e667a0
SHA1a92e329821aea89dee48eaea5277da9c2d5ce5bf
SHA25650f91e04628eb6a744c98d96580b9a775e9c4233745eb5168c43fae2b39c41b6
SHA512177f8971589480d732b85bdcd1a29a1b66a83f7389949060149a86e1e7f1906138990d223aff9f7df2b500f50881ca3d3548ec1b855737b3eee8da605c8ec542
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.NetCore.VB.ProjectTemplates.Test.6B19C29A5F5054947FA1\Microsoft.NetCore.VB.ProjectTemplates.Test.vsix
Filesize14KB
MD5c3c6ca4c76aade4306ae36b9b91fd954
SHA18f6eaaf527830c4c531c4e958baade82bd23caa4
SHA2566abb4f04b1f7978bc9b3bca94f784207b4d3835677226f3759e74b95ed3f5f6a
SHA512f9cb08ab4feb7611baf1b50544e1efaba4d360ad1fe53b51524f70617dd10c009b9954c175ef44b517eb7afaaa0af404d810d57d2a79dcff675913598b9f7258
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.NetIOS.CSharp.ProjectTemplates.1BAF57ABAF504A843545\Microsoft.NetIOS.CSharp.ProjectTemplates.vsix
Filesize13KB
MD56188c19e67ca63502340ca2b4fa4fb7d
SHA11f14fde099317df2bb4ca237209196c5e3081e8a
SHA2561b38cf21f22020c1c6078ef953776036a4936094b32f636b4414e2c3935b6bdb
SHA5120d9e609c158be9f67ec13dfad8a225e2cc1b99acf8d09b1002aeaccbd5a502ce8c76cff857303050a67aef61784e037f81539bcc1e5eb0782a8fef3c71ab0d33
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.NetMacCatalyst.CSharp.ProjectTemplates.5BB87C963FBBD7AE795E\Microsoft.NetMacCatalyst.CSharp.ProjectTemplates.vsix
Filesize12KB
MD58460ca7b332be131d7a92e77c4bfac1e
SHA17e25810234786f15c0b72d97e5cd62e1a237fba9
SHA256ef9f35e80aef8473812830dfd462e0a3812d91597348582ed5122d7edb628b21
SHA512d85c37ffa9af4bd773b45c4c025a914295280dc472703595075bb3953011b7eaebe0f6e97a76a92e377249e605b5bc64f970ec520588be04dc61f743a9844813
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.NetMaui.CSharp.ProjectTemplates.117FA3CBDBDE82EB26E4\Microsoft.NetMaui.CSharp.ProjectTemplates.vsix
Filesize12KB
MD50b282a5bb8c23a8b82890a18cfd4e6b0
SHA1a476eafa83a044360a4a0a715fe0aef116501067
SHA2563aa44a547198e43869a31e16f4f7c2017b6a26ee53becb27c938aaf50811c69b
SHA5125ce62a35b5c16285805ff1957d5aa1d519a12de6514c4b2deebaebf459fd85827949a802e5614ad528c41636185807747de0247d19f4676c232a533346440c23
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.NetStandard.CSharp.ProjectTemplates.76DAFB2965C4BE6AFD19\Microsoft.NetStandard.CSharp.ProjectTemplates.vsix
Filesize10KB
MD5149ec65896b9f84467a134addd68c855
SHA1e9685affad20a264db546b2fc315251de3288bac
SHA2567f52f15e35b64eb96b5a47fd502abb9c95a018b8cc2d9dabb1fa2a6f30a3574f
SHA51251021ebc91a198805f4954323b227bd90bcb284f685cd834f89952988e164bcd59c848b05dfaaea34e0637971ce0cf8da42e70fda4c1926d9953c8b5616a8df9
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.NetStandard.FSharp.ProjectTemplates.82BE492C90B22358ABD4\Microsoft.NetStandard.FSharp.ProjectTemplates.vsix
Filesize10KB
MD56799fdef3c4ce65f4cf203c274b8454d
SHA1446bf039c34d02ba8093a26e9cd0469d77a01947
SHA25695d52eb4afcacdcad50f6104202e5e3d456be764808cdbe6121670ddac7645c2
SHA512f66a418c8eb7c1978d69318e9997670a9be95b53d457cdf3bffbccb61c76604426393ea26fe93ec13038c523ff58dfa23e76906dbafdd115c3ae2fec46cb5619
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.NetStandard.VB.ProjectTemplates.0DAA9559EF6219C2D6B1\Microsoft.NetStandard.VB.ProjectTemplates.vsix
Filesize10KB
MD53e28704b6b7553c8abecb7ec65dfbf83
SHA1b35f5a1ac421e32304b50f47b76f8d2d93a38181
SHA256a33912068af9970b1582a48ae85d2d582c7146e2cc4440f25259426ca7f3a2f1
SHA512b82cfb10ff5a788932a001deb2d218da111fd59614db8c82d65d077eb1afb1babd82fcc74a955f30a8f0f8c4725f96e6f114477e4e91ca9ca4dbdbd2645dac5a
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.NuGet.Build.Tasks.Setup.06FE92A74FB934D37EAB\Microsoft.NuGet.Build.Tasks.Setup.vsix
Filesize296KB
MD52edd06a066bbf1158359359ba2d11c62
SHA125d82026ab026d165343631cc4045ee9f7a1c43a
SHA2565635b7c143b0f022cdd8f79494718f4c86df8ed0b036249258f22634f23a9536
SHA512bde1a368404defc330cbfba6bd6d7a8ad4056884ac1274f497b08c3460e32c3dc8b3c347add19b861cd88cd329e0a98a8fedc6bd47098459e753329a4f7c21c4
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.Publish.Framework.1C434E975F21CAE59818\Microsoft.Publish.Framework.vsix
Filesize762KB
MD535547e32a372462b6787f985e711ac34
SHA194b35c6b83a9e756fc4ac8e93a72fb63196a511a
SHA2560b06e9ce984f5c530c65d41965bd5674e72291b211f0b0e7ac6af4e968cee4d3
SHA512adea505a27a5be4140aee3566dc0b5ccdf5ef785778ff8017ed8515b9046e8556dc4598b8e138455348bd6c6befa9a06f351f39f3f04c2a09c3b5b3b0681b506
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.SQL.ClickOnceBootstrapper.Msi.F76208075A848C5E24A6\cab1.cab
Filesize634KB
MD563573384165175036dcb40e2d3a21c6e
SHA1c9af9b7c542054c7275256115a1079c60f502fa4
SHA256270a01de8a1ad4db2586be95b6c225b899520e37c2f530aa4588fe797fad27a2
SHA5122468e43df9ad55a9cf878b870a3bce8c6bdeae16ba8e62ed8a7aaaabf821de343c96a713a18863726c11647a70cda1c7f8aa85c861dad2a6b72f849af7c2de11
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.ServiceHub.Controller.amd64.7EA33B7634E6F071FB08\Microsoft.ServiceHub.Controller.amd64.vsix
Filesize39KB
MD52160c0b4d2b1e4a43ddaa6394983a8aa
SHA107cc6ffd028863e412dca7419b45101bf433b535
SHA2560bfbe519d42de773a0f7082eca4cf0fceddf824d72e77dc29111dcfdce00c901
SHA512b9a1d8f6bbe0d159ba9c439af657e977e5025087d1e469faea44cbe8a2b8aa6be7617f7cb0845b5067f56b0dcb3f009f01bf9bf2a775671e7c0e4a8c469f738a
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.ServiceHub.ExtensibilityHost.amd64.40BDE0D3834A69431AEC\Microsoft.ServiceHub.ExtensibilityHost.amd64.vsix
Filesize3.0MB
MD5ef563a35c7e19b4514e1232f66b7c2d1
SHA13830588cd615feedb81ed26aa79830b645f6925a
SHA256b89174a8dcfdb05c3384f895b05d5372d3b90786effebb1f8cdf3817fc52b0a9
SHA51296d7cf5fd0eaf28602d322736882b2961615637b245f4fe542544abb2ce6fedc65f7b71c54bb2ff3d8ec20ecb3d0f4b8f6656205ba751fc89ea66e8318708027
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.ServiceHub.Managed.5AD5B460C07D16E5D967\Microsoft.ServiceHub.Managed.vsix
Filesize1.3MB
MD5ea369017be71c1a056369e1e0abf4efc
SHA19fb8385e15d66bf7675918b9824b6966d5858c37
SHA256437eac9da7425c6a62d935c84c03cfcbe4b390a3889a3ca8c6bcb2e19e2364c1
SHA5120c8fd0ea002ee072e20d88a6fb184f27529a85e1d34dd339df605b112e53780533b50299551feda31ed29cb0972d77c208186a186e43e56ca7ca6fcd5935373d
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.ServiceHub.Node.06D1FC5DCFCEE7E49FC6\Microsoft.ServiceHub.Node.vsix
Filesize21.8MB
MD5840211949da94f52cb42806bdea98de6
SHA147db72df30f209a89eb5da395e5eb702655e0eb4
SHA256f576cfc9d8e82076f17b48b4c04ee582df265484fae509b5ecf4203abad8a7d9
SHA512fa8f8f574d5d6a5018650eb5c3bfffa153bfa9f68899d3f725910847a3061b11b34c3f081db0bed9ec162032845c07bcba73b3cd1eb9e1c23bcefa1e94b70b4c
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.ServiceHub.amd64.702C735B5AFFF4F55970\Microsoft.ServiceHub.amd64.vsix
Filesize18.8MB
MD51e8cbc6d6cb13333be2ca14de91d4fae
SHA116a8fe4389da061f531cf3e4027931fa31be176a
SHA256e93621aecd6646704d98da9dda4f8ce9f889f55c56759c3ce3ee8d54c5084a0e
SHA512341b41d7e360ac7c68d5b3b1388d2a583e48484f8563dc00633e0e241e6a1aab417d8bc59745bb2b4d3792bd9d9d3f618f13d4828f2aa0d71c45f23bfe03fa9e
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualCpp.CRT.ClickOnce.Msi.C7CF344A0ABFC402FED3\cab1.cab
Filesize11KB
MD553135f8d51f34d3444a5550522f2056c
SHA1e1f1827581dfd7d6834f236bac33f8fbe15039c1
SHA256e2572940979c287c6f7ecc30602ee7cc700d16f7ba93167b002b0e2aa872ffcb
SHA51295753bd48b8ae2ae51016a0f1ea74c9e4c37211df26e2a8d53a5ed06e9354bb4411f409a7fd6fd360f6f6f8dfce24fa748abf3d90ebbe90df667ac2b6ff5373d
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualCpp.Redist.14.34195ADF139C68D06400\VC_redist.x86.exe
Filesize13.2MB
MD58457542fd4be74cb2c3a92b3386ae8e9
SHA1198722b4f5fc62721910569d9d926dce22730c22
SHA256a32dd41eaab0c5e1eaa78be3c0bb73b48593de8d97a7510b97de3fd993538600
SHA51291a6283f774f9e2338b65aa835156854e9e76aed32f821b13cfd070dd6c87e1542ce2d5845beb5e4af1ddb102314bb6e0ad6214d896bb3e387590a01eae0c182
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualCpp.Redist.14.41C761257C9B12BCD6EF\VC_redist.x64.exe
Filesize24.2MB
MD51d545507009cc4ec7409c1bc6e93b17b
SHA184c61fadf8cd38016fb7632969b3ace9e54b763a
SHA2563642e3f95d50cc193e4b5a0b0ffbf7fe2c08801517758b4c8aeb7105a091208a
SHA5125935b69f5138ac3fbc33813c74da853269ba079f910936aefa95e230c6092b92f6225bffb594e5dd35ff29bf260e4b35f91adede90fdf5f062030d8666fd0104
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualCpp.Servicing.Redist.B3D5AF897E76DB0BDBD6\Microsoft.VisualCpp.Servicing.Redist.vsix
Filesize10KB
MD532c2aae1e6a655f61af5308ce85bab23
SHA146a6da3c9027786e13f04c42f3a731375de19e85
SHA256ffb7b76dfda75b5b3c426e25a4b9b0d4e9e745815e18210c50bbf52a84858ece
SHA512175cf31cf274957bd76a42a30279b618d7b823e72f6c0d79cdfca613e050a64876812428a68c25dbdf31a0a87ae69d22d0500854bbe60e93b5fb8eec5b179497
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualCpp.Tools.Common.Utils.A68556B73D1A2BF54DD2\Microsoft.VisualCpp.Tools.Common.Utils.vsix
Filesize75KB
MD5f6536536a51dcb33ecc33bd94b622d12
SHA1aa7a49b8ba82e4b60476e698c13f34c105b77841
SHA256bdde470d5d713086644ab6b3466109a5f06ac5263a1d5e003587d297030e4cae
SHA5125f44d468b702049cac5abbddf54d424f81e89b0936ec8559c0c19b093537b42e81117d2b4f993b61a1605ff22c9773383d02484b369c2e6b5c3879c02da11451
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualCpp.Tools.Common.Utils.Resources.7D77678AE41E49F6B273\Microsoft.VisualCpp.Tools.Common.Utils.Resources.enu.vsix
Filesize29KB
MD5ebd2d93460ebab7ce3634c58bbca9bd0
SHA112cf595628c93e7540f5fd12153b8fa42bd07da1
SHA256da7fde566fefbea26a548ee8d9a084c1dff1647000a57414072e4c41e1e87df6
SHA512c1c684903d8b170fad9b62c72df207c7f57315f7ab4f24775521e95cebb199125d034394dfa9f2089e8fbd09cdca4115e5ce785d38615cb6c70c30292eb41cc8
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualCpp.Tools.Common.UtilsPrereq.5E1E70D70011E93C6437\payload.vsix
Filesize3.2MB
MD5be8c3be48e3048f83e7208aade9da557
SHA13b88e91d1131416ab23c8a6f8cf48771b31b7dee
SHA2563692432a0075351da66ffe3de3a83a64cc6a79b37fe132ed3b1b95539071d38d
SHA51285c4c434f25fc0c341dd8bff5567a5636b3d41f29f17337f9e14789fff42452a806d2085afd22819d7b5f6efd731e2f750d7d49f1d9217182ed0748ad934aaa6
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.AppCapDesigner.1B652FF7A6D07478C740\Microsoft.VisualStudio.AppCapDesigner.vsix
Filesize51KB
MD5f375b9f25f1c9b9c910cf08c74fd227c
SHA190dfc646cb662c9e9fe510cef44df1f1985f3556
SHA256eeecbc53c1dc5ef4c0e96601c5404f8c82f613e90a75473038e0cc1f0b175a8e
SHA5128c96b113903a98161a7f31f344b47035f2a1b311be1f7dcb748d50378780b1fb907c913d615ff84c916360ead1699947bb4b56855d898e02a75ebff736d3fefb
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.AppResponsiveness.F5C4CF3413351E9B22CD\payload.vsix
Filesize627KB
MD5ee09a3bede28a5c5c2e0cc034ce61e47
SHA10b0d49967c7620005f73e9a751a825688f95b984
SHA256a9fb3edfce958e9955340b2386ccc70ca469e091634ba06afa23a010c77f02ce
SHA5123d18c06aed4cef4db2ad9ee127bc68dd79db4e4e6a9e3bdf900e3d3be73e036efaedb531f18c48aea20945563ca31a25e4cce44ef50fd1363e47385161339be1
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.AppResponsiveness.Resources.D191A8707CE689C201A6\payload.vsix
Filesize40KB
MD57c36238c746d42b272b5182a914a8f61
SHA1c0526c6f7eba2a5ccca8c2837ebcf485f5afeadc
SHA256fe6f768adeea20675bcd6e611ce0009d598e89a69ea441509732e8032fae2e1d
SHA512d6e59c3d81e83cf512c80d27bf7bfc9086c3156724ffaf1785bd22abc68389d5151aa2738b1dd3595fe22ac5182bd02e1e24110d48980db6aecc5dc981062aef
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.AppResponsiveness.Targeted.7661DF84CDE883C533B2\payload.vsix
Filesize243KB
MD5baf782e59c272e5270f056b665ede2c4
SHA109cf3c971efcaf3cb57bde897fcbdc3d9ffb626b
SHA256fa95148a84dab52617ab592d021e3470a050fe4bc7eabb48b6b7323fb9858774
SHA512bbd8a19976a9dda734c14405f2a86514e3342299d30585228ceca2416e0a6a299c1288aa4b67c1fc61835f60aa0b347aabf7eff9c6480bac8ef59304ab26c0a3
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.AzureSDK.DDAD30A76B327DFBB761\payload.vsix
Filesize1.0MB
MD51e80da18ed1a6c327bfe5d4614a57708
SHA110a962587159f5bf21ca3057095354bc167f3f0a
SHA2565f19530b66e1a43769b1dec0c8448a3f656304c559d9ea8741a5772f8a4ab678
SHA5121bb1531f23f1759e969997605de9089191061562f742660b66ddd9c9051619b3c8b3a24756da3c544f8ae887cfaf201c996030955948a3342241e320cd12e789
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Blend.8EC0802D4ED02674882E\payload.vsix
Filesize551KB
MD5e90dd0cfdb22fa89e3d7bb3bffb34728
SHA1d6b1fb1aff2a61955152d7b39f365452b4a43a53
SHA256acfc4f689b2c4a9fc427ccd2b90b7e1b874d69eb43d2007ba539402209a80f8c
SHA512f7f001bba89dcb5eabe1003471a0af3114b9ea3187d97981b895d1c857a2d68f0ae600278c2a7a9676b34a76bc5ce54ffc89a90f284dc19757c57d736e87125b
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Blend.Auto.FD0EFD4ADF1B5DB5EECF\Microsoft.VisualStudio.Blend.Auto.vsix
Filesize31KB
MD584e6a5be67ba8a9fdc6a7c05a42bb7d2
SHA14e954d7dc766a521b9bed69d44ab77f76f8962f5
SHA256ce4ffc652cdfd35a5100a69bb715be8b37e1a11173b0278e2c545950943cd02e
SHA5129c9439b5d170433c0492602280d714daccd6d53d181c3beac82a46e36c21c3d436b9b30a7255478c2f5d42836cb6b74cc4ce6afe541bf406e26099e608909e6a
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Blend.Resources.A1D7A50ABCFDB9E9D9D5\payload.vsix
Filesize85KB
MD556033cf66a8a217c6b8fb2b6da11b3fa
SHA1e582fe25be8632172b3c507444d4717675b40dba
SHA2569884dd465fd72ffb2e5d7dfc008d338f842da4e64ecf56e99b03defab3f6d06f
SHA512b76aa1f59a2d68a9ccd1212f92aa56075281b3f71134396317dcd342eaab64311d469035de2346c561de2a0d13c941ec374fc1f16fc9aba51020199f013a4357
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Branding.Community.D336466DA46A5B8E5355\payload.vsix
Filesize3.0MB
MD52e809466a8b4c643c20f42d81175959d
SHA18f4681d52e3016e398f2be55b61f97ceac5f58c6
SHA256275bf3c26a2dc3d4b3ca3aaba5171b6504f16947cdedbcba6ffb29dedaf1a26e
SHA51274e4ca65d818ca284df7bada47da7a012cf36f58fcda4a1b012d7167020723a56f52e665bf0ef050c0f6bf22133709a4fde646f5c558513f9980c214409c118f
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Cache.Service.9AD52F32C1132A2A6BB2\Microsoft.VisualStudio.Cache.Service.vsix
Filesize16.6MB
MD56b426a5eee0e24da735060562f443f50
SHA1f2cf964dc5db46f5383012a07fc05cb4c42e87a1
SHA2561cda52f375d5b803c47f0f57d832b580fa14a484bd6b735cc1349b0be707f58f
SHA512d5d5728c9b290d0d3a8423a6845823f40b19a0498760778848a910bd9d6a16fb6c8d1e67865e17bc872064a98c697d02debc6b9df07a1ffdb5103e8c767a5b98
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.ClickOnce.5FF9288A7465EB39A1E5\payload.vsix
Filesize370KB
MD50a2a87918d419ad2970e8c29adf4cbd8
SHA14fa30d6336c362f92b7b581fc557112bd468e855
SHA25679bbd1f52cb9d999063d2159fb639c2eed67a5abd2cbcf89bc2ce4ce65a2d842
SHA5122e53f3a4e5ea5eebe3305b9d7f29b22b42b25dcb1b8a0a66ac4fc42eeecdfe13d2c9430486bf37c829231dca61c06b67004655048ddc6cba57353ef70fbb6077
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.ClickOnce.Publish.19C18FBE29B3AFC3895E\Microsoft.VisualStudio.ClickOnce.Publish.vsix
Filesize852KB
MD521dd51aea175c955e79316210d4d76d5
SHA198031cdd9f18c1815954f24d0a262a75cc983464
SHA25604b4cd5577d444d16f19303f26bd04d000e386eda32948d676c6106d6172d4e8
SHA51263062f6254f3a55d5dedec29c91593c5e29df0434ea54a0f5a94d4b32ab6a4f091690e42ca1cf463ed339cf722b8ac89c420bdf9a52bee162335ea4fd1c36981
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.ClickOnce.Resources.452E0E5632F438B3D533\payload.vsix
Filesize12KB
MD5a338f1d8bd6caf7ea72fbcf7ba0df930
SHA1b367f2a496a9b1389045ae212126fa9f2a1809e9
SHA2567302ad80a9c9ae8210affee42f47a5535e806d26552e799eee5fe29191282e3e
SHA512d53aaa807750bcbbfdf7c42679cf42a9fb1cc36caab2249ffe217807f5198ec3ac1c6d1ceffe811776c53712e40cdd78620606437146999875aa87b00360b104
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.ClientDiagnostics.DCBAC897131DD5BF7907\payload.vsix
Filesize717KB
MD56349618d61c7dccffe4bed8d3c5b2068
SHA1510bda330cefda71c34928da7022d8f10d97beb8
SHA25664570c687f43bf29a45e506ea834a2d696d4abf45cf6dd9d34fb2913c1282476
SHA512cc6bd06fd8d10b3bb66bd46015a8981b1c9dbba1bbaf98231ac1791acbde15e9f1f3a09bfff05c98f58a4267993927b63455ac3f5d5cae85615f8e6e5c69ea74
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.ClientDiagnostics.Resources.B0BC373BD99664BA2846\payload.vsix
Filesize50KB
MD5dabb83e791a0fd49d7d8f09c4f2ae640
SHA1c8d96a6f3c18aa0bc111b93072e520ea8d5c3869
SHA256a8550517e2c4bc895bfb6f9a3025e599327b7712b2896889bdd215abdd148e6a
SHA512e9001e95616c0588f209fdacb6ed33ba537d1d14b2db5961e4e6316daf127d4ea7b476bc203a8d752870f62e53ffc2ab28a50649953affc03896a3cb976dca07
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.ClientDiagnostics.Targeted.58CD26343193DDA27500\payload.vsix
Filesize1.5MB
MD5a5f31c68f3e06f427745fdd7a969aeda
SHA1c4c3e55ae18c5d1e245878e573b6fd41ccc3e495
SHA2563c124d3d7d5c27485a37f9960f26f5ac313a44dffe37bd74bae64500bd558e57
SHA512062297d0dac0b9ffe25e1822358a51f176b3104ac0a9d24f56025560b844dbb8a2d07517ea5e7c86bfe0b0ffface93f33bd79b67e949a929321ba83dcaff8ac5
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.CodeSense.Community.3A815A59DC4F60CC041E\payload.vsix
Filesize111KB
MD529ad26ef22267bf2904aa216652fa1ba
SHA1aa231e459c969efaf47192161e6f08377a8e7974
SHA2565b5604d849953c559cd1e0b374890fc4f50f51430075c48728876594456f97fc
SHA51209712fb8a11ff49676cef1b6518793ea5c5b79c48f9fac1f14eb5b94ff3c8f613840c2b5b35a81c119c423d659da82aeb58f4806ac90b07011a77ebaaca431d5
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Community.CSharp.Neutral.746A441E912B5D14F0AA\payload.vsix
Filesize23KB
MD5c353a0e9ac7546137241978906a90fa0
SHA17bd51c355c72c70ae18e95426e77eed239f152f8
SHA256b42dbe3cde459debb0893001c721b5e8ae7e7ad25a3205f29624cc11eb6eb276
SHA51271c22e06da4d8e2b171756900769da6440bffa331bf1c8fba9378bbff20c6c05da0e0392e8dd647a2c355b2ac98b757a4522d0c7b68d45617f913113d8472007
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Community.CSharp.Resources.Neutral.62515390960B730CEAFE\payload.vsix
Filesize92KB
MD5f4cb8154d6c2737a96e1667145a5b463
SHA1784c60fca6f71a693487adfd230a957a134a40c6
SHA2561055a9ac2aab59e47169f47c5fc53add0933f92756aa29be92f771389e1f6323
SHA51285a5fbeb8883b1b53e863b780fcf6a8b0a353dc421c8b474dfa29a7fe9bc9afd2444eba2c20d1153b595595b65318edb2994377560c4d8586f06dc704f6755ad
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Community.CSharp.Resources.Targeted.C7EC9C20680B4F03C211\payload.vsix
Filesize53KB
MD5f3f473a0c5e7a4092e6da6e9eea28eac
SHA16ab8bf0e0fa64a3911626fd5f702fe1a65f86394
SHA256aaabfeca7c376bdef003841b07b98c645673de535f205bfdd1bf33abc9bbe5ef
SHA51208827ba38af46bf88eb918bcf96b91d148f35197673af7535ae5c93ccd135b587c3e6bf504d66dc8a75fff0a8d02a8d8757e5e73bb6ded2493ce182447ddc7cc
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Community.CSharp.Targeted.B063871E302B5981DB2C\payload.vsix
Filesize1.6MB
MD5953f9489a61c3e560e5946c6f9a8a611
SHA1362790070b2cacdd30ec1339a93f1515d7a5c86e
SHA256778621a96c28778351f97a89b8d7848b8e02aca4591cdbd877233ba5541c5fd1
SHA5120282f0a59e7deaae493d5bdcb08ec7c41a748304e93fab1ac20dd9bc1405ee1fb71ecf3482fd2eee8e356d563c03d600d4eeeb8fc3936393dc9997dcfa9087ff
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Community.Msi.75A4BEEB2A3CB50AB0DC\cab1.cab
Filesize253KB
MD5436ee5e09daa2b0f711fe19710ced993
SHA1fd354550e04dd0f7c2da5fe38b685b324426968e
SHA256eeabe75a72eeff2d2d548aeeedfff31ec15c57e09b92228035a9f0b58e110165
SHA512a9420ec0aa08b4db5d4746ce57b12a1ebe791464acff556052409835931a1307774da3bd10425703b7bfc18e7490d6c7bc930fdcc80209ea8c77f8fe668e346b
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Community.Msi.Resources.566282D5BFC7EA28BD3C\cab1.cab
Filesize13KB
MD5b78d93cc966801962de96912c991e753
SHA1391ee2e97cdc45db8b90dfc2ad28fc0ef281a711
SHA25668981b3d221604072733c28ff7661c3eb84cfeadd056cd947463d67bada1e282
SHA5126baa4eb58e4c16a17212b99b78b111dc2287195c31440bc62f0f45c914e0a438aa660f493ce182223e0bd3a00b30a7f780eef9938235f9932a268212a773edf2
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Community.ProductArch.Neutral.BD85F94F999BF19730E6\payload.vsix
Filesize5.2MB
MD5c2f2db0525658fef3bae09d3e8e24479
SHA161584e0aaf22a97e39040e00be8acc33427310d3
SHA256808d549a724480e4d0d4b60625a1469645449afca258161cc1b5b1e097253b65
SHA512300e18480170e85dd5b063f9172048c58b5a02c97f70e5a54e15bef6acd036374c0a977aae5d17aac71c7d686fd6275b083bceb5e38284e2ceca2c2060d44820
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Community.ProductArch.NeutralExtra.CDD812B07E1107ACA119\payload.vsix
Filesize53KB
MD5dede6aa2a5f96b0753150ceb19396851
SHA1fd99b5861673c0ac4a4049671168601576ad27f7
SHA256c1ae7f6cebf3c92e74b1c8b9f42ac76bc1f70ca17654d3f63c0cb3e0c4d3f9d6
SHA5120e81bc638b094b6c18fc40c7a90e136605d6ef2ccf0b2ef81e232d0ae881bf6b9e9047a747e01d1369e14ed7812deccaa535df3f8868d752df31f14745ffe296
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Community.ProductArch.Resources.Neutral.39C82339BA74BA90EDDE\payload.vsix
Filesize403KB
MD57764b923716d8d7fb60e50505a4aaf66
SHA178fd678bc5ebd36f0771c451d8f6b85ccf4e997e
SHA2564a623807b9caa67c321bc99d3016026475747ba13e9753a25d2c7f3a92874d93
SHA512884edd8daa78790ed62362ac6f90be3a953d1391e38ab5c5f580ccf4bf33d3b4649b13ce382e4d39b9a448ae814479cbd62f976c71f1fa02f2eb456e65e06ba7
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Community.ProductArch.Resources.NeutralExtra.9071D9605BFB72F48E36\payload.vsix
Filesize47KB
MD541cc40ff9eb7c01101bbb4704a4035d3
SHA1265a5a3a3fd6f45abece99b8eb1486e851d2d794
SHA256bf0efdf417a27d482bdcb5271eac7284d95b292f3a9ca1ca5cdc7a5dec8837e6
SHA5128e63286027fce9bc709a0a9f6e8aaa5de8bc082483920fb988e0685e8536d2506224745d110215d18f2d7f6b29fb93ef9f74b2fc2b67d59c68b47b6912363e39
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Community.ProductArch.Resources.Targeted.62F4CEEEC54C622847F7\payload.vsix
Filesize328KB
MD5c3879bddf50800a43b96fb410b4e0703
SHA105322ddb0515a87ac2608b6d81298249f99bcc1e
SHA25631f2a2bb99b751f58f8f44ca55b784391958a43da69eb1cded08a1d212925e02
SHA512b0387b6c8d954f8887341a6973e9aec89f666cec48fb42c6be68b977127e493e6ab40c632217cf63d78ef26c92c1e9803a8a66fac5f5ae954f55f6feaae82da3
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Community.ProductArch.Targeted.2E9D8FB3F4748EB6CC0C\payload.vsix
Filesize8.2MB
MD5af5daa6e3bfbc24236291d859a6e7a0e
SHA12921b259172a58c64605d9fed3b520c021942876
SHA2563f716745fe038279110fbc979b05bf01852bfe8e7f5984fc4334612d0aa3e4e8
SHA5127321ad40ab35ecba8e81601c06af6f63c1a248ba35a57b6c89952870cd63c033b5b60c17debb39c95af5c744858f015c046ee7171b57b90403030e77103de163
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Community.ProductArch.TargetedExtra.5795A9D15FAEF4387321\payload.vsix
Filesize482KB
MD5b3e54d9c6fce37e106e9ca3cac9def11
SHA16879e100e009601e03db2df158b116406549acf2
SHA256a6c3ffea7fda4b6c33127b88e6d1bad71914c92d1a93d7c43207272521262322
SHA5126a809ba9539448f0180e59b90534f9d365fef1821099d96e652d82f926fedb97163a19ca7a2cf13be93a38ad57af1e56d36b8e20a321ba0a78a38a6ccff2850d
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Community.Shared.Msi.DB2C2D1F34F667A9032D\cab1.cab
Filesize3.6MB
MD5c9865d74b1b2991e3546c7f6dedce10f
SHA1baa6da03f0e4b70b802b1e49559375ced19316d9
SHA2567c2bc2f1adf41b9fa8735bf245137ea090d98a674b0b0a35ba2f277ac20779cf
SHA512581f68a624d6d6ec2f5ca10786eadb51d299303de21178039ccc24488dc91fab5efa00b6b5ab00960ff7d49e6121dd41802f0e735efe8fb238c865be68467af5
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Community.VB.Neutral.26B42FBB58002AC35CC1\payload.vsix
Filesize16KB
MD50098dec1489297419f3eaa63d31d7e90
SHA17a56a0bd10f575c49567c0687a8b8caefdd74454
SHA2567a414626a9b1c6080d42f9dacbcd31ef336debc30debdc0b96cf3d31f6ea0acb
SHA512aa177c65637254e1bdc806ba347d3b6d0738fd60d5f40c6fbef8c64a21344051f23feb48b0e81228efe0c73c40066e6ce3db3e29d55ed3afe8596a14720177fd
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Community.VB.Resources.Neutral.47FCCD3B355CC8F0B744\payload.vsix
Filesize448KB
MD549b671e42b5d288bb55e4f7bf55636ad
SHA1928c70f45c2784b744a9ff5024c283fd077c52aa
SHA2566f332d675ff6a7c34f7d5217047ee8fcb2167f5ffb92e822c294212750a101e1
SHA5124ad87f9d1d3122c260b984c34dcc567aff418ebfd259c3e2631eb2c2859ce9b0f8f9cc34dfbdaeaf464e412b157d7629be58d55fb348c9fceb230f434fe5252e
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Community.VB.Resources.Targeted.FC2254CFA10F7DD3EEA9\payload.vsix
Filesize147KB
MD52344b51f4c9db4430a6db054eb9cc44a
SHA1a133170d58394e3a98c26d8918d9138ee18eb94a
SHA2566e12a57019f86615e818e498877dc7c13192a1d4d0e6becbf5d4e4a157cddefd
SHA5121187349cd64fb78a08e13269355c1d37cc3d182e71783239f8b6d92ff35f701b4f278f9b2b01e8955ba8f02559e9518302d3ccb812b5064d2dd98b4227a5644c
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Community.VB.Targeted.5EE7806A01FB3ECCAE6E\payload.vsix
Filesize5.9MB
MD54c5d68ce49456b7f2f98bca8dc3bc076
SHA1a67632956dccdd3f72ed79b3298ba51f151a675e
SHA25612ecf1d1da630b7e818587e75deb53b7b6f115cd3d161714861317083dec5452
SHA5126fb9f366bbab5e8b8979785ba57d449dc3d9055365b109a92c0662944be9bfaa789ec05dce4cc96332aa3a3637e6e3feaa24d4a61fc1d72aa3e1e4333c0ababf
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Community.VB.x64.A1494794522C90F22C11\payload.vsix
Filesize1.6MB
MD5f4c55ad1f75284ac5e8e1a853a489aa7
SHA150ad0d24cb5873bd8bf3f7b5d6dbbd83169691b5
SHA25640b8ec8c613464d8a8119898e801f6ddf3ae89f1cb72983bcdaaf7a369f486e7
SHA51279b633036b0723b9e85161e22790e23ebacddb4b87037e0fa3daeca38ad1533b1a30398876c0a1824c499569e85ae6f82e11a3bfd7a644867547b7c97296e99c
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Community.VB.x86.9909F1F75044802297EC\payload.vsix
Filesize1.3MB
MD538516049e36e66bd3f18c0a70cb34e2a
SHA15f5950f5bf735b3852ab7c02e62170b708b935ba
SHA2569d3876613c9cd5a5bc1534994445e35c7934a5ba8b387abdac50efcdc0fae890
SHA51259e30400db7aa6c78655572c417a5646a6ddcb7193ed25511909e48247a62e0d7987f90a0082b5297f2fb7bac87c7d0c2cc740a23952dc40dfc2154a49c507f4
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Community.x64.CF0C91F0F86F4FF548A4\payload.vsix
Filesize344KB
MD52f7a880c0629c87ad1d61acebbb9b725
SHA1c4e31fc678e9fad46f6ae6af6944c0d962712f7e
SHA2568ed2032535ff121375871adcf60753c3ec08640c8692a3b8c708f8862d6bb27d
SHA512e68637931fa972af8b356dd89676890a64d9262e2d009db7d6fc67bd7a56def8fbaa17fa2e8f01179fb9ecf8a703674aa600229847fdd099e170dbd6ad2b00b1
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Community.x86.07C85FBC93848D59E4DC\payload.vsix
Filesize150KB
MD5d94507bede85666493f6ce573f4520be
SHA13890cfcf229b860cbc1890bc3a5b95081f2c6e7d
SHA256891bd3e342cf14c46b84385c6d11c323ad870ac8c615a85dbd5d7cd601dc5cf8
SHA5129b9e1bad1042681735610a7b14d57561e7509772efbb4ac10310a9549dc28c16296ea0113550bdbaf733911564e665fd4e9eacd67b55f47526fbb2fcff4ef93a
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Connected.Auto.6C001A108DED4D9F73CA\Microsoft.VisualStudio.Connected.Auto.vsix
Filesize1.1MB
MD5db8b2cbc2cd148eef6fbcd3b4637e546
SHA196da5d4929cd5ea84d927773b612538f49fff9c0
SHA256e12d49625b89f56589b8640341449a78825f6c52faf46bcd002d46e343b3e145
SHA51288011e1d2c5811cf0f5635efe295916a4e51a1bb5c05ccf4c2ba5564affd9b614c2be72a07819322dad68213bd9ca0c3f2bb9a6d2961f4be73ac1aca3c2df5e6
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Connected.Auto.Resources.FF49FFFE60E27C4AA2BE\Microsoft.VisualStudio.Connected.Auto.vsix
Filesize143KB
MD5a5319603ca520433f830d14551c497cd
SHA14d085b78b3ac1dde846e1edaed1bcedd3a7ac3cf
SHA2569096f5509632995838474ece1ccb3f71cd3a2ab6c61f8d6b8910124b34b2c809
SHA51292323f52a2c8f2f9c4139ee32787ac4703ffd4c170da6f697e7d52d44942cee846902a00e3fc95f75eb5ed457c1fab5e0c84c5e5b03fdbfedecf50b553f824c0
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Connected.C443F55DAC284E04F607\payload.vsix
Filesize11.6MB
MD54974cabcbe18a7cbf2748186db3f8e54
SHA1653b6daa4d3eaee75ac7d42247bb12dc21697011
SHA2564a0f709fa0e3f378b1c195bcf5d6274ad4298d8ccb72a96b1e0843dcea697614
SHA5126c205dad41052db642d2709017789d33e6156b9f573be5202d5134387bd99cdb75fde23e4c54c59344831dc5869ee1060d858f1bbea585f848e5375da28669f0
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Connected.Resources.3D234B8E181DD6A1C9A3\payload.vsix
Filesize19KB
MD5d4d9e0664337f304ecc30300ba38ff02
SHA1dcc833ea2fb0ea8a28d448db407245c31bffeed5
SHA25689ac0c7695ec3249d94afb2b6bd050f196200e5752a5b3152520f6263801c8ad
SHA512f71f6f58f4fffe0e8c12e57fb75e01fd66192c3579283e767f7b8e79160a7c335e06ff121bf2911187ddadb937675a8d3dee73d20cf6e158f7307d14bbf10796
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.ConnectedServices.Core.4F79271CC441D81D5251\Microsoft.VisualStudio.ConnectedServices.Core.vsix
Filesize1.5MB
MD56680f6e3663200e9d65ab177da45eac2
SHA1fcee718c82c7239f052f86caa8a09fcd33711b47
SHA256411ccdb9813e05177b50851cedded5eeee666eca275fdd3526c85c1fd29301fc
SHA512cfe862893f0e8e268aaf848da496e152cddea9a57b5f8e0c7ba2dbb0dc619af0cc2b13ab51e97292d762799513e1e98ec4ae24036f13ea20311efc4f81faff4c
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.ConnectedServices.Office365.8A802BEF56BC97C424B4\Microsoft.VisualStudio.Office365.vsix
Filesize435KB
MD5409c2e9fd241d5d98656297b1611f937
SHA16b58e508b203af3915de4140c68c39f338905e92
SHA2569b9e1beff8d28167d1f0eade535dea15b6f8a96730fcc758c42505ec7d8ab52d
SHA51230124405b2c2bf1bd1eeae0aceaaa44268d987d8f4fc334a21132be0383f487140e5280262f8cd177edda7c110ad080744d8b7cf4031514ab4b825a1c89e11f9
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.ConnectedServices.Wcf.1F7B7219095E4EF69ACF\Microsoft.VisualStudio.ConnectedServices.Wcf.vsix
Filesize10.6MB
MD502f7e522a6a96a5330f0863b573305b8
SHA19f12618df9dfac70fe0e000c630d75ab352ec56a
SHA25692287039e59be6a6b27704baea51f3de7309618094d13be74248d658575f7244
SHA512bfa26b5bf22dc4986d70eaac3fe4662fb6d481bc95905eded5846ed7c5b5f19a4872a065630163bab09072d9040a6407bc479c02b41e1d3aa0dc99870e7d39df
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.CoreDotNet.C4249CCD1904C15E7D05\Microsoft.VisualStudio.CoreDotNet.vsix
Filesize3.3MB
MD5d009a89058d316eb5e7ba9f631102465
SHA16586cbc29650209fd0433aee565abd76ef9ef749
SHA256500587317bec477a8e38eeaf72ec59b96c9f4d7a9c5abeccf92fe3296de733da
SHA5128fea409937c5fdd22e6d3cdc1ab56dcbb9003d5ef4d979bf549003ca0a122d4abfa7f5a43d89270a583afc66aa2491f9c4a0ae416b00a7f1ef2b72f2d77bcdfa
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.CoreEditor.4E93409BE088C3F1CF73\payload.vsix
Filesize2.0MB
MD571ca348232f05ee57b08b00ba3886acd
SHA1dd9e6da045099c560c6c29fc138b19b8a2b64c79
SHA256282deb2168fec5b50c58f1e3662d6a0c81132a1883cf086ea24a9e342d9a2f9e
SHA512907f15711055395e59875e200047a4ee8b7e9a1d3fab231337cc38ba502fb1b3806b90f63c86152d5773b8063a77cca213354167b8baaf28ce528b7cc4b3d87d
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Debugger.4EA39A5F560A3D202443\payload.vsix
Filesize7.7MB
MD59011deeb5ca12fceeadd0a6452b56188
SHA1170c012ba5d1328062f79f060d0dd4d1e755ee2c
SHA25668d4c92637a52daf21192acf02bcba21cbc78b6b4d4b780b306bb729f8603b62
SHA512180ff8bc6c823af774a99748911a55689cce3fa1f68729e799a0699466dca6c0ab50d1f0e8d43ed870abb5687941a4940f34a7cd83f8eb14b2c2d6cbff0d1791
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Debugger.AzureAttach.5FB35AA9BDAEF67C857A\payload.vsix
Filesize56KB
MD51de062cbf31c4ec73035ed7ef66e8376
SHA13dcfb8bd64ae750ae2133930a47a25fe0f94f61a
SHA2564881d36a2bfd420c110f5e9da1c175ba3c8c920b10c484d7e3b550dcc02f9573
SHA5126a7464fa0ccbad5d51b4b3d7a21c016573fa2f05481197d592d8ad37251446900238921f17bd4714a0cfc668f49f00cf1fb9e5a4bb0e6e8fdd8834d41fe8d4c5
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Debugger.BrokeredServices.CC42C58875715988F900\Microsoft.VisualStudio.Debugger.BrokeredServices.vsix
Filesize333KB
MD596bf844078c0c2916780681c4fe475d7
SHA1a3588b0ff3784079216e8b59c06ec3f3dea6ad1d
SHA25675f2e2407131c07fe77e8c03f25b7d34fbd883245dde5bf6f11d70d6c4166031
SHA51228386800a5e481dd0928e67fbc01ca0c4cbfcf0989ff8e986c2656a233761047fbec661d37a87292effa16f1b583eaaea1dd9caf6c1fa94bf62a9ccd477eec42
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Debugger.CollectionAgents.767B17A0D676D31B47D4\payload.vsix
Filesize100KB
MD5e82f2da6a5d6987cb72586b505c8317a
SHA1f8df6b59b9b3d613b47ce999478afd7f711c472b
SHA2565ebb80f1653cc6707705e3b1f54e2546ea4c1608bda739697ff4fe4eae0cad9d
SHA512d0b201289717dde02e90d9d426a5d105b8c2a2516365867813f65f5f5c24cc2fdfc956009bf57cf4014de8a5fb7d59d41c0a63eb3b74c1fb9a24af40b474b6b5
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Debugger.Concord.2E0DE1CFE8F59471FB52\payload.vsix
Filesize4.3MB
MD5dc7810dc1c8ddf81f9fcfc383ab5243c
SHA15472a70d1c4e4322c54d4d478c311d83ab73c3a6
SHA25642c3f1997d4a65a9edc048c3b04c5497cabb33a18d0798e038ea9a5f72868352
SHA5123beca1398311da23bfe57292b1ffa0436434d3ac1744e90875dd42b568110dd019a692e99c337414caa58a2d1e25910cc2def49d14f60fd3328779ef9619feee
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Debugger.Concord.Managed.76CB632AC619DF286DC9\payload.vsix
Filesize775KB
MD585f5459d8df4112137b65686299cd11e
SHA16a217d58995605b85c002cbfa1cb4636c1daa8f3
SHA25614e7e28463fb6d2ba3680157a8f1bab83eb64529e9c5338f5b65d99959a7dfa3
SHA512be8df8e561e879505c4dccb318033f511b332aee5b35c7b9696bc879541954b77c49a1bf47cd31402b57ced0cd42f5a73c35e9f9bf85af3be4f2fc6fbbd5ab5c
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Debugger.Concord.Managed.Resources.2AB730C20CABA2061309\payload.vsix
Filesize8KB
MD5750d5987198141ee856a1c8755fa2542
SHA1d258f2898008445d4f7c64dfc548ac28aaf9334c
SHA256079701c3135d1ec1d459de5c580cd83aaa1dbb29154512494a9651ccf5dc5dab
SHA5126919e28adb409b63844d6119a1e71f1868a3ee03d39c5c6927f4dda8274509446102e606d57395e8467c19ca01ca75232b70917108a6b8e5eae68a1c0026d422
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Debugger.Concord.Remote.B52F501171E6272F1DAE\payload.vsix
Filesize3.9MB
MD54c1c2d6e25bf119995dfe2a85049f59a
SHA1c6d16732965700e3a15f541d2d8306c878394976
SHA256c3489e8670a9d28a879f5771871f8153695f137727062bf852e8d6575e0db7b8
SHA5124990f1e2f1baa5d7ea7f925502371c2fbf653c7bf2dc46a599a903827277f79a5d24ebf7cd726df5619e78bfbbfdb1372ae41051c35474212c93cc3bd99c32e0
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Debugger.Concord.Remote.B7D5F4603E7F0E54BDA5\payload.vsix
Filesize3.4MB
MD5089fc57eb1edee101e56ff86f3eefddb
SHA1d53842a4c102d6f060737fc6df63f3d6f9f5e1b0
SHA2562f480c230243da8c7b2824fa23405f0f65be6c71d01210f6fa6247b221424b3e
SHA512388454d8c57511c61dfb8e717bb95bbe121907a86911d16b2255db7cadec580b75025db1590e5f2b90171f776afde32fabafc40c96ecc1180c36b137b795d822
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Debugger.Concord.Remote.Resources.063D60006C9CA921710F\payload.vsix
Filesize34KB
MD5dc74d26ce5fb96244262d375ca4b97b4
SHA18d7056b46251f71039dd1bac1644132a01308bcf
SHA256c2ae014d7030bf79668b771aca5a9c7dc488e180973c90804679ee9c8dcf1188
SHA512b95f449eef1f1c3fbfe5d09d2515fd9e712534882e4c8ff6db98d2dfde200b7824af6dce99463abd85edb5009f1d5a8214983d9d0bfba3620e16d83e9d00e853
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Debugger.Concord.Remote.Resources.C424DA54BD4438712CBA\payload.vsix
Filesize34KB
MD51b6d052b2068b65ee88211a94bd8d711
SHA1dae4812146718648622a6c2e061a0cf9fc202cbc
SHA256c2489bfa694dd73572506589c920a682f9c653b01dcb39ac52f8aa2adff0e922
SHA5128207bbb4a26251bb71a73dca5fc86efe54ba0c0fc07c060e002acafa896d8cb2c8ff8abe37ced70b2bcfb2300a99db20bccb99643bdbab1459f99526c12071a5
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Debugger.Concord.Resources.A92E255B3EA9008493E6\payload.vsix
Filesize43KB
MD56a89ba8148e2ad0832bf6d22eb7035fa
SHA18dad681b5a9eb73da6809ade2ea5c9f83bdd5fdc
SHA25649721361c888b24bec46ba86629ffb64f9b9f6c6b8655b88fc0982a62a480416
SHA5127ea871f8922d861e934c4d690ce620c173a51d5f2ba69dee0ba85379ed3daf5c43bf4517dabaccdca2e747a3e36429a17c90720d34842c6055faee08d34231e6
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Debugger.JustInTime.DBC15A0FBD59486722A8\VsJustInTimeDebuggerRegistrationHelper.exe
Filesize207KB
MD5eaabf536895aad5812deea8598dd3a8d
SHA16c75b231ffb86842dd0bc6212d20c7181af044b3
SHA256118c526147f89921f49ece983c8bc1c60f6d9c31c414fd51f39eae5b1e279ee2
SHA512df54e7c6340541c810986e3346dab1838a281db3c09989fba043f241f4592e2ce749cc8e8dded1bbe4e2bcb216a63ec7ac7a7e3040b5a38306efe273c807635f
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Debugger.Managed.73CD8E2BCA011D9F03AC\payload.vsix
Filesize2.7MB
MD52162f62a9a10bca1130d06ebba379015
SHA1f80eb4247c4c51c87e12e4d78c1e99d18e16c507
SHA25654c8764baf995da29085ae9e335cb6343b7529affeff710b956f486242a3e1c3
SHA512971aa4096ff43c9ca73455c4d5aefd3d12d91fb9aaf42dc14655465acd36eb4ceb26162c6c9f57efb2e337323eecf8e86cd284df5aec3c741073882bb5936fab
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Debugger.Managed.Resources.A3E9976C315095935015\payload.vsix
Filesize51KB
MD5a5024376747e47d9600cf6254fae13a5
SHA16c2db49d7a889af29e202c7749f533aa37817f1a
SHA256c2855b63e6042e943ab1caff652c3d031d1fe79882de1c4c15777e3648665508
SHA512a01e508a43973e9ae5ca4035b36888603125241831cfe28af9a8fa6fe5c9180a538055ffb8d57ebafdd3070427acab3efda3269f4aff0b2063b0d428b5c92e66
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Debugger.Package.DiagHub.Client.AEA8BCCCDD8224F5DF5E\payload.vsix
Filesize33KB
MD5fa2c53e0a6725033a6134c31c59451af
SHA1d4677107dfb3fbe39504c95f133a4725387b0b39
SHA256333c15eff98216bdec7e9893d5e7861b9852a0c6bd742e91055113ec317fcda3
SHA512fc712dca2c4f1fc075c63603ec466bf495b0aa025a89c82849a9cb0eb19a64ca9a6aabe23b0cc98cc928c5a5b337e90b7cf329eb7f56c715d9474feff525f6d3
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Debugger.Parallel.E0602C12088A6C5A5970\payload.vsix
Filesize477KB
MD540b722bee59f4884d4f64f57a4e2fd66
SHA11bb374593fa6da118568b25e7c3b8d42115ed8a3
SHA256246f436da6d6698e0790a00f57bcca18cfdbf320a3c9239d94ad13e5f4049e21
SHA5123ec2682b5c9d8fb19289363ccc734eeb8f6090493aca1b5566f83c6fa972fe04576e59c0dc45e68f763f83079f7edd63bb782d1ed6f8955c8b3f939762bd52e2
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Debugger.Parallel.Resources.79E8560CB0D0DFB3654E\payload.vsix
Filesize111KB
MD5678cfd25046f3006c9499322c1a094fa
SHA14e659e04336328ff6909449d8cc6d198f25e72a6
SHA25603fb97f75bc12b2380acf962bffadfde6da7ad9eeedfa067c9339b6925e8473c
SHA51226ede666459048de6c057efc72481870364401b18af279e7e59c01f84a0989d60973a74f7dde9de36a1436f48d7670e241aad66701c0c4c60ad2b0b2c06e591b
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Debugger.Remote.7D43AB4F0C1FB0C6EA8A\payload.vsix
Filesize6.2MB
MD54938ca6fd827c9948fd4b29962440b3c
SHA13e530b29729284f3ea156aeaa02b2c3afce48eac
SHA2568a01cf5a84c94aa5c3de9328988373f27470a7b193c2759c889897b052b60ba6
SHA5128101afa3b94dc786d543d0af42a14d0c3885e60d2708d89ee246b7c9469018efbb62d168521ddb2aa4b19ef418a09baf075bbf71d0027b3b357d67e7f454b904
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Debugger.Remote.DiagnosticsHub.Client.109F7F7DF629A0BC3E18\payload.vsix
Filesize33KB
MD53e44be2708c363946791071c9dd836ea
SHA1bf15ca671e0519c53b5d77e7f6027f8bea91a9ca
SHA256ad09cd4e92009539cdf42e0c5404989e152360c275ec0c6e1d9991d1f54cbf70
SHA512011ae02ae8a760a5415c1721d14429e6cd5430d0beaf4229d617447255fced9a606f705c0c82ce2caa271c9360b229db1a338c13821380df3f57ea4e3cbbda6c
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Debugger.Remote.DiagnosticsHub.Client.2EA53DE75F759E05D0EE\payload.vsix
Filesize31KB
MD51f13b1d67ccd101ba47b6f60ec21774a
SHA109541af829456e0ee30f1e8c30384c9ccf36aa73
SHA256da27d0403742c78422da1c0ec6e6b06137b4462c28e7ff7a527f57c562a5c12b
SHA5123a4e1c7bea0687be5db2352a3bfcd3b027e0e7c27d62487a4d30a0229067c4929f90621c79c77d4abb9a164ca7c80c225c6d263eccae850889fbca8fb48d8db9
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Debugger.Remote.EBAE7E23F8FB3B93299F\payload.vsix
Filesize6.6MB
MD57ab31fee5edf4cf610076562bf3c55e4
SHA1322b37d870c6cc151464f28f01c3c442e49056ba
SHA25682b0b065ad91d71bdc35ecf0429a7645e9eb64cbcef9b0d60cf8e816bb9f3e60
SHA51231105273afc0450d2f7f9be194962e0413cb8402a1e93f4ce06834b86953480a68d722346b49a40bffeb15064c297f144f9abfdf64a4a1d8ec0441af396b91d7
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Debugger.Remote.Resources.18A4B03DFFD67CF59930\payload.vsix
Filesize76KB
MD537c1c57fc993d33e0dbbd676d38d0df2
SHA14ffbf1ef58bb8b8388691fe9415bc0ddedeb078d
SHA25608b6f1a9e9e7560768565e1acaa2d799d45e3522833991e5f8cf59ab3ae1b1b1
SHA512b3df14d438b6d1a6074a8ac8f9c1bf51c5bf1ae5d5d569ab92d56deff1fd8c1b14235252d621458ba5669f43c6aec81ae29042b0255b125ed3fe422fc088504f
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Debugger.Remote.Resources.A5AA736128AABB7789FC\payload.vsix
Filesize75KB
MD5b23d565ae8bc0db08cd787d8c21bd8ec
SHA1cdf7df5a0158fb8a92282bc1a9f44dd61dff34a3
SHA25611b7463d650db9d3b8a903576f98bd2c2833ad67f196e57ddbf01e10fc6af15d
SHA512fb214ebb08b3076b1ea446cc473bf16481d1c48c3d97c552c6e0888ee79a1f592ad3af0f0a5ae2e3d6ccbb529ae04b3ec038147200cbac1761a42e1146d69ca6
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Debugger.Resources.7E07D0469C64EBF90B9D\payload.vsix
Filesize219KB
MD5077a68f77afa7e25b1ef0f88ad78d20f
SHA17dde5f1629e3cc55d31117e6e043fece2a7af409
SHA25658351a0e7304319a72e1312d2edb6cd3b38806b0bd761c9c2a7d2d933431cba9
SHA5122682915e82d70921a8ade6a5a59c747c09f55464ff94cb574a7615f7bd8b4047b0d273f76c69ceeaa9c8f4565cd58888e2c2682ca07fa251a6e97f6e58874075
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Debugger.Script.2905A233E0FDFBA796F0\payload.vsix
Filesize172KB
MD55cffd5dcc6e6c61c5a6b7e915fe8ffa3
SHA1806c9f0a93f42a988a365c2d177bf2d2ff138fa8
SHA2568834453f955ab8123370eda29a533453109dfb44ef2baac04c33f32354159570
SHA512bae2fe423140db974e80d46ea0576b77037cdb39d08e393aaa6cda97148be9f2ee0742f606779a8e8dca90b0d2c36c93c38c0bd35e95bafc432835ab7671839a
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Debugger.Script.Remote.408A12E10A528CBCE2C3\payload.vsix
Filesize247KB
MD53418907a6c7255141dd438d6182c85a3
SHA143e8187603b9edb53f988590d58df8bfcf14df18
SHA256567b3ce33fad5a0c46d89314b71964b9121266ab310806b1277f278aa1735aad
SHA5125156435a5127db6eb8806cef7ff897749f3ac59ffacb243c1889803794adde65c56016e1d66e0e3737859c8403d5aff97f5d7d6efa59d7b222a9c5fa68b929c5
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Debugger.Script.Remote.8BA8CD3F922318187479\payload.vsix
Filesize226KB
MD59e0dac6aa53876f1a2b06b16548d6f73
SHA1bb5feab5fb8eabdae64927adcd3df706e2470934
SHA25668373db32965893d5f7fb24489c864648a774b2c6f4b42f08b75f888bf8b74c0
SHA512f91d764ab772f4b2b2e8401da0f8b05967e2b70849e44a9020d8b08976390ac2816122dedefe462c1479724137e34653847df4774d90ca425c4d8e55256c6878
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Debugger.Script.Remote.Resources.6A95E50DF331E83AFE2D\payload.vsix
Filesize18KB
MD5e233ef85da8b4784982fba495dbac184
SHA15c4d57fbb458bbc4a1d38775386f4511b0afb52b
SHA256395daae3c90a41929ef64de6b3efc287061988cf00c520968557c6a3f93fcf13
SHA512d35447d1d1869f84bf82abbd26c36ab42e57b008c693f241d922c94d7bb7cbf873e7056141ebb54e7b2726164e7c07148c84ffcfc1c6951b0e4ba2387be72984
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Debugger.Script.Remote.Resources.FB99D839EBC2C3647D25\payload.vsix
Filesize18KB
MD59d977900424968bb4e3fa0d651488e27
SHA188382e66d67da464280062d186bce1b66d77b89a
SHA25607991ee2fbcb4c91aac4958f4c2cc3004b0813f39eec54eaee2452048ad8a702
SHA51265d3b78bc96fcf98f346784e2fc9df016b5f892c96552a2b2eb50cb1c7e12bc5d6a1f9aa3b6e0edae480ce016a980cf2677bbf033f87e026cd758220cc7e9a8a
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Debugger.Script.Resources.E4DFD865D7ADF985CF0A\payload.vsix
Filesize18KB
MD523c623a1755c46ab6b7b7afd2338ad2c
SHA1fb6d0a6e7a0fa9d28caffe57d1758fa87475f23c
SHA25629378b6a8719835ad99f511ec5b693525254449fa5c0fde49712d81ca7039cca
SHA5121be052def87b47153f96f1b691a2ae71bacf4a47910d046deb2c06b1e136069feba4cd0a07d2028ff0632c6c0912eedc6ecd550c8f6b85e27ffc76ef86f6521d
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Debugger.TargetComposition.7C3E029E3787BED67E05\payload.vsix
Filesize531KB
MD5326d485371993d10392dc77709de64f2
SHA1af64ead439d947f9674223434b264812a0c1b50d
SHA256ac86eecfcb0e6c1d140fd8039ce9d3e43ed1b5db2bf17bff39ff966f913ad003
SHA51247c75a87add165052abec2584f138ff436195e4219dd78fd7e1bc6f2ff4d1c15b7d7b55bf666cb73fa2e689d8f10c6468b400b08fd3f10b281064556607d7e70
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Debugger.TargetComposition.Remote.BF49B3F68724973B69BC\payload.vsix
Filesize531KB
MD55352f69cafdc9b7fea5f4c6a39d2b109
SHA1a23fd5401962bf5975c0e9abee5d4002bfba02f7
SHA25615934f49e2b03a525d5ed525969ddb60b24936f0de3e8e45cf704507070a649d
SHA5120f3aad5d4eed14d2f0f1c65cab51f206232521dcd7b45602935d632fb1517ac1fc976e542764d8e03a84fe55b6d3ceb2dfb073a178030026ce7843daa9197273
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Debugger.TargetComposition.Remote.F24987944DADEEB0A877\payload.vsix
Filesize462KB
MD594a045ba236151b8b356bb52f9a9d082
SHA1bb64ffeb0732df75ceb7c9cf4515e33bf8f1a600
SHA256806e16bda2701cedc56a1b261c4bc4213edaba9b6e7161f4862f69c027f69d60
SHA512f4fa5cfe19bd5fe458ab16d54bc70eb744108db2f735b00ec9582e7883d83b6257703d53347687434e0c10dd9e041ed4140d334a82583ea8daaf07f9d663236c
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Debugger.VSCodeDebuggerHost.227D0796B1A0A6C6F485\Microsoft.VisualStudio.Debugger.VSCodeDebuggerHost.vsix
Filesize501KB
MD595816b640ca7bd4ed2ad8a634bf15112
SHA1fe2815e851abde59017bfb5167bac01eb302f1df
SHA256c01339b9057fcf061d72ebb9fe1459af716632c8a2c2fe4cd2be0aef382f6a29
SHA512d7d64a01c5cb5c03479a8c896264a99b27cab7b4533ec059b7ceebddbbb231a5a9a56df18751c8ea1f76f8b26093ceefd085050b2bc9052a730e8f16f3c1e4cd
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Debugger.VsDbg.Integration.16F361BD3DAB1A06A8A4\Microsoft.VisualStudio.Debugger.VsDbg.Integration.vsix
Filesize48KB
MD558753bd4f39e938be651419a20ef44e8
SHA18d3fae90648311ebce64a1dd76f1e3a7b8efcb43
SHA2563dc5509880c178fee27b347a698688dc0d716bc7a49eeb64451e3f671fd00f7e
SHA51220f4013bba73cb3aa82737169dd245d73f9cdbedaa77dd8ca25284c7d223c986f0a2b2f63715a191f3a5a425dae585989cb676c5c559d1c886a0626240863e91
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Devenv.3252F98E44B45FD7E3AB\payload.vsix
Filesize544KB
MD5bb2b3b8b5d6d3644a96b1101ffb548c7
SHA1d6f118f4d2fc7562604102f3a97c272d748a3ff3
SHA256f9a207532293cc48174ef18851e9043f6c7ca233b44d18e68e1de6f65d792bb8
SHA512cb9fe513571316f00fe04e84f3e27ccda7f8a1a5b323e52f77a325c9c2b72b02bbd202a65a4b2bf628ed05d7d8e4375f713e6ad8ab922c46d3ea74775fcb4a15
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Devenv.Config.604DC2242D035A98315C\payload.vsix
Filesize9KB
MD552d6a1e55d0deee47f3e641f748f47d0
SHA10da94988bb8dbe524f6d736ce5406fa4b39b57a3
SHA2569bb6a62509e5958e357bd61484a815f610e93abe54a35c9988f3a28322f94174
SHA5123e049a3c18a72b9bffc4de553dd38b5749f66b40ee8cb73d1f3055ce729884adbf1bd5179a428ec754a3ffc89c7eb21ab0e997146a65ce24cf4fd4801508b08e
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Devenv.Resources.C76963B94C62D319D1D6\payload.vsix
Filesize87KB
MD569c593c5f221f467634d5968a29b3fb0
SHA173ae0df89138b1bde9b524ff1a20d598ce6c0030
SHA2567b82c51311ece0792d0f2b292547e777032f1015b182b5855178c907eb4eb846
SHA5127547ee4103a18bfe5d5bc242266102a175d9cc00475a31fcc573185a0e939bf1bc5ed06a45b2267c03b58edfd84feea44b1367b11a0086e2b11096a50cb77cf4
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Diagnostics.AspNetHelper.CD92B076EFF288B821F1\payload.vsix
Filesize8KB
MD543523bc60819374e047648bd0e2721bc
SHA18d676534cf21993b79596df44e57202d88e47797
SHA256f84312f51c25ac54907a362a9aff4a350310ac78cbca7efd6b5be8e878ca6f04
SHA512a83bc371bca6df3cef3264ce18c75e3e920168c6258208053c2501d8995bf1935aec539590a88d18cd20f8c30e4152be44b07585dfe468fc3cda3cc96af43494
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Diagnostics.AspNetHelper.Standard.50A88FC53F79CCBB7389\payload.vsix
Filesize57KB
MD57890c1f3d26fbcd23ac561bb437bd95b
SHA10c239255636601fd0ac7c0c502bd25cbf2eb9db7
SHA256cb49cc0817bde6dad0b083bfcd5b7fbd896df1da672f3970f225a8d3a2b75dff
SHA51203b4771d563a57bb736f85cb47d95b4d61dbd137f0765599a96988fd95e8fcf2bf8f61a3978eafdd5e4e8cde239906a0703b5e2b86a0612027d1dd85bbe58d76
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Dsl.Core.5AF4E39FB2F4A3BE1B94\payload.vsix
Filesize816KB
MD59d94b0db50c4efc45480517235bdd74f
SHA1800da5f00cb3ab3bef48d24f8538e9817c66d4ac
SHA256cda15ade8d747e70469f13cd69466ad3b2015230f8e28e839f2b98b3fc1bd3ce
SHA512fb715fbe6fa14884baecb5316425828cdd6862e7d10642735bb40df6143cb23bc460e58b0028a7f0ade746e097da332e7d0eb03a0d0632c66225663e54e1a265
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Dsl.Core.Resources.29412D0637F522DFF38A\payload.vsix
Filesize31KB
MD5ba3100655c7c2cb5f2090a774909a3ea
SHA1fb3d2370efd1f7d5dc4b145c19396bce7ec362a5
SHA256359a4ea762b34796224d0099936a82b19e46fe3832749c1433b1e78c4e2a6bc4
SHA5126d7b24575c931112f6cf4a07a30a21435ed3c2c2475be99863df9d783df5f404ebe987c6a1b677ef6e13999fde8a55f27938ffccab84d1f279334d4b05c22c62
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Dsl.GraphObject.BEB5D8F82E121F8EAE2F\payload.vsix
Filesize207KB
MD5b41d9cf1e5da452d20a37624f32de765
SHA1a02b7e08f5fe874b9bcb0a1c1e5f2c1939abead1
SHA25611f7b8857d228107ff7028e7b8cf0b9a3740613b2a4a3101656584a93e2ea514
SHA512dda0d15ba5c65c8223394d8fbe2621dfbe5155d19aacc4bff9f11b21862a0ec7aa4f34615291a09bc0dc75ab696c02bbd1fc3008fb3051de83edd36d15318cdb
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Editors.C9B164B092E6069C4B2B\VisualStudioEditorsSetup.vsix
Filesize2.9MB
MD55c903ae392f30f7eda3daf250ca1e40a
SHA12aac061bb981a4a08849117a32135aab60c204d2
SHA256265c94d60fd65f6b7ea19c2a43a04c9978c86f6300e8ff3f4ced55f5db0ef77e
SHA51233bbef764ce66ddd24e0060aa3e7949ef019c55969c328266a07aa708442ba863461d3d383d6a7187f092cb19bf78b56c36cb8f626a30135c5f9258507826fda
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.EntityFrameworkTools.3E69D97067D6BA0A4DC7\vs_eftools.vsix
Filesize10.2MB
MD5601295d0c4c5962fcde8170ee1146de1
SHA12a21d4a38f41ce0f4689d014cb1d2d3942763f77
SHA2562c544ce0f05ad3eede3ac81e64a5b55e845e1d36247225221d3ffcd50382ec5d
SHA51215a6723f0104bd16d38418cfff9ae5204e6a95c8086793db7e0f69e70071c4ca7ca615090b228a9c8fdc298f01428bc4d5069f40019f9869c2c7f03f4334b7c6
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.EntityFrameworkTools.Msi.581BC7D9B1F3132CD332\EF6Tools.cab
Filesize15.8MB
MD510de949bf762a7bb7d02984a57385e3b
SHA126634aee4980d86997335d018aea0126ed7a239b
SHA256bd12835db63f96f679c0e4e43f93da47a3df6c26e697396c32dd6b35943f41bb
SHA512773f91ae085b7e9b49be2898767dab2a5cd4c7ec08a74e8ab274830847ca6b770ae71887dbf6e059d32d0a462d2e9d01831a14f6c0cdecfd0d5d42694ba51fcb
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Extensibility.Container.F0447824BD6950FDB9B8\Microsoft.VisualStudio.Extensibility.Container.vsix
Filesize733KB
MD5ab280d64654d096abb929b79ba28fcf7
SHA186bd2f651bf9f877ee17d0e6342106346a201d8b
SHA256aa075d9f3059823e76433eb45e35c5429865b9b9eb9d70512e0a1782a04de236
SHA51219d00cd3f104d1a7b561f1725697f6e7c4d5fc40737b4eaca4809996eb33aa5f90bad03956629d3bd5064da65fd3e11df9990bc0ed71afa8627f06aae07fc981
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.ExtensionManager.4060CD5D4AA49FA294E5\Microsoft.VisualStudio.ExtensionManager.vsix
Filesize3.4MB
MD5857609ef567a83f35be22ea68faa00bc
SHA1de2991cffea4113a5d618bf351a2399550f75623
SHA2564c27257c5ef2afeb578293508d96a3bbfbc2a7f6fd634a1ca51e73f7209b5423
SHA51246665dbcdb37c20c9e178a69e3b981ee798373f9c2aa199dc5e42884d8e71854cf6c601583e583137c1114fed90b1e1f2599c2e77bc0cef78cafc15ac2817845
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.ExtensionManager.Auto.4AC1D0F5381FD965B476\Microsoft.VisualStudio.ExtensionManager.Auto.vsix
Filesize1.1MB
MD501a7c4e4f1bf25011dd1dde8f70d0c41
SHA1ef552aeb72db8a55462c0ece8e8ef59470e9c8a1
SHA256ecde5329645016ffb3a77290d70178563d25784127795bf73961fdbad7e4d6a7
SHA51289ae57792bec0c5220b84b80c8527799a0377a9a483d9bcf1636e6828973e54e5b12fa83756edd93fd11531737c3a736777fc176dd216cda4e122c73e9f57e1b
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.ExtensionManager.x64.3DEEB8C44B39254FC754\Microsoft.VisualStudio.ExtensionManager.x64.vsix
Filesize2.0MB
MD5bdde4a6505fa645d61203e8f4a2340a1
SHA185fda5868c0221fd344be3a59dea59e26c0c43ae
SHA256b342c13b5d63d152b5c860f07a4d2be0207261e0d4768dfe7c56bff405831652
SHA512504e6e5efce3adb701f559b62137290e6e2000369eef48eed4738b88ab00a7be5f2f730b39a30f7b1a6859a6bd4caa217e25f10d64d3c13fc8774ee1f42d627c
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.FileHandler.Msi.706888729D2B09A429DA\cab1.cab
Filesize1.2MB
MD5169768acc62dcaeed7cb6d46ec9a0e01
SHA16ace737305569c28260b076f04b064216ab44f68
SHA256381fd53d0b8c6d9009fe4cc8b3100d238d17eba19d9ef4f510474f1c6f846c10
SHA51247a77ab94996dfccd548560ffbf7f68e718817e5192f939f10baf2bb7595b628796f54e054a7a3e3ab090667c57e6f4c7439f39baa4be50c8e4854fa6938fa9a
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.FileHandler.Msi.DB077E4D458F0EFD5CC4\cab1.cab
Filesize2.3MB
MD5937a4d6472cccf08c36e9c21d3e95faf
SHA13c6b2b69c235f5c46e8858daea70fd0238ee62cf
SHA256ee96b56403cfb70c62cac04836aa0812e1b90356a3489b615ee0faff33f17c8e
SHA51291d7edfb21f75b75e7e60affd3e6aeb82aae3dd4fcc1f629e51f5e8b8019ba571bcc8048d85f529ea997b0e8fd09ca0f26b2f826c014bb9b60c9494a9e553169
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Finalizer.38E7A758772B956A69AD\Microsoft.VisualStudio.Finalizer.vsix
Filesize764KB
MD5fdeb2ea9aaa64a39f3f91fce27b7e608
SHA18d9b1b4ed0d73c15ef7608b4a74f0e3994c7edc1
SHA256a6bf40614edee75069a23da8a2145e6b85463f21a3d4bb76ad2a4c047e5da7c7
SHA5120d09454ed642bacd631c6418a0f6b97ef014ca0fd3d61151f86e76ed993cf2020a94e3866388d8c02376482b4d3e811217faaa06cd2f4014b7ab7f45f5c2bd5c
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.GitHubProtocolHandler.Msi.C5FAA8935F46F72E87D6\cab1.cab
Filesize23KB
MD5ff6c4ec978ccc8241dddbfbc722d5164
SHA14f2fa1a331be4ecd6e8d19671e3cda04121960a3
SHA2565f34a239a4eeb18101dc0ca970d4ce2c726257aaad094825a9c4a9ae6bbb39b5
SHA512e856f1795c2bd5331871434cbe5e71eb1f1bd12840fe66e8041ab3668dd27a66db09f2328c62eb8253f1a9f7d6d3a8bcfe78a35b083b0f073186f9a2ead80b1a
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.GraphModel.A8A180A63F0B80A4D503\payload.vsix
Filesize272KB
MD5dd4a8374068eb7b4a8bfe26b3ea1b7b8
SHA1d59af81c12085e8243aa59e880c6d08f22df408e
SHA2567cdde1255433c87a68591271f3837ce2679859c09b26e16cf6b9612b5dcb188d
SHA5124cd94fce1c754c3fea31b2ca20b220a89b2fbb84e459faea67e01c0a3894d5aebb6989f6cafc569c5b9f2a3daa7cebf00969973ea2ff62307bdf6c0dc1ea9aac
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.GraphProvider.C8DBBE2926CE81EFB0FD\payload.vsix
Filesize915KB
MD589ec56d3d11a3926827b9845ebf9c2a4
SHA144161708dee307812bbc87b5a5540d7396381012
SHA2561857f711da42c8f5d7fe9081b3f4cd84584fd17560a344f0ee7eb005da1e565b
SHA512c058554e768371694d26cbe34aa81e82da21e5c143e1c672993eb865f3fddd1b25c7eac0eef6176c3afd8324dee8f41c52a893a5139db1ec51ac27d21d6bf1a9
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.HotReload.Components.7A03BB31E6F274E60FFF\Microsoft.VisualStudio.HotReload.Components.vsix
Filesize60KB
MD5c2c97023916a365cc9020e9c13373bd7
SHA1d8425a6c2d4e1e1db672873e61fed81d7447b95d
SHA25658c28335f269b48f544ab478456e8037f0e634f2ccd6fc68aa35a524bc98719e
SHA5125129387c9178663694f5ae927f5230da96d2b2b8bf70b295f271c8984d5eb9045b9e31f1c3fbdb1bfe2b28754f556f3a40c47e884f607159b85414d677ad0895
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Identity.88221615DD7E9552272C\Microsoft.VisualStudio.Identity.vsix
Filesize45.7MB
MD5c7a42c62c770f0afa898a129b72e027a
SHA10f1240ce85d01db705e024d1162c4a42fb137421
SHA256e168ede7d5c715a0683b9fb2a249efb6803e76e3361b64e4007d8af5961095bd
SHA512827f4d01262c3eae25ae353ed2e852da0bf2cd36fbb663440141393616b69c2a35061ec1d28ced6a003e9dd1853d34cb82a84e860e92cb54e71ff6b7cb8e75c5
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.IdentityDependencies.5B6DF4898591F2A648BE\payload.vsix
Filesize3.6MB
MD5c09f7da85e7c3f2c7cd481638687f11d
SHA1328d199bf8315f1760ea9b24e0f283e5b3c7cba5
SHA2567b36fb0b2516427d09ff0893b761edeecb26fb8325832d62b48567870866f296
SHA51208d388d093a1309c31a4fa8f47c08cdb46ea044223841bc550d480ff0cc08427bbd9dfd3ab75814e3931212dfdbfd5125417b5811aa5ec69aeaae2b003b84e73
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Initializer.D28041DB2C41DD138762\VSInitializer.exe
Filesize82KB
MD54225c7698b3b7a4d489fdbb871e2e4a9
SHA1cf5f6173f646ee56c95d4c736223d024cb8aaa47
SHA256f8048e9f416c5af50e46d20b1ca9d7543afdd1cb29b7afde6c30a7c90ca81619
SHA5129a9eef6496ed0903368cfdfc8b7433ccc8883faf01cd49c2597c8b6036128c320d59e7536cd487fd95045b6d5d325e066f6276263fdbcd3fecfc5feac2afa565
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.InstrumentationEngine.F519E118CD4A688E2643\payload.vsix
Filesize834KB
MD5a2feaf16eee8307f80a880d913326b1a
SHA14855e07807f73770e8d981c3bc87a0ee1a65c7a8
SHA256d824bc3f0ebe2caa7ec29272009dfc62306c245102ddbcf6e9ad2f87b0cd9f6c
SHA5129ca716944e10c894d55ec8441700f2590ecc3fcbe0b46e1aa7c103fc14f4f369a93f368748d73a546e88cee519a313d08229e2be691e5b42420e8714421aaa8d
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.IntelliCode.CSharp.C5C2E542FED02F7B3393\Microsoft.VisualStudio.IntelliCode.CSharp.vsix
Filesize323KB
MD53622eb9bbce8391fdcc1f2ec2f0aae46
SHA151359f2a462545da4fb0a22bcda511988efc0705
SHA256539801675840f40a41f4544f19487687ffe3519f45d6478635f03ec74c79e35a
SHA512023b9e56025f8500ff0280a937f7cc8a4c4f7b08d67cf14c55912041c580eac4e52fed2c65d172f0bc2410085ffc0ca595ab67be66795217fb6c152d06454997
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Interactive.A003EC19C657A441B994\Microsoft.VisualStudio.Interactive.Setup.vsix
Filesize1.1MB
MD5f9b4e559985d9131387394d9f7885a1c
SHA1c21f83cec70a69aee239f311d579e3cb1d434be5
SHA256ff432315e1e65d9675101d180997c0c4d911a157677c0db05bb53bcc2b959047
SHA5122dd16e6c00586c2b8ad674a70b00d519006e38880c6f02cc037e15150ab4067629bd6d39d321eb29d9b925f9d5e22886c2978fdedad544f8fd91582540ae9aba
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.InteractiveWindow.1D6652DD6EE30D02EF61\Microsoft.VisualStudio.VsInteractiveWindow.vsix
Filesize960KB
MD5d65ea89fe69300cd1f5fde3c4da5581f
SHA139c57d738f28339c5d3da59c523fba0427b304ac
SHA25645add9883f1f556d5f96971761238e17685f8e363d0a6a8acef4edcd2f9d54d4
SHA51202c4146eaff45e72faa083663728440ee608b4eb9c5d925a16e7bd01d650c09b35e0195caba68d6f9fc13315391779b39f381749b9945bc41b7cd99614060839
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.JavaScript.ProjectSystem.F44508437D6A666179E2\Microsoft.VisualStudio.JavaScript.ProjectSystem.vsix
Filesize1.6MB
MD575c40a7e9d775ee32564eabf819c42e2
SHA1169ba77a524f22257a963e39e1b210379f02d719
SHA256b68702315c11ae2d3b0428a1c754b04adc1760f90f927b92a5b41ca68850a929
SHA512e15979ee32fc2027e06698511186b5008858dffbb6eb7968b77184915cf4e404f103c896bc1c1dcae3d98047d91565ca6bdfdea2c906dbe6dfc9a621ec105df4
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.LanguageServer.47DF17C35C680BDEF19D\Microsoft.VisualStudio.LanguageServer.vsix
Filesize666KB
MD5285db75f63a4f0316f0c7276cd11bc48
SHA15aeafcadbb29de0c01edeff72a0375253a1c3f75
SHA25685e4574c08dc2a7d708d7fc5fb139c05c19fcf3640f8457b4d488d244657347d
SHA512a59e1e48da5e19cd00febf2c9ad8323580f594fd9f237521a579df3c7f7bf27a72801558f7ea491f4ba09f942330e6add75ec311d7d3ab2022dba0f011861f4b
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Licensing.285E0B27E034E91D010A\payload.vsix
Filesize748KB
MD5706fe970751cf83cdaf5aaa4d6e163e6
SHA14b33f81d10cca62a03fe9f8c18d2377e712ac01f
SHA256a34b64db73e3e5b55311a432b463897c6ddd83dc6af10cd35cf92f3262b249ff
SHA512f078c6638b4b34e03861617523e9d7c1717e722495d6caee6aa3d86bcebd83eb5a7f12cf5cb037f971dabdef20d8015639da9cb3419a5746db2f4cda10918a2b
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.LiveShare.2022.A1090CA8AE46C3460E54\Microsoft.VisualStudio.LiveShare.vsix
Filesize37.7MB
MD5b2c1980b99ba4874c2be580a6f3eeb75
SHA117c70db7df1a154fb8b6bc618174aa0785b711ae
SHA256287c4ef451306ffffd0d752d21c607f6c7f7cd02d5f41ce6d9a1ca44faa8b72d
SHA512eff88bd325df3bb43e9e81e073dc232b53da47f268ca366d26c350b8c877d58b32991f6ea784337b40a30794a06ee75554d1754cc06127f5ff88c62d7b805088
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.LiveShare.VSCore.ADBBC91FE37F52804E16\Microsoft.VisualStudio.LiveShare.VSCore.vsix
Filesize859KB
MD50c9bc4057d4838f0b8059ff16cdac5cb
SHA175dfb000f6db678fbfe08f690d30833767e35db3
SHA256899f0f869b33acde2981af0a49649c488fab74650b9209f8f7284dd153d12210
SHA5121d4a30cef3708d9007f67079e5192b1607e5a204e6f91e2f9a990328ab5794675f4c7f658685ba5d1a5e5cc54c55fcdf481e7e258ba24cf9ba2af447f4ec4b20
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.LiveShareApi.2A5DF6739986859936BA\payload.vsix
Filesize29KB
MD54b84cbb077c09320031f983b9ba386d3
SHA14de423f7cfc4d2a5f776232f851e6fd6521de3f1
SHA2566ee567539296a1363e081441e52db38762f3b7ff84d9884704080aa577f5a651
SHA512ef19e8d56f5a11b9789da676013de0e6b0f5590fa1aa9139396441e0bd42cba97753b19312a07e125d0d49bf1803dd67c8d6629d723bfde35a228e36ed34fd82
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Log.1953C474321E1040D45A\payload.vsix
Filesize2.2MB
MD54516205dd8d2c8109e24e65b2554603f
SHA1b3814f474b1183e9864caf5123d7baf9a462c33d
SHA2568bb84f7fb230bac8e8737a6aa2194f0aade970ffefc6334b64094503fd96726b
SHA51260b1b2303353e47fc8ba1427ef8782e22dcad4b4c5978618f3f8e893154fe4e7591d27b7740c3c7f42d34fac73f1cb04a396e8390c49fc8f4ceffcadabadc538
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Log.Resources.93234FE64F2FF5BA5C08\payload.vsix
Filesize33KB
MD596a9b69b0845137b99aaccbe17ebe8e1
SHA1e1bcaa76be38ece95b0701171b9fdf47f566e19d
SHA2562880f688806719f2be83b8e5c2d4f1071a7b946f1bb96c44f1cea85a111e05f4
SHA51225891c813162234417a7d1960c81d694b6113722570fe033bf83507740fc441393105a8f63b4bdb320da7560fcccdc916fd3c81a6d08f6efab40c24f07f3552b
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Log.Targeted.9E78910036068B4881DF\payload.vsix
Filesize45KB
MD5c3760633e579e091849796ff219c618f
SHA1c4a14b8871321151aafe2b456187eaa835ab5d4e
SHA2568927ad8d20544e2f730dffffb4fef3db4d4fbdd13481406728440a0d5a5278a9
SHA51264ad5070888d84d22118032cd355059e8fa5ece60f0146459bd896edc27dd85ce22e15f6e9655a14c051d42eb4d5969eaab279cf0070d77109e89e1cd5fa18eb
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.MefHosting.57347EFAA4A76BCF0871\Microsoft.VisualStudio.MefHosting.vsix
Filesize179KB
MD5221a724ba655d955643cb9bf5f771e7b
SHA1563cc558dc79ce7e73f0f334a7c25e7e16db38a0
SHA2569fc5fd3fec3c9d5df26a6cc9224c2b8e189d6349a3562bb6b38a1acc5619bc75
SHA5127ec0cb79166eb7bac316052087f946c371ebcac04b0a0518311dcd7ba50155e467ae97c97d706d4ff7a18a88afbbb4b8fcebc8317e0458ceaab8662735e1f980
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.MinShell.047B9B711ACA34F5DBC9\payload.vsix
Filesize9.2MB
MD5ebcf84b9aac70cc7d950e7c38af5ded8
SHA1dbdd5e619fe211cf7a1ea8f1914dd82775e02e34
SHA256e2417be06c1f78f5c630524b315e5d300ec7bdfc7085e93c12faca04ed5b4cb2
SHA5127a07053fb5f4ab046b4c65a1e57105cd06731b43cd5affeddaec6e7f9a6cec5c7707031082811145436dd7f4e2a2e378c610a19482ff28212a4a0e07e34b2ae3
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.MinShell.Auto.0E123F08A089A2120DC9\Microsoft.VisualStudio.MinShell.Auto.vsix
Filesize5.0MB
MD573ef6c5a2f1dbca1125353143e549f68
SHA142389de7c9bf30bed1dde031ab6b36e0f0219ad1
SHA256824039ee48c65c68bf2bbbe8dbfb6e22cca591192facbf3da9c56b9c3f13d8cb
SHA512099486e43d82860e02f8484c0fc025278900c4e1b68a0618f60b8802b1b967b534b94053bc31911c15596dafc08a9f6e31b6f5bd7c9efb3f32e43c25d8412d7f
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.MinShell.Auto.Resources.EF59951749EA7487399F\Microsoft.VisualStudio.MinShell.Auto.vsix
Filesize242KB
MD5fd21cf0b4734ecdd7b37b42700fe4a9e
SHA12c5e5196c4bd4e255d7b2ba45932699ef6736ef6
SHA25664e1d162fbb9079cedcf205ae60606149cdabe880ac672fbdd75f643b4e66560
SHA51267175cc8e80b1e59b8f9e300b81d2549e46182ce173b56188556ccc04be219f259e7d9af2ce8827bb971210ddb9d8b826c3f4624de628ae9d508614dfcdf0e24
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.MinShell.Interop.9596154DCF406BFD876B\payload.vsix
Filesize1.4MB
MD58d32b33d7532472e949d0c7f14677e4d
SHA1280b0a55c598bc3eccc8126fffdb7bae83fd3581
SHA256719cc4b340f3ee0b628a5677aace37d2f81914819b1d08c3c48c3052837ea0cd
SHA512c553cc787e994909499bf5f92ff7b1e972cb983dae0170904b0165975acd88edbd7e240a6ff8a7b71c61714a1d372f70a6b63e90bd9db87c300f6a17e4ccae66
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.MinShell.Interop.Msi.B7F47497C23703B0D1A8\cab1.cab
Filesize182KB
MD5a3c4d225cd35927ca47bb673db650f31
SHA18bf67d25f0babda3dd90e1e9b3a076d7996c8b5c
SHA256bb8c1eef9345c16f821c0b6ce81eb76168a99e4616070400a019e76c5f458272
SHA512e9b72ab3f54a8ec8ca5754697e7f7316d25196a46900651d1ffdf738a066320db3adfa08411309c41cc1bdf1cae4138386224aa616afb6d463ebd7c2bfe745cc
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.MinShell.Interop.Shared.Msi.88E44B053E49FD7E8CEC\cab1.cab
Filesize388KB
MD5ad77c6d0215673443ebc57477a745718
SHA160b8c7847f6b5da12e59e3f54de5762d0ec4e6c3
SHA256861876cbe22dca1ceb69861ba9abd25336b5b1333724bc806a6489c5b205bb6c
SHA5123d79aded9185f6d9485caaf30ad601dbf0110d8493660941814c32886c4124bb48523072774cce5cb2f5605cf0e949abb09157f8abcc78b4596e56facd3338db
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.MinShell.Msi.0FFF32925E019267AE70\cab1.cab
Filesize21KB
MD5abf9aeb06bb1c651d038e229c0741d2e
SHA1571031f337e9e0f6e2c60104cd85d08c369be841
SHA2567719d5f28e7de10d014fbb8cab61deb41ae67210343c34f6f8bf3374e59a8329
SHA5123255297b5103dee9e4bc6a217fb37c81ea49fed3fd3caffc23dba2dda30d201aa4896caf1e76fa52b3d84110f0c308b5b4c03ace64fdbd551d74f0f3a5dcea42
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.MinShell.Msi.Resources.67E206DD247E34686674\cab1.cab
Filesize46KB
MD54b218568790b771ff5622e5fe533d9b3
SHA1db0b6f626ee1683b048dda8237dad09dbfb212ff
SHA2562180eff2ecfbed70f5292ce05747f7f48f2ff6e31aa639c093f7a168010e2d05
SHA51212b37992f45a47b9dcf56d6c9527c8a0c54dfc56418d4ec4da766a3deb9a50625ae11e18ad112d01bbaa4e613f73b7a6af9fe0825124c06012690c2be65c2c90
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.MinShell.Resources.x64.A97357E59FEB0C321153\payload.vsix
Filesize1.1MB
MD552dc64fbe4dec5e147953af02473ba5f
SHA171c7cf36bae869d833dbe52c76f95016ba6fe98e
SHA25633d5d77585da9ae6ad251a189500f2a8c3a39e4212905b10253d8c161aac8487
SHA512caac082d724c47cf2f3c5abd55e00bc1b46217aa1f26059942897c1c198930c619f60b083cfea30d358830597fb121fc40ec0e92323f87d1b8e8db8be1bee98e
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.MinShell.Shared.Msi.505AF3402AA676E37183\cab1.cab
Filesize120KB
MD5e9c452c8a2002f33788930cb13be26d5
SHA198ab25ca836a9ae521af75c6086114631139713e
SHA256d247ee8a57fe5c746e44f8b40453916b8a0722179f092c4f5fc61696aca0868c
SHA512ba19cb0ff4fa006d17c20eaae4925901deb1ebb82dd66a8b42ac9d857500600aec2cd577b9bed0310b0130226636025677ce5bc128996e2d3026c746e492894c
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.MinShell.Targeted.4A6F466A38B83B5859F5\Microsoft.VisualStudio.MinShell.x64.vsix
Filesize15.8MB
MD5f9adae37e6921421cbc3d1383a196d19
SHA14581d470f35c0e61013669db93cb84d14cedeec0
SHA256372b15747ab28d5512d019320c0b3cb6e7dc598caea4de209693b20f10f99d60
SHA51298d9b65cd590233f7501de10bf7f0dd286af92e05338933cc87bc1d54b27841fe4c225e9d4f3db8dfba530b049a3cadcdd51c542c876d9b10bb622d846f34e60
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.NativeImageSupport.0D1F2D24C826D02AAD54\payload.vsix
Filesize31KB
MD54a14a177646b682340a5a5eac849d7e0
SHA142dd9b261e1aca52a6d4ae3e139e5ab78dd67297
SHA256b59ba08af09a6e9bc264aeff679ce16d3723a2e6c9898d1778f787c0229ec062
SHA512eacde39cdf708843079850a20b09ccecaac3e127e6cd54abdf7b32c3fef6a1eaad286e1c18ee837dcb567cf2ac89c08fc72405a3fc393e960bdb5a1869319e2e
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Net.Eula.Resources.B1C09BCD7792BA110F7E\payload.vsix
Filesize26KB
MD538a6d61bd6850d5a67988a916c74a4b9
SHA1b3650e8c277841e77a611e02256dea0e2e0b5c4b
SHA2566fb50681d909c9a5e3988b9642eec1320dc91b08a3a0b79965d433816f0b9647
SHA512284d72e634f5cb4a1ec9004d00bdc3a0acf36c3fac3c3d567ffe4a8853d718c32c780cd3414f06471940f78fe3491834ce8e3e1e855b7146fff59bed262537fa
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.NuGet.Core.5B5C0DF92DAFAB3937F1\NuGet.Tools.vsix
Filesize9.1MB
MD5b64b94f6d33ea6c1499cba4f0a3de41d
SHA132583abd5dc535dbbb0c3edac9d364c92a9fbd58
SHA25659a9b59067ccc86a4448b1730f55c567484cb47081cfe1ba280d9f0db12f7356
SHA512588f6fcf44641c0ce53baeda907d026ce213dff40ffb13047d460a9859b511264a6d31c8315d6ad442c0131981cf4ad5ba464a4f22ab130b039837b4c68750f3
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.NuGet.Licenses.3F1E7558F6708CDECD4E\payload.vsix
Filesize86KB
MD52666815c3ce3c9b4f8c7f011412d5fbb
SHA15ebfc1968d0aff745e4185d3fe98e95cea5205de
SHA256bbe59bac115ab022e7d72fd6d9ebeebb2a05ea853e25805da272326fec3ae9ef
SHA512a9286dfd886cbfdee7a776ad8a655284f8f72b21da36c003e25f33a7568825ab8ce641ffc413f0b8ce185142899bf9865b857e3f0be1597b342e79f8d1554e28
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.OpenFolder.VSIX.70731B735431125C98EB\Microsoft.VisualStudio.OpenFolder.vsix
Filesize4.3MB
MD56baae34ec14f949b2d82c1482cec8199
SHA1eb549753b6c1767fa697dbf661f504b04f429a94
SHA2560937671f6c76a48a6f35fe1ab7ac60075d4422ca5611a50cf09e3d4a3c6d5772
SHA512d10139db2d674ca0fa2ea87ca95bcdf220f7dbbbc106b113e9c058505388fd4466b66deb4ba4175593f5105a18127ed3ea99c6c0c3275da1d039d6ddf3aa8525
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Package.TypeScript.TSServer.DAE766CD850FFE55E554\Microsoft.VisualStudio.Package.TypeScript.TSServer.vsix
Filesize3.2MB
MD51a1ed543854a2717c0945f14c000042e
SHA1670ed433c2e2a3016170b62741fefca00ecd2979
SHA2565eb546d15300733d939191e0553e3d9dcb7e40804c584edc75bc7bb05b945958
SHA51283b6457248148206b038afdef7aba6507edb429b80d6cf26782809762a08feab7b4cf495b3482b683c59d90bc61a3a124ac2b5df8ef62ef2b4942a947ac73176
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.PerfLib.390F7C6191348812007A\payload.vsix
Filesize2.8MB
MD52512250e1b079971820bb681bbf033e3
SHA1c0abc7825a48f89614f9acd1156407cdfd7a8f5f
SHA256ee3e0bc89ae539bdb43cfc266d34a408e0dae6836af2f5f12d3721c663d9f9f1
SHA5122c0cba1ac56aa0c81f03a1cad2a8778649aa5615df7c97fe94bc228ef7900a5babe8a87807004549afa140385ad51094c908c861a1e144a03584fbda763e17b8
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.PerformanceProvider.C9FFFBAD99FCE909A149\payload.vsix
Filesize47KB
MD591f3341d184e9da3eb559021e7b9ec3f
SHA1ef387e8787511eabad7f06098c4cc6de2a4de857
SHA256441117d913411a845a97dade269327b2d409c95fc42aebd9ea19633268100551
SHA51273388d0448497fc496882eb0aff7da0f2b1eda3348f5600f68e4019e2f4c5645b03fe7371b8ca0aff763e0b9f7264fa0f1c1ce07cecfe79aa52a52c307d57364
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Platform.CallHierarchy.EC374475274D5A61082E\Microsoft.VisualStudio.Platform.CallHierarchy.vsix
Filesize654KB
MD55910cf7da04393e00cf853a93936bc83
SHA1c9fa542cee14b31a4e60a834b3a2ad50aceee619
SHA256cca5ff960157944750cf3efc58fb73919a1456e4cfb08559e58537660ba28f00
SHA512d36928677bc84125ca81ef76d298efe241758e4a02f7a00a04f2236a12cee5f0d90f5c8fe4d1ee35c9ad4fdbf98a84304a8f15cd3593ec6e94a73196658b83bb
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Platform.Editor.1062C086F4313402240D\Microsoft.VisualStudio.Platform.Editor.vsix
Filesize6.6MB
MD549054325cbb847b4b5337487e24954a3
SHA1aeba97201158179d4615a605fa3588832b0961eb
SHA256d31e07e30aefe0d37e5fcc836060f9085c8ca9b6befe16aa80fdc1386db81374
SHA512c935d5aa0186239e8729c28fd526b633d7a6e58e701222fdfa6d1b5407f94e17a8445a127ed75225037caf60d17d9968d2117a25984332db828975477bcbeb28
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Platform.Markdown.C2378A30125EA38F8A46\Microsoft.VisualStudio.Platform.Markdown.vsix
Filesize740KB
MD5ed79480cdafc936eb701c26ae880ff58
SHA15d2a028c968fe61d5ea5d35218b261db41f9fd59
SHA25609b53ff25331345e1693421def90be80bc0076c54aa89a818a6aa000b9924db8
SHA512445ecf22beb241146d0c43d3b342427ed0013ebdf63a78387d81791c722dd6e9fec2bc62d81db391cea13176fc4cd6cbb414357e68f3129766d8c2d2ab7e164d
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Platform.NavigateTo.4E3386F8CA13D974BA6D\Microsoft.VisualStudio.Platform.NavigateTo.vsix
Filesize711KB
MD5d85513039082dbbe0d1d0219db09beef
SHA10d6865ec90beabae28b15293ac2d61da2422e27d
SHA256c1045269f94f10f37812cfb64f2c1ecf98bc26a23369c2e7281d0fed77cb0776
SHA512ea51f4fd1c8406729e98183563e3f9b4b62f2e7ea2fdd0b62bf743ea2e66513aef24f133116ce9144e67605a204189dd0d2d3b8a76edbec0df6a9a544ab5568c
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Platform.Terminal.9502B5B087D46FCBE35D\Microsoft.VisualStudio.Platform.Terminal.x64.vsix
Filesize6.9MB
MD57c946b7372893f975727cfadf5c439e4
SHA1aa34dd048b04383f44552bfaac4813db06f5b8da
SHA2563f253bf20d4401108ad50f3795d40306a0a53f00c61396eaf9d2611a0decb63a
SHA512e5e57f04120ec0b80be1c2303d566a9d4617115e8bc4363a4c1a13ddcca628c980a8256891de9d5657e9e8c73876785367979dede7f4519bdc2cde9b34ab6a9a
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.ProTools.70B9B0F70BED7E61E6AC\payload.vsix
Filesize4.8MB
MD51fb65f615e74a96ff6c757d0e14ad769
SHA12ef055b60586f27a2df9d42f9368c835fb335b36
SHA25633634ce87f849c3a3b561906aaf41116be5c4e84b397cc4de42005af8390c240
SHA5124572212b7a5fd46a010395526ed0cd479723a425a8d1cec5b6476a2bbc7a2d11c787a966860a3521b28e98df6cc44873c3d3a8b4a159560fffe94482d3a66c4f
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.ProTools.Resources.201A9FA4B883BD864898\payload.vsix
Filesize194KB
MD5664f91df9eb844b0f28b14b78e307c80
SHA13f2473c5d38063e298a071f58190536d96a6a68b
SHA256250465ea7222037a56fc79dc7be8219a172b1d7f44f1e83da9680cc1ab38cf6a
SHA512008622819a5fcff6f0d85a76716096a4750b7f01f6c011bfe4c0d61c22f982b2c849ee592c6ceb6c00aaa8a95f2171205e79bfdcc1055ecd2ccae5717774cc07
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.ProjectServices.BF64CA389F669FF5F7E2\Microsoft.VisualStudio.ProjectServices.vsix
Filesize420KB
MD5c2de59fc3460da7caaa07221d94dc1eb
SHA1dde1a0fe9dfc0664782bb11f596aafc36b49981a
SHA2569d81346d8877f3f0706443164737e4d8eb780e6498cfdfa00fffdacc8c8f68ea
SHA5124bc05009316347a1d8f0739ebf21fa4321036fe48ecd331b1e96e7a2e102cc6c6ecd4e17d62327225a733b3c8b6f884ee0cbf4bd93ab3ec15fde10626d37423f
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.ProjectSystem.466AAAFA399292CF7A5F\Microsoft.VisualStudio.ProjectSystem.Vsix
Filesize4.8MB
MD58517ad9afa7e7c71b4422d95a259ab77
SHA17325af9aea79ee5f456c81b9da318c0c729391b7
SHA256819e21216844eb3550b97b830efdddf2e8c5676a84950c38fb4b2029875752cb
SHA5120eccb7bf8caef2c6e8b1021ef9a6088c73c3fc82a0fbf20130ea2eaab4c25f239879adba8e401a26e5491bf94e2805aa4386b9869257dc55df2d42e88c3a4a4a
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.ProjectSystem.Full.2364369FB5F681D06338\Microsoft.VisualStudio.ProjectSystem.Full.vsix
Filesize8KB
MD541cd1f5f19709d01c957a93137c7e58e
SHA1b062f1658883de264ee2208a1e494b9f012a1f97
SHA256be7e839c2585e4311c0c98dbd112f1665bec9bd3177d7b3248fb51d5611313d3
SHA512e1228d872ff986cdf2663570cc73403793e53b3677cb853ece32f5a491eb2c68afd7a56dc6c5490a820877751a990a4238f2c16db54585c27d47b3f3ef5bf51d
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.ProjectSystem.Managed.B43476D028EAE7ED0497\ProjectSystem.vsix
Filesize1.4MB
MD562fc2412c377a25b3204f746edc99d91
SHA1aadb3cb32b81255ebaa0e2b853274d74552d7847
SHA2567e3f939ab57e050818394b0fd384d6134995cefee55b558959800cc142e30cad
SHA512d1bf2c31d1fdad1ccc4bb65a869bfa42332543bac5605cbf4018a83412ab76ab62551f3e271e7023a3e142a5dc469f48f67648b09f00a45d53beb5cda242a798
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.ProjectSystem.Managed.CommonFiles.FFB45634110884428AA1\Microsoft.VisualStudio.ProjectSystem.Managed.CommonFiles.vsix
Filesize1005KB
MD53ef9828e996f560077fe97ed0c15cc68
SHA15ffae165bbb3c5c350642ce060bad2d5727e7267
SHA256d801948d0852060efc9d3750039781fe69e03dca699b2ab430e7a25e91ade0a6
SHA512260b305913f224f1f4709fed08a080273c430a98512ed5a96ac7c429898a296ac2a8b10dba71a7884c862c1419bf0f4aa312e71310db369c772b37051d41ce9f
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.ProjectSystem.Query.DAAD799BDEEFB4BC1ECD\Microsoft.VisualStudio.ProjectSystem.Query.Vsix
Filesize628KB
MD5f3353df523b5ffca6977c36d67080923
SHA1b07d884701952f492eba2e3ae4556d55d17013d8
SHA256ea5015edf28c23464051b545ef25aea99a2ea34e5c7792bed4333df97011cbe3
SHA512903133a0675f5cc31d135392118a596a51d855819b0043c1b85933cf77f648f2086020739cf8808f1f14258cff0ac5521b73bfca75f0f954f4f9d56035e21d26
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.ResourceExplorer.502278B08E71B8B252F2\Microsoft.VisualStudio.ResourceExplorer.Vsix.vsix
Filesize632KB
MD51ac01c556d412756771fd76475f7a50c
SHA18b466e050f07429e2b52166d975bc7bea5a59703
SHA256ffc336433502f917a608e6c1b39974a08d2777b27c2595b7d16bedc906bb2e7d
SHA512e90a1c9e7c4b0998caffd6b6d6cd4bcb2016e746817284f80d27c477a1961bc2a50d1bd673752376d999303e6e9a0c98e790de5c2ca6860315934cec47282db1
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.ScriptedHost.1927B549147C50B9FABF\Microsoft.VisualStudio.ScriptedHost.vsix
Filesize1.8MB
MD584c4f4a0f7e1746886076a51be7cc445
SHA1f49b3aacf2ba1ed7b990dd34a0eac2332f650494
SHA2564f506372894db1589eefdffe28124168921ac377e9f346dea217a2ca932b6049
SHA5123b6a1739b26ed63e76ea3ec17b293caa0dbe80632d7b08ac9cbfac978f106635a42dd042a07185f286d738c3f57f4995349c4231353b66df49f77a8cde468db4
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.ScriptedHost.Targeted.040EBC79FAD0DD3AEF68\Microsoft.VisualStudio.ScriptedHost.x64.vsix
Filesize225KB
MD5b10274364fd5894496a9c7fad8fcdee0
SHA14132d77073791c9f5d5d56753fd095991f964f8a
SHA256f63a6149d1a4e0331f0cdbdba90d4debbea3399de59cdf1d8f3cacaad014fb0f
SHA51252475a7e27c8095a4954711975e34ec2aaf8e930ad75e438c7995d2fe5a0abeed9a87002a111b2d400aed04b3a8ab179fb111010c695ee0677c68646b6ae8341
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Setup.Configuration.Interop.9799449B91AA3DE97938\payload.vsix
Filesize20KB
MD52c7ef91bfa9a306cfbdd3b54889da189
SHA1e7c31d0711990da77f76db5802b149251f49b33e
SHA25603d06939c0fbd7ae6bde9e8d4a640b8fcf6c99c1fad5d6348c6b7e372689ecd2
SHA51281b58fbdf8736df950b26fd6b088b9142db8a42f69268473d24b93f1858b5799b522268ca2ddbcf7954ad87e1cd25562b344b75bcd13a2fefa6bd116af3fb541
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.StaticAnalysis.FxCop.6BB0A6FEABDC4EBC8141\payload.vsix
Filesize5.9MB
MD5aae9569b0b11af0dec5d7fcaf1f6a8fb
SHA15084c329ea2d2ad95507950d5b064857c9954662
SHA256b2f297343ec1bc10aeb86a1598cf88527cb24bea397bca0fe1fb52e67b541d82
SHA512a56f51bb673185c1cf354753c580d711c954de32d680b47840f7514a9255d9d3436f59877389e36155403d8ae06f30dc38b79517b8948ea26c3d74efcb5b9631
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.StaticAnalysis.FxCop.Resources.82EA13CE3B10C4DD5F72\payload.vsix
Filesize8KB
MD54ffbe4cbca490ab5403fe1cf1297367a
SHA1567834324a460e994ea5e66876a3dae93c168720
SHA25690404c922e5b8fa4688b5c7e5cc3444068157a7c4b2f5f4a0b12b08dd36c18bc
SHA51261abe4bb824ae7f07b9145f8a5ff4e8483dd8dafd98418708ac4201a6ebe819b957ba28079296244f159435245dde7fbd420065558aaead64876d4b8f1dcb597
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.StaticAnalysis.IDE.6DCBAFAEB97F175DE27A\payload.vsix
Filesize3.5MB
MD55e84308dd9039fe76a04f8cb55c98174
SHA1125272e57496d39cff9cb61a6f1c5418435c96fe
SHA25647abeb10f3ebd263b740d70523b7963ef1d8238bdab0ea4ca6e6d502cb4fc843
SHA512a1a5e466b788610e17d6e5016c17373a6a0329681a851fd84fa388989be137a0ed954e20d2dd4b867633b64623b68dd0cdae18a89caf3bf144340042467c518f
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.StaticAnalysis.IDE.Resources.31A297B0ED4FA818B318\payload.vsix
Filesize41KB
MD55a69aecf5900eb7014ba1a6cac4e02ba
SHA1526fd5167e1ff523466e495e831c6fd84dda191f
SHA2564f6a8254f1432629acf7bb1291d24984c866dd708e44bb74751b9cc53627b040
SHA5129904023ac953843ea232cc7207b37cfcc957da0da74b7e21fe27d678e11cdaa132797f193d5e002bbd8b89426fb9590057b512e240ad2dd29b5371403865a643
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.StaticAnalysis.auxil.CEF3C1EDD0A6E09723DB\payload.vsix
Filesize303KB
MD5efc44736be7807190abd4e526fc4ffbc
SHA139af3915851196088c092a62b6955cc660cb4154
SHA25656b3ca17a48f8aa57cbef4dd71c607d1e57fd8e395ac3fd6666ad8d91594e489
SHA512ff1df815d58dfc849290488f759f24512d77e696d5fe716e7f60e84397ba219a9bc7cf2b08627506229dfaa286b56a72f708b9801ee742bc860a6adf410bafba
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.StaticAnalysis.auxil.Resources.F40BB074BBD9EF815721\payload.vsix
Filesize8KB
MD55959e4027ffc16ad7de5478d264714aa
SHA1c2410babd1cfb321e64a82999679a392048ee219
SHA256764f7b94585fda26bd3d04abc06b45f0617e3bcad0e09d81981a12499be26dcb
SHA512dc4ec620bbadca592401997e11470d04b7af0ea9164052542f26b64156aa2e217e523600b87cbd1e032349eaa06c1536cd3aa462b51136b488f304ed00b1e43a
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.TemplateEngine.223532309C168B628911\Microsoft.VisualStudio.TemplateEngine.vsix
Filesize1.6MB
MD510d97f9d74916b8afdf26a2411faf8ff
SHA1646916e81d7a4ada60e1b6c65b2325ba989a952d
SHA256c8e8b689a56f699b68138b3eaf39df1383bb3c4cf11c9ef6dae32a3db13df91b
SHA512252590cc28b3ed1187759aae680b219c9d5a112f9cf18f48a52104d06001eb043fade99cd6de8e969cde734b46087b07bfab65192a6e3b24c64bd42882bf30f3
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Templates.AssemblyInfo.Wizard.8E3ECF40D68EE4305D1B\Microsoft.VisualStudio.Templates.AssemblyInfo.Wizard.vsix
Filesize145KB
MD5a87dd77e9d4e7365cd7eb90b9af7bb33
SHA1a42ae8b19c0113a76a5be44a70fe026d9828187e
SHA256286098345f008880bb3ed54d75040ac1d0fc5a4efe9ab8fa874b5ca510d455d4
SHA512e7bac68bd67d3261a45fde3176e0beab0cf5f1a2f65b268e1bfe795d8a7d056140a817c6c1b4a81e56a629537c80bd51b309e5cf8d39dbd4669ea856b50e4b10
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Templates.CS.MSTestv2.Desktop.UnitTest.6E1927E109D2BFF4E705\MSTestDesktopCSharp.vsix
Filesize3.2MB
MD513524865615319938b450fcb645896b1
SHA14653cbfd1187ea8d37b93a1bcbebe47d17900376
SHA2561030b01dc9fcfb8cb512f21eb0cb631139be81a5d5e8c161b7866b36e9427af3
SHA5128faaea7b7d8d792c96ea6bcbdf6fad7368ab45ed89b9ba85930a40f00996b15d3428efd0ba4ff23f361d72d63d6ef60e0cfcc2444d1fa25f217d8c3582a60470
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Templates.CS.ManagedCore.01C4154877E70A6A2056\payload.vsix
Filesize9KB
MD52ac14ab56439dffe90a643c963ce0c39
SHA16b47813b4a94be0b1baebde2f8e5a5f348616a76
SHA256cdb7fb3ac3cb7d6793fa8fbb4055e58ca9b60f73c4b5f661304ecf81e8e1259a
SHA512b7c9ed8e978679c05bb028ebc79498e4b9eaaa0abb63f990f3222d519a890bf119837cd9303b1403b3aeaaf728140f5d551ff70135f1e4abfcfdfb5ea0fbcc00
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Templates.CS.ManagedCore.Resources.2C35ABF42A06FFB78EE9\payload.vsix
Filesize37KB
MD59555eacfb32f6a09bc2a9c2d9247b7d8
SHA16a7da50b22a9021bdf41eaba2fa053c1da44725a
SHA25644b8914f9510b4d801c03dd09463eba03907a3e91fafa405babbb93e0a15f864
SHA512dcd0a3823cfa24b1c86508e01ca4a59f6cc887fcc0e381a32ee1619ea55645516077dbfb5f106d402aaf745c9596fbe1090c90ecea1702cea841f765e57ffdf2
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Templates.CS.Shared.2C6A17E63048B75C0851\payload.vsix
Filesize10KB
MD5d539c0a9e4d1739f60cfcdcd48b0e26e
SHA167c7296fafaf605a0b37062f0a8377b2897e74df
SHA25607ccafce411f91eef5f368cc030f96746a0e501da520e0ce45c1279baace2ad8
SHA51225f86ffb85a446d4f45bc0cd8b4eff487cae2a40815d085c9e2c5348ea353ca6214123a470194fe1cb2d8aefdfd5e450e8cc147606bb1db300642cd5c451ede1
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Templates.CS.Shared.Resources.ED9D0C0523AC73726C11\payload.vsix
Filesize29KB
MD53f77bd5cabaf2331ff1659b588f94897
SHA16da023b734a87f76cf8bf54dd939be098726e973
SHA256e316fb81b86d20697f15c26be76deb9b922efd90626d8ac16579acc4b1bf3bbe
SHA512626c0cf91f9c81fc7fedeff7a31a6829bfb5aa97295836a50f9d686125ab9de6a21aee8822b821aa79b6b05cc44c41833722c3a65207736c3764e17dd7de2e8a
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Templates.CS.Winforms.87DB828FF4939EF891B5\payload.vsix
Filesize117KB
MD530ef099310ce351c29b75a62d03c0b1b
SHA1cb4a77b3fc167918cd847ab92bbe31fe55d67490
SHA2560765d77daa157c9475a570cecf9241c40b07b20757c51a42ce8ab38db49b5904
SHA512022d9bec7623c75a71e34bf488ac11ce98fd87d880060d2020db9bd8c6d3577717dbbc7dba5eb60aaa304f1a13b5ef460d28a336fa2deceab6160564950dbf64
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Templates.CS.Wpf.3362EE275CD88A97657C\payload.vsix
Filesize9KB
MD5ce56190ec032d65c47f82154d88e2ae3
SHA14a611bc51a8fb3fc81224add863d33855863facb
SHA256dde3852d31d0a7984dd94b66f34da990aeef1c28afe5381daceb932468ce19ab
SHA5120b03147d6bf835ee941b1e3c13da240ee41ced6fb11bd2703f737c726a12c90d51c90fe03c1774f0163ddf60a42ab894ba358ad00b7e2be19cc1f897c34dc6cc
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Templates.CS.Wpf.Resources.1841C6E2C5C17BD164C4\payload.vsix
Filesize77KB
MD527e6611878ee3ab588b6852766f0ceb8
SHA1264b326f4929cbf5ad0531a064d71103c268bf6d
SHA256741817ff7c63ec7e4e2a025990e2d6cbde42c71e21b6ddcd791701f70e4ec516
SHA512055e5fe09b507b9f4cc7c41133658ba8aff264fa3397a9412fe7681a170af624c2d5acb0ee91da93f43226993a7fb0b9e90e756d3036f074763dff075166ff9d
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Templates.Editorconfig.Command.AF1358B0AC88DBD0413F\Microsoft.VisualStudio.Templates.Editorconfig.Command.vsix
Filesize214KB
MD5a163b8a82b25ebceec1762b3bec754c4
SHA16132cf5166d9a330e4fd15d0aa18f0710cc1ef67
SHA25652c6f26684d9ed0a02dd004c533da784987a83f119a4fe2a68757e292de5be83
SHA5126f202ac33ed62dae0196f25582256474d32498254a43c4c56319f6cbbbeab1a7c5fc2d5ed862b908620356604d500d6813fd3fbd10cc500459cec60dffba2f08
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Templates.Editorconfig.Wizard.Setup.9E035667EA9906C59518\Microsoft.VisualStudio.Templates.Editorconfig.Wizard.Setup.vsix
Filesize284KB
MD57adc968ee3e18c5b9ec2656261f85df4
SHA19a9bbd8e6cc0bef05586c8f47d757c76f822cf13
SHA256d7675a7cd2b35b8350a984b96250fb3178972a2f926149d24b6778bf76757341
SHA512f70c3e191f601fb5ed94ec188b619b5753375e933e843ba2b174afc1b93ccf31f43ae31e375c2a1f08314fcc7ad9016af7157869ff9e419332bb322ff56aa869
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Templates.VB.MSTestv2.Desktop.UnitTest.26A003B1CE971568F57D\MSTestDesktopVB.vsix
Filesize3.2MB
MD516bef493142f3986a01e2c14405ba3bf
SHA1530b7fa24f463aeb76c2790f6e5180df2a0b6037
SHA256b8509bbd546cb24de26cc6a0d052080a4c66626ac7b0913795f7139b010131c8
SHA51280d960630556016515dbfcf26ff3c659131d7e7309f32925bbc278a2d5858d4f4bbc73a56939f7036d2a1a72345dd38039f3460351662b75f5dcc78f65b4acf2
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Templates.VB.ManagedCore.F27E8B16ACF0D8D9F49F\payload.vsix
Filesize28KB
MD522bbe81d39ce3b96b460f036656a2a10
SHA15a15467b120adca08a5568ee5c1a394f5be9183c
SHA256df12eee34dbeb77bc808e5c055983dbe231fcae3636964c00f5514d9f076b6c0
SHA5127dd7d07fae9757bf9b9fd24fa91270ec124bca436ff12688280d6e873b56dadbc1e3326402cf1a392617aa40f8f704ebf4d102ec6400723f7b798a2cfe74bfa9
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Templates.VB.ManagedCore.Resources.5F259916BCC2F63EDE9D\payload.vsix
Filesize72KB
MD52b60617cc1f20e01d3815be08c5f78f4
SHA12e5da5f752ca0443a6fdf6c4a0b83182766658ac
SHA256f3583efcd813b2638c3bd23a7183cc6f1926e4b5d2ac8b774229827326f341dd
SHA512052dd835c850b0fcab4d12e028a577c4e52b659ef9431b1ed1ea74cfcf1242d9886ad47bbff7ea068e083e04ce09ed7637b75fd5b8bc4ae1c56c9a32b8f72bdb
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Templates.VB.Shared.DB9B6668D256AF4B71FF\payload.vsix
Filesize10KB
MD528419ead2865753d0898e283e390d602
SHA135414024350f2195c941787caeb7f85aa73484ce
SHA2568a0b33843d9a2f672ce51b88b2def3b1d8093fad127cb97e9f570696b72df4ae
SHA5121f4f4585187318b1c1503332686f3e4f6ad24dfd7ee4c46a019adba658c2603ea5fba4b140e5ed60fdee746027f81a8120ffbcd429afafa04c6bb8f0fa3d42bb
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Templates.VB.Shared.Resources.02072EF5DF263906E07A\payload.vsix
Filesize36KB
MD54b095707ea129dfe8945392f352410f5
SHA12b05d96b620b83e4609ebccff650afcd9ae473cb
SHA2563cb18239709916f4863f2913793bf73d3041ccbbe9462fcf393966694dbe2789
SHA5127b79a28ae3cd30462d7ea6f3ea79ec409c4446e5272dcf0d9bbb9d741ae67eca2eb94ddb18c46e53b1674b3bff6fc0cf9b06e9927f51dbdbb61cbd7f05b05539
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Templates.VB.Winforms.6A2C82AA6D293290C566\payload.vsix
Filesize239KB
MD5b3cb43cdd1567309ce0870019ea7e14d
SHA18f1e64e7ee7a10b199175ff3a4c9da71292fffc5
SHA2567e7107fe4a1bdb01361d32c054fd2b44bbd5d7712cce59df2745dba18dcbaebb
SHA512a21fde79569f648f8e1bb488822a2b00aa9aea3273ecb983f1318f5a33496d692337fd8d28708b7983d1e6f4d1b38c7c0a81334198631db9f0cf2fa40543cba5
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Templates.VB.Wpf.DB46D4B8246F26861DC0\payload.vsix
Filesize9KB
MD55f5ae79019919a212f260be0358317f3
SHA1333f59bf92d8f9df4a337c6fd7722deb6da8834f
SHA256d398dcb8c4cc9a1ae48285fb98f4d4e6504a7eb13518c6061b2301d1efaab88c
SHA5121ca250d9b0a2fa642e350f34d3d5410a58d49d32704825fcf3a2d3b81a6db5b9de36f316ce3c1bf2caa3e00b91b84c232878d15e5835a14db654b077022353be
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Templates.VB.Wpf.Resources.56BF098CA6BB5C6EB4DA\payload.vsix
Filesize89KB
MD5b4dfcf39422c40bc2507ec1b59a0fcc8
SHA13f320ac7e5c2a00fdee8e09c766fc7fc4ec6a37f
SHA2564887509d6f60255de553183cceab5d0d5f9efbe1b4dc3dd4033ed9de512784e0
SHA51220b6fd80bb6d68d207192af0bbb8130453513012490931bf27efc57f4e561255aa4eb905b9b14fb1d006ccaf5029c28910f01ec2dea1e78371db90883d18cef5
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.TestTools.MSTestV2.WizardExtension.UnitTest.0AD22593129F5985383F\MSTestv2UnitTestExtensionPackage.vsix
Filesize48KB
MD5ba8c7626abe0dcf0acb59c7b61d0d836
SHA175078030b9624200b50dfd7d379f57cd4c30eb28
SHA25678150c99fe3d62c6b39c39f0f34f44602a113d7dcce91cc0cd2a3ab6cbd13496
SHA5122284553651d76194d08c49ff18f95db87314e91eb079c2848371a9c8c8424334fe91e43994742809d6d0a2e0d9703ae84b4672351275cf3c8b1be1692e9c34d1
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.TestTools.Pex.Common.B2B15811A530046F4234\payload.vsix
Filesize1.1MB
MD54781ac9be0605cdbc4d25063a8b8831c
SHA106080f5c7d0553be7f37c2d5f4238fe544d329fe
SHA25671fe81c9e4b0c8e45aca2ac5d037609015d68db170126fe3992a2c029a22fd6a
SHA512992c4c03e13bb6f713b563b83a8e76bb4403e39c68e9f5c5189f2d3228810cd4194d3d6b19be24da627a7645bb9a57a70844608aa2e0d8a24e0e898afab2694d
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.TestTools.TP.Legacy.Common.Res.69EE3864C23F09BB950C\payload.vsix
Filesize125KB
MD5b970e9f4d504e05cdf4aeb1a6657dbee
SHA16a78ae6f43bfe7a5adf275b82246f36f5caa6fcf
SHA25676b50408cd41f24f79c6ee165a47d5236ae0af8fff15d2f7e5a30431152a20e2
SHA51245f38d51edb08fc484ac8c6f208da41ffb7e3115dd6a315ded8369a201fd1bfedf280002005ecc7b9a3726784fe63eee32549814a658cd762630194958b00e88
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.TestTools.TP.Legacy.Tips.Common.D4AA32FF0A52292FEBD4\payload.vsix
Filesize142KB
MD515135670352296823b6748d8bb042a76
SHA1042562fd33b491eafe706308cf345febb35d95cf
SHA256916050fc2a717fd461aab2045a8ef5c28c22f182a71716d409a85121d32bf3f4
SHA51284ab48f2d60fcea70bf5acc7bbff2b22e94cd9cf30159b1e4df36fab38dde52f3cc592130b8207305ccd6d3f8c721cd45cf1ceb37186bb250d089d138c6489c3
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.TestTools.Templates.Managed.70A9DAEC3F5CDEED2B11\payload.vsix
Filesize11KB
MD5582762b667bbfb7627931817b2768976
SHA10ce2b39e0a2e0ac3829a21d9c0eaceabd3056a48
SHA2566b2ae53bb4a9d376ddbbae957aa72229f160cabb75c232a360f17b020a237763
SHA51264628f88f38e769c02ca3f96393194f06d5c568383a6feb5a6d3068781b809d73bc50380dcfbfdc71f276c5c67c1272bfe6b6f9041879619a8225965252efc60
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.TestTools.Templates.Managed.Resources.441BAB361EA6E14B4DA7\payload.vsix
Filesize34KB
MD555be506d2f85ffaf9e193ddada64a625
SHA102b825b193a4cb6dcebc549fe67797ed1ce85ed8
SHA2561e7f6081d2a75c13254abca13e2518d4dd8c82758952467f66067f8ccfd13566
SHA5122ad5be9335969fe30f02b92a498b45a19ba27a952af94f56de2a520fdf2641709c29d1e6e8abd83a772b0fb201657cfa539e993647c92368c6bd72b2bc0b1648
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.TestTools.TestGeneration.972AB4CA23674726152A\payload.vsix
Filesize99KB
MD5c0df948db662e0e39cc491748d4e87dd
SHA1ccf9895d29d4dbcde5c113512c8a40e87deefaa9
SHA25615a541c9197612320d89fd9f8b798c0719925c55f32b407ba7292e53d1ce6596
SHA5125ae70445868a1fd1542ed2f5240c2d0fea2f7f5e59b8659d77202353485adb624b6aa9ddd1a0dd63244c8ec627bad87a63a67ae1327be65d6e093fb72cafa227
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.TestTools.TestPlatform.IDE.0BBCF76895C04BCACCBA\Microsoft.VisualStudio.TestWindow.Setup.vsix
Filesize40.8MB
MD5809c31699f25d3d63b0602d83f4b1ee5
SHA13ed7c496dfcef09b4b20245a06f06fac725cb0f7
SHA2562a70be50b53fb04c3784ae41ccdc22f60e923febd66bffd9df93765bc83eac48
SHA512f63797c421278f15b663b9336ec5a5b83728839fa5220086016ad7e1dec4a57154061b199fd18c1ed2e30df6972371d10fae7fec96c401389d5582d53e16d70c
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.TestTools.TestPlatform.Legacy.Agent.889E52E97FB8F8065E87\payload.vsix
Filesize228KB
MD5003c2e290aa56042a76f5bf16fded6a1
SHA140c1589f65f7777704e9de7019feeb07164e9d84
SHA2569fd433d8425e7845c8b57bd432ba66c797f186827f846b7e91727d23c2aff7ca
SHA512932be1db3cbbb6732c353d1ad7843986620ef9560b117d7a5706be71ebe3c189b4ed1a4fea70001d28e8bd27c61d1af85d250ba0f138324e7b9c0851644f53c0
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.TestTools.TestPlatform.Legacy.Common.55E7FECDC6230D5089E4\payload.vsix
Filesize2.0MB
MD5eda3f053dc4d34b25146a932048127ad
SHA19fa805049d71d07555879c592709aff34ddcd913
SHA256dd8cf461107390f8306d5e916e577c8826e4b7c5003a9925f06e6bb22a2d776c
SHA512191d69777cf422b9134b46f36696e483345b57e5e5c942a961f354393642dec131e44d353d63d0c5876369a92ae68fa02a075868446ccda5dc988d48d859c849
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.TestTools.TestPlatform.Legacy.Core.691FD00BCD8AF1D67B66\payload.vsix
Filesize917KB
MD550265c19f51a810e1da03a5155e80abb
SHA1d4d5760e77c5768a739c62c3f4690b2a98e07fbb
SHA256e4d94edb2d84bde19a314ed16bdf2a089cc39fd4fcb0930ac0a660dc48ae023a
SHA51249398e0f6ef7ec8402d45e58df581cace70129f3116c433380ee139f637a229e85e1e03ca356be245fde16e3a29b43606997962eb0e89a882ecf5b9de780ade2
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.TestTools.TestPlatform.Legacy.Core.Resources.CF960EF096CA463261A8\payload.vsix
Filesize116KB
MD539ac374368977b0008632422c7d931dd
SHA1a1ae42b72c9b547c74bc4db157dc0821f9cdea8a
SHA2569508d757329f9d0334fff0403985f901445a8d4e96036b63b1e96520f8c5c571
SHA51222f1bf08e725fb2d81b15127edbcc84704e7832f4b9bc49e0c0a17d34a0c61dd961410be1e5ac84becdeeca0b6c68a7055451bbd082c64cd7443aed20ccdc4e2
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.TestTools.TestPlatform.Legacy.Professional.A40F8551EA348765BD01\payload.vsix
Filesize69KB
MD5698ef5f1526bb75b4faa78512e9f3257
SHA132fc14895588b0096bd3deb38c26526ce606e637
SHA2566df11eaa43e70bde00c83ece0c0c127af4d8a0ca2439aae077459456649584c5
SHA512030b13c0068d18f7bea661e127bbf5a9548e5195cd8910f2b50a8c516709d690d8b0b7a87748e82cee75be4ee2fa6f20f7ddd4d25cecae3be571ab3b0381040c
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.TestTools.TestPlatform.Legacy.TestSettings.0711866BFF75ECBA411D\payload.vsix
Filesize187KB
MD5b52a7f9d093baa72b35e4994d32e6031
SHA1c555dbea8573f408f092eda3c42a1715a3739205
SHA2568e120d95ed021b228ff92783e68cef1ea5430b5018ade9c42c1c065d2e9b5a67
SHA512c48fadaa28a76035406e2c5494aac928db54518f72ccc20e76a442ef9894ea124d3487124893a97a983d39f8580492376dceb109080af382982a14845ac01444
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.TestTools.TestPlatform.Legacy.Tips.D6C9D95F43306509A32B\payload.vsix
Filesize610KB
MD58123374748f2bf0971acf68ef0645a82
SHA13ed4433bd9f91c2e7ab34f8dd19dcafc362e959b
SHA256a9eda600388d36e3b8a397956533388a04b9efab78b9d7a7aecf693b1060c8aa
SHA512d72bb5471217f1e1059702c141bb5e7fa65080cb14191c6ae51acbf852f87d64bf20c5a6848c13327ebce5de948fa85bf03680489dd6b71993ba17f44bef9f8e
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.TestTools.TestPlatform.Legacy.Tips.Resources.DF434D262630C2CB9165\payload.vsix
Filesize109KB
MD54d4bf3299fe8f23459e80f16bd9c4ad5
SHA1c66049712ce1cbb154368042b61360dcf0d6d645
SHA2563ff080c71dbb27a3c19823b26cb524d1cb2193a4851aed78a189fc3e09f2d49f
SHA512152ae501970a032515359aa0288d341857b49d7ade02eac5f4952f969b6bd282a98a98dbd72fe471869ace79c6630fd58eca1fc919295481edc00feac591f28f
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.TestTools.TestPlatform.LocalFeed.msi.E8720EF7820F9EDC18DE\Microsoft.VisualStudio.TestTools.TestPlatform.LocalFeed.msi
Filesize37.8MB
MD54c9e4fbb1b64fdb3f672b4d9f9ff25c0
SHA185b5416887b7054ddf5cd1f67707e87d7ee10a43
SHA256b7769d4da061838da35c0f867a50f5bd5f60882ce4ef65cc522fee28e29a4114
SHA5126e4ae94997c9462eb48b836e0c058859474ad9279052673132c655cdd66ae99210519b3282ec646f35e7b10d4acaac094abc70ac8a253d30b0ef0b6a052fbfb7
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.TestTools.TestPlatform.V1.CLI.4B17622814C996AACE15\payload.vsix
Filesize245KB
MD572ef116d59e0a28e9c165ff58e8c0add
SHA1bf78113911b51ec0175e3777b116eaf0eadbcd92
SHA256f7f4fce6505bccb1bbcf31846c5194e5186c674cb769075b7c9edd04486b4710
SHA5127843bc78856795e55979b2007a3108277ad96ee4e82f42bd81be5c568e75f978676ebb5c5d0fd3e7244c451f1abc60191b708d944a43d9618eecd9bd97869e06
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.TestTools.TestPlatform.V2.CLI.21A8D934BCC788C1BB47\Microsoft.VisualStudio.TestTools.TestPlatform.V2.CLI.vsix
Filesize22.0MB
MD53e614163dfeb3560932d25158a834d8e
SHA11e92abf884875e41a513329defcce09184a61d11
SHA25628c3ca1ad5b09e81443efc77a903d95739101481809ba3dca6502ebdc02291a7
SHA5128c903eda6d431c3521cde0a39b2c1446b8c543e6cbe5a25275cc2ee01ee252a19d71e73e9eba7f78ab8080b295bd8288d807c2febb126809053a3902f50f6d23
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.TestTools.TestWIExtension.66E8AAAEEB2ED3566071\payload.vsix
Filesize54KB
MD5301e546e580602816223c1cc542bb340
SHA1f3a499a13dc57b9e68b95a7ca3b41c328276bb32
SHA256f3a2e573ee4a7171265fbd18e105f3825d1ea07672e642449bededd9696fcbad
SHA51246a4bc588f525a8efe5ee3ebcdd6753a99fa47ba73aab4a7989c72563b9f2139a56571fbc82bc5edef6c4fc27a0882ffebd2870dc89ca0938cb9580ca42dc96c
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.TestWindow.SourceBasedTestDiscovery.02A41EA7F3A8214F546C\Microsoft.VisualStudio.TestWindow.SourceBasedTestDiscovery.vsix
Filesize4.3MB
MD5068847dff0d0b34545f8beb3a0a63199
SHA1dc875dbfe9c763b1950c9b7a02e5d77ce0e2f152
SHA256942359992cd15b2907b88da08e738119a808caba0d866649589ab83e6f0e5d47
SHA51212e5561f87e780b2e3d2add14ee90b6b2f77deee358affb1c0cda72be77135d0ca471d85e31b780cb3742e72c0a249445badc91cda68230ad94ecb25fc582a01
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.TextMateGrammars.EFC5395A2BA25EFDECC6\Microsoft.VisualStudio.TextMateGrammars.vsix
Filesize2.1MB
MD541c5f1831040f76ba4bdc4697036795c
SHA117d86e5d61df1c3a41e3f7cec4b7c0703d505aaa
SHA25616834c0805a79d85ed9b79476565ab0642d2e1001b86f3553ce1b85994a158ed
SHA512a2bbb38fbaff6d56a6deb65273b4e184532bdcaefe687f477c858328d88c1b79644fd3af3cacfe20f77a0fce30be8f8d362d578932438a626c55677ac6626493
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.TextTemplating.Core.F7AE83AF8C602C92B7BD\payload.vsix
Filesize751KB
MD5f359d843cc0781eaf6d32f916dabcbb1
SHA1984664ace029c1c958c846f0497a373d92f4a563
SHA256afe762d2b0b7c6008144e9e368607ddc366cc47faa9cee95077161069811bf8d
SHA5121201cd4e8192ff05037c90c2f2b28fc2a9869db04a53a8d25dba392bddad1be2722e78cda1c8cd315046de1915d93809a90a682012b014a64922a46814ace446
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.TextTemplating.Integration.9D23DFC54E32B2F935B2\payload.vsix
Filesize110KB
MD57db63a1ec0efe0d03d7c68bdd6ff260b
SHA1141db0237a68c5ae5b312f981bcbe47403b26737
SHA256b50120f412089af68dfe857a247c80704c098a649b94b7147eca6500b9a37672
SHA5121cc24956af3f28ba10a5f4428ebe75e20e07206a3cc963834a858b4602c6e79642695cbe90f946974e8acc6c524b73d481d22afb97cf8dcfcda7f508e125e341
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.TextTemplating.Integration.Resources.412EC90542B84EC7DA19\payload.vsix
Filesize8KB
MD5af1032736d9eb3a8846ba19b9f4743e7
SHA113849b617fb2b5a17674de011566a2e1d7d13b84
SHA25612ed24d6a2ed94619ae7464749e99fb8822202b968cf667125d435ea1918fe0f
SHA512b7b6cc4ee34045b1dfefe7c2efeeb624226b19ec80cd3df03a5a65a7c1c435a0fe85c1d3f3191f3f42350b89976f669105ed244e7642ac4e2ed702c2602ec8fe
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.TextTemplating.MSBuild.A981292981098549EAEC\payload.vsix
Filesize826KB
MD5fff6ed44e867e0de4dbc26caef2565ea
SHA1f3edc8269aa7bf8581462e3637577545568403bb
SHA2569b52dcedcfae26121a3854a26409d2a99da233e4bc065472210d64346411e49a
SHA512f37d2a19ce5de467adeffdbf356114911616d7a8c8025ae1e8c9f2a1ca101bff16eee3c3f15e1de5b277a54c0da9d1269ce4f1586af1dea12e80e67c2d249466
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.UIInternal.9E8215AB9F4CC060F54F\Microsoft.VisualStudio.UIInternal.vsix
Filesize28.7MB
MD5b368d572f1c6a50c8a56e9103f622549
SHA1aaf25b49488cef4c9fc27be1b970ddb259d0ce83
SHA25694b8be859df748900adcb0299882272ad16f4586e338dbc195bc9ec963cb19e9
SHA512218811525adcdec026b62b2cfe6637642aaf450848840262baaead5d41896da69b9639bc884b2c9f877d3004456816afff10a6ce1eff0ed547a38fb6b4eebfb2
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.UIInternal.Guide.9F486DDAAC924E7508B3\Microsoft.VisualStudio.UIInternal.Guide.vsix
Filesize8.5MB
MD53497294227754a5634cb053389852cd9
SHA156240d4c5a4f2c5b57e0d1681893be1d1b105fbf
SHA25606e2f1221b86a11c8282dfd0c83feb49f6f99c4bf23ad4c50cf53af66a9ab692
SHA512cd281771571c1c911f7dc9b0155e3ebae91e23107186db69a4450a6e287d538ebcf789f98b22bda7856941189e2e5752c10c59c3084bd415033bd0973f1ff30c
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.UIInternal.Resources.537CEC696450B3C84AF3\Microsoft.VisualStudio.UIInternal.vsix
Filesize1.7MB
MD5e784146b035b244dcacae46548add656
SHA169bf4faa6d19fb355515608c30cedf718f58280c
SHA256bf8859274bca7f2c158cfb9d17ff1b420d849031adc64e96a26b8e1a0caaa1aa
SHA512254792012d5639669af39e49870c16f3089cb6651409a129ec4a39d3a3fea566a1dbf221dcf24b8a5377621689be24faff82d2cba31ba3d3b9a951d65061d1fe
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.VC.DevCmd.581A22C82C9FCBD20CB9\payload.vsix
Filesize733KB
MD5ecb89268aec849ccddcc28ba16f7b585
SHA13dde7d48a3902e425e8306b580e3b1b9dae65eae
SHA25654143c02b7ad95a3a4e35bddeabb921578c57b9792672918fbf46abab8f3c9b3
SHA512a4deb4d7ed186ebadde47304cea75cf9a7a2b4f25814492f4164f36ba873675c89e2d263479293ac8f4d7b71501584b6f71aa56658a2b145ef2580bcb3032a33
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.VC.DevCmd.Resources.F6BE59975C685ECD28C6\payload.vsix
Filesize19KB
MD5af334240814739b4ad78ceca2d0cd17e
SHA1d31bc6611287727cf65af37a1ed07083b50e495c
SHA25606977c8734f66d9c1dd6bead91c7ba7294ab9ec28ee4b548e502391a4c789591
SHA512300a103a733f2c9ba58af8f7b159c215883b598f531dce700e71b0dccd52360d6f452adae4a05ad15e784e3166989b889b38d3c8e4ed0163729c304a715342b3
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.VC.Ide.Common.4A106A16323815A20730\payload.vsix
Filesize2.3MB
MD54ba141022450494b73cf31847915398f
SHA159f54b06eb8c4b13aaf1ef223a12ff1fa205fec7
SHA256d68ac73c774f5845a0a3182ab314f41f5314519957625d4de4642a7b0eed61da
SHA51203f4da4b24ac1430953b1fca274511c56d102879cf15db91ecd838f596350666ebc237d8010e42839c660655d37cb81af81899baf19d37e9a874126515fafd11
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.VC.Ide.Common.Resources.25EF3087DC7553D53A15\payload.vsix
Filesize40KB
MD5aca0818726a00acaa9c70925ace5c41e
SHA1506ba9fc10c5beb9fda939c75e1cf8ba4ac63c5a
SHA2561eecc81e8113bd29d1a3e27e9fa95e0a266575f16e8be79f86d22c2749ef7627
SHA512ffdfac0fafe2547becea4b6fe6f80efca59853ee82e8fa9f71b8f63ef92c18913842b6c8d2574943f6aec2b94e99d50bc5ba8cf774ed72b0ab3701bd5dbf9313
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.VC.Ide.Debugger.AEA593FA70A47A8E1E86\payload.vsix
Filesize4.5MB
MD55461186c865b7113f07d91d5f09dc5f6
SHA1a9de48254b702610504b44bd4eccaffd3df12a7e
SHA25654b470368315a2a0aacb91228213e91412c3094f16ab505d7bb4a247ac68e706
SHA512f6e6934af3af4d8545159f187638e4a99719e1f67b9da49f09b65de26d57e215e9f94e5dc4a79ede2488fed8edc1fe4633da3a3713edfd0dc04a3870ee43b8df
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.VC.Ide.Debugger.Concord.B1A020BD3D0AD16DDE7F\payload.vsix
Filesize175KB
MD5bf381069b64dcb8e4fda2f0e8413bf92
SHA155a549a0a8f087e218c7181e8d8692ecec338dc0
SHA2561a0d50d68d0ff827daf9fec400aeb4c62bf2d5a2c8e64cee6700cb4103c7b6f3
SHA512181f130ae5055e14c93dacb2701e08c529d7025493011a2ffb0589d62cbbe4e2279c93323a4339ebcebd243365bbcbaa41bdb0051fc112fd6dcf4993203e7122
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.VC.Ide.Debugger.Concord.Resources.66A31B40EB686871BE58\payload.vsix
Filesize20KB
MD5dc4f24c064e94b7026f651962d5c89cf
SHA1ad9c4ce4928d517ef45b91abba312f51794f1b40
SHA256fdc4406ea4e0144a3df9ea0ef8f771a83d513ab308cfee694403125f33e55f88
SHA5124d8698f89169627779ea5b6a5b3e9a10d3fda2bf0663093093c42f79428534edd4d612b1960c68990767206ee60b27b6adbcf522c669f62d29c5b35f51f87f20
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.VC.Ide.Debugger.Resources.B545577303E657E9E835\payload.vsix
Filesize88KB
MD5cc1b49f707aaaf879b4873419a5b9208
SHA14c96d95cac32972281197549ff148d04f70f4c30
SHA25609a573d6cd97e6f933e0c10c58da8637d14bad24809e07ff85c6dfff499e8b17
SHA5120f94be4f19d9423ab7a040590f4c16ecaa1bcd5b8c337a37cfa3eb04074d829bd871da3b490665d22eb3d23429292938a8ec2e5e8036fdd9cdc9e694a53521da
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.VC.Ide.Linux.ConnectionManager.2DC94F3B1A03466EA497\payload.vsix
Filesize1.5MB
MD5c29c8594421f90a3977838392e056c01
SHA119e999a8d29e8173dd77d27306799c395870cfc9
SHA25622523dc129bb39f21e78b1ce321f041b19f0e259f1df55b6c38bfe66eb928cdf
SHA5127ee3bb38252924c12891e8216161ca1d6a3c4e9d75dde363399b9fdc4eaeb7e6647e6b9c84200a94f5f51551159f3c2eb85d55c225258c11ae6bd2bdf60f6767
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.VC.Ide.Linux.ConnectionManager.Resources.40CDDBA8212B42D4406A\payload.vsix
Filesize179KB
MD5ac899f9628fad46d41d616156b3a8469
SHA1eb2f08878e946d4d723d328a7d0c6c6a2bff9873
SHA256a7544bc0cc806b4630476ef5d787c426df0cb1348b64066322acaa69a3e0dac7
SHA512f60fdded04ae1b3c96dd0d3a32682ceb5c6e561b2854e2bc048ddd6818fc075c413dbcfe5a5408112beeb68a735deba01fff49989f5b5e5a76a8fb7568b6733c
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.VC.Ide.MDD.E19C7F9A8EE6B8F02899\payload.vsix
Filesize609KB
MD53897b4ebb2b98968962b13bb6056bc7b
SHA1d823018aeb6b120f0767c9932ed78d260155a29d
SHA256622e424a3bfe8485395beb6024c356f7f2fe567e4fda17443355d95d936c5b0b
SHA512ce8b3e020854d7a2c94e0acd0f6072130cb061bf1e19e34b4881e85f670e3223e592df35ad975f54dd62210542b22cee8ef2d5ffc9f3efa47c210bd857502e4e
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.VC.Ide.ResourceEditor.726890BC8448F3D613B9\payload.vsix
Filesize4.0MB
MD5f6f1b2d883974ab42ec08cc9403fd8d7
SHA1c9a51b2b212ee1f0cce774e67acc26924a995e35
SHA2562aa54e3991da05dd6b8a12618c5544ba4f75a006a1560328bbb59d0838032f41
SHA51230ea01ac388cde6537d9b93e5fd3106c837c2148e4df591c10e40619fe0c6713fcb02016ea92558165587caa755f96e2ac4c26a87dc5761a19b1630a691b947d
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.VC.Ide.ResourceEditor.Resources.43BC8FBAE016276FED3B\payload.vsix
Filesize423KB
MD530a321b0000c462b335301e186363ba7
SHA12b6a52871b7d6c5fd337072de0f1b9490d956344
SHA256de16bc576a707256e383e7eeb2bd29603aa5a98745c835d343c61f0d7cb6de97
SHA512ae3d7eca04fc9ac721eea438bb2a4c90ba2f00e212313ae9b6370ac442b114f9bed027261370e7282582fa7be1363c705a19ad4ebd00c307c149e13ac1c782db
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.VC.MSVCDis.2E07DB07AA43CCFD0109\payload.vsix
Filesize512KB
MD50c03d3ab96b36e3d0dc81a027eb8f2bd
SHA1f0bed918984dc90165043bd390113952cf785ba3
SHA25628333d2396fe6a47eef2c7e6d853de0eb6e977fc80956c2416bb4839cc98b2f6
SHA512fd12eb05c751f1f3754d07a89a085d208e0170e41d8d7b060d9da684b771dd187eb64204085bac9b6c5a5ba820a124e380f0e1d485bc3fbe3c89e2682b8fbb8c
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.VirtualTree.83C148BC5D113D00138F\payload.vsix
Filesize146KB
MD51a027683f5d17bf8e5d73b7f72652145
SHA1cd9fa98445e8dd3615093be968024e36f5a360eb
SHA256c450c20f5d2d67761f3abeb3c58268cc9f5c2af8b19ab75319a7b78fa979dfa8
SHA512155462e7ace1f57f63e8ab68a5f70d7681a9fa99992a9887396e427caf438161a48adbf46023d94f51e3573f26b66e88a6bdc9e6b050a327f37c51d04ffe1b3c
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.VisualC.Utilities.4AAFED7F86165D42896E\payload.vsix
Filesize129KB
MD5ad7cedc67234f0fb854ce3e0547c9489
SHA124feaa11895efa3645a564edd0a5fdf398d922be
SHA2564ac33322ccff33a05c6d8ba73113e123cb5e204dfd77d48b57cee8708148a1d9
SHA5125a75dcdf48b604906a5e8c521dd8f0a380070435e98f2548de9150392deaeeb779fda1ad024a400426a378df886ba738c2431e4b235949d16e55307b2c53db57
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.VisualC.Utilities.Resources.C1C92128725BD07C72ED\payload.vsix
Filesize8KB
MD5a1599b068f650e73e835bc5d3b868ef6
SHA19ab57af2c4df1f27429ab99d7fbf04fca71a1924
SHA2564c0588b34369d00d66d132c0772857379a6aa78378c21485842dfea2aa710ccd
SHA51252ab679c8ecb51b9ffcefc7bce140c9b80b58c95897b20eb066cb65f7041c0f3df13d93e69a74c86d932b4267138904644b4fa37884170ecf924442c87bd6832
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.VsDevCmd.Core.DotNet.3E122207DE271D2BA508\payload.vsix
Filesize10KB
MD580420814cc5870329134a825e357736c
SHA1e248130ed71316ca097aaae27ae2e03e63377fc7
SHA256f2bb0a5537b5533bd646d72bcfecd41c02a882bfdc7eb405373625e32824515d
SHA512f3802e203ccf9db0125a54939b1d1cfb57b6919a5951d9501675014f52b14bc725d3663bc1a689380f4fd0584b1c352bb62b303bc39d3b85ed9b75886cac69cf
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.VsDevCmd.Core.WinSdk.880ED5C40A987E46E713\payload.vsix
Filesize13KB
MD580399f5131d0cb4d9f494b8ac6e9e1b3
SHA1fbe99c09ba8f88966fd5a8d16bbe6b93decd7794
SHA2565c63d8b9dd5d59ac8369f054a2a6cdd907f8d19c65ae2aa8ef1a791c29013efa
SHA5129c3b5bc3d73072ce0e3bbfdb3f09567a4df881006da54c3069d0047cdb8fb66f28099eab71f5ba815545d18cbe8386ca4cf5f93cba07c5410ae54a457bb37dd0
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.VsDevCmd.Ext.NetFxSdk.021BD68DAFB6DEABDBFB\payload.vsix
Filesize10KB
MD58b28fe557344be3c1d750877bcf08c0d
SHA16b8206b51d1e994f4d1aa32a2a2db9522efb429d
SHA256fea624f20ab29e143ce59ca3767f1bc1a1757044afb63e93cedeade34630dbe9
SHA512148ce7bca2be850f97f7d1abc9cff4e14c2ebf387be39e48f9eba48cbd5c3d000f03bc3444747ceba677b28f1ca67c18c933cc3e69b2853abc6824a08c5cfd68
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.VsWebProtocolSelector.Msi.29638BF0100773D5DDBE\cab1.cab
Filesize384KB
MD50144b765538b57b2e54e7e9bc71ba867
SHA1ec102d2a7e07cc546a0f1d46ac64e7ed12951714
SHA25608b2ae9867b069dc9d9e502c8b14c479702cdabbc7088baf195fdb87d38608b9
SHA5123e2761b44b5103033d1ae315a0b0835d7b59fdb37cef45da27f978544f44ff4772fe5c3fab82f32f80b7ae35cc87f75d942cfae9043c8cb9af49ca802b44d6d6
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Web.Azure.Common.D3DBA18C047E73E71DD8\Microsoft.VisualStudio.Web.Azure.Common.vsix
Filesize842KB
MD503c8ddaa62c023a631283761bc5df1f1
SHA17efed7e304ff9f5c9c073e3748318f9e73a2258c
SHA256d18f4b016617ef93576d67d9fd7973173ceab23fbef6f75645e35a07a9d17fad
SHA51213941c6fd09ef9e63647b69eda4f8eb3e64765eeeaf61e5c3e945a51c8454c66b628f50fa8e59211e7b482193d27ab013727759a2f1209bfaddd6a66abbacfed
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Web.Scaffolding.AD42095FC53DAE2726DF\Microsoft.VisualStudio.Web.Scaffolding.vsix
Filesize781KB
MD535fa16e56979bb7635519e6ca7f3629e
SHA14a1c6385bc537949f84b0ddb8c5be6a32b5958d3
SHA25656e8f5bd71cc1870613fa9508b97f11caa76394d78d8b14d8d2867bba8b13d65
SHA512f7d57c609a28d064d79de44dad1e4398281c06d435b8649b67cc9b291357c4701a78dc5b719bc6fe51dca1a9d126c5847b10c56d595c29e0140997a97267d9cc
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.WebSiteProject.DTE.0F18ECD963FE40CD2657\payload.vsix
Filesize55KB
MD5da2456e8a57c2a5e41587baf21f23be0
SHA1a8e2d6c971f4919157027111331f7b58f6677ca0
SHA256403fffc98bcc6f22f7b7cb3cba3b922960fae8dc1f4eb1aa3e1517fd1d796ef3
SHA512ebe0d39351903576f1147c99a6d1050d1f3bd5090028976780f877c4f0ea28248efc45830cc6abb73d911f28726d93311979740a586292c759fa0eec9360aac0
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.WebTools.5FE61FE6845FBFC12B7B\payload.vsix
Filesize20.8MB
MD5c6d671f16f5ef968eed780a4a9bfc1ed
SHA1593a1f2254b8faf4ada2e6c0926693582aac9f1d
SHA256bc0382495409869310e3ca63e8afdd32c6574047da3ef1645fe912cf53a56d55
SHA5126fcb98b7c78692397e6c80a13c6ff2b1fe27d69c7e021e90460ba0c13953002221cf73d3611f01d7ab7a55a6563987793a82fc0ead96489d84f6f0488ce2f15f
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.WebTools.Resources.F66C2201829CD845D3DB\payload.vsix
Filesize837KB
MD5e5a1d2c1cc300b29775bee45c2df832f
SHA14e08bd73c5f6e24985e9a6d3917dbcba6d0fd397
SHA2564c240ebcddf20fbacafe37b0d48b7c571c9f363a4d58498e17c50d00f7b45d60
SHA512e91cc1f76ce3a1c127faf1f4923a95b15287984382df5a15bbcedba651464f3ad26388a575273b86f7bab50c13072ced8b085dc8e7878583fe27909ec5287ec1
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.WebTools.WSP.FSA.9E14AA12E737EFB87F82\payload.vsix
Filesize275KB
MD550385b7734bad4f6ce3105f42664272d
SHA179db3d034898e1bf60fa8426cd81f67b3e0afb97
SHA256057d7a8e25a8b912f9af348906e8b4f4322d3bc34a9082a592dfeabda9ef4d19
SHA5125f564d3f0e5950f6f67a469384db01a0f395b12cb19d0fe297db9bb4a0814e86f801f424b6bc3e81b24f0c3bb3813a6ea1db16efdb40b1e74946d6c33775dee3
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.WebTools.WSP.FSA.Resources.1CC0A4735EABD0BE13CE\payload.vsix
Filesize66KB
MD5c2b8353bb2c85b54a67e6faf4a4067ec
SHA19de51e9f41513d6e1ccb975ab20154e14b06d4ec
SHA25677f810319e71439d4ae38b32178b5a4cabdcc67dc601050be59ddf93e18ff490
SHA5125deda4a5a5c15720c00761cf59131463d5290d28ad1d086445392b0addf2f5aab84f2101d71b03138b63ce71e54f90d7c84af28ef5003a6d3d4cbd6fdd89de89
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.WebToolsExtensions.A66B955E878F0D97ADBC\Microsoft.VisualStudio.WebToolsExtensions.vsix
Filesize39.2MB
MD5ef7aedfac99f647012ab9c32de53f817
SHA1dce121da4ea4269b7a8b85c5dfdec163603968ba
SHA256068c177a6e84efa82031d3e350c0c3a84b6e5b0ecb82b09d4236a6c95a213bed
SHA5120e5f723d85fc339babfd711aeba52e42783c7453ff4581cef18b2f98a3ba43504389187eb38c8a557d2ba195edd29dbdd654a44505d22c94b51370e8d655f394
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.WebToolsExtensions.MSBuild.AAFC6F429095E2AB8986\Microsoft.VisualStudio.WebToolsExtensions.MSBuild.vsix
Filesize294KB
MD503e427c39a2678fc84d5339ca9c315bf
SHA183c3e9bcd6c07801edad6257aaef70739c68da2e
SHA25666a9402d06e93d9484440011fa6fd8e4d9115ca27650c2174670c77b83f77db5
SHA512493c36710ce1e24bfa7b0e3c858c42efee93b62866cb2fc097c4d8c394e654653e007e6fd39f08d8833c3270710bf1911fc277c796d61ec08eaefea64a378ad2
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.Windows.Forms.9B68C4965389F6E4D633\WinFormsDesigner.Setup.vsix
Filesize11.8MB
MD500dde3fc5c966425bad85494e8de0d41
SHA1d0846ad8750e313d39fabfa9efadaa33d5086ae0
SHA25654b574b7ce6f2697b38eb62a4f0ea5ca8ac9550a2ec7c7ab1beb71ef8a724f24
SHA512608cb9570c7cda3eebfac478e1f31d38ecaafd55753316d1d9f1e4227501b3343693791ea1264e586850a5429e153151181507b7f676780cbbae9a6a043d0c7e
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.XamlDesigner.18383AD97517C8DDFC01\payload.vsix
Filesize3.6MB
MD5f7d8a0092735fd7b807fba7b4d008355
SHA1dc9688b2bd9dcefe7026b784feb6917bb08cba74
SHA256e7723b65c140020f3c4cd613b1fba917fde8a6fde6c66d31e9704f6a23f70357
SHA5120d3109cc723cc57ace6dbc2d98d83d65a69f3b83dd24afe77ae3c31d3c3f02b356f62a3c651097c2003ce330c9849b113916573f608e4b29030052a1fe7fa2eb
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.XamlDesigner.Executables.422B0EDA85AC6EA5E693\payload.vsix
Filesize407KB
MD57e494f808bf856be8b8bb98696fbefd4
SHA1b7fd16ef102ee1a8c34c3c86596dd0f9449bc99b
SHA256b6d420b12987fe2260a5966fcb5032895b58cfe419d2a7e43090431b466857dc
SHA51245eef3ce166611e934d865f659d2f67a7301695d078969dbd2ed4569f6ff0d363924d6b5b463cfd59d609743cf8deff19b357feb2d0708a67aaf701f1ed2ccf4
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.XamlDesigner.Resources.958AB77F5830325726C5\payload.vsix
Filesize736KB
MD5ff677ca4d1e116b9b4c836e8a76b7849
SHA18d54808cc0db244359d219f1b65230f32af214ef
SHA256d91623b4f4484b4c42edff48723507d3404e2746ab80839ca0e4dcc5dde24e91
SHA5127cddcb1207cc2a27a1ed9277923563cee2675ac4e8fa1746fec36fc87bb702738be1980d118d37c29e94e3647432e7eef85d8816b7fbb3f5631078544d904f7e
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.XamlDiagnostics.1F5C1FC0DFCBAB5912A9\payload.vsix
Filesize2.4MB
MD525f2cfd37a2a22f2026a7834671128e7
SHA16428cc73a54c9c39e704cf7f3da50abb4d6a3792
SHA256145377e76ebfda853727919f27b41e4ab178c8e9fc00ed574c60da3eedbbc0b0
SHA512d3ac847998c9420a1d50b4286250491f90d2bece64af4d202381aec21fbbd5a063ddcf0d094ab974f9cd9e60816985dee3809088c7ba4a7c21b85a4b5130b234
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.XamlDiagnostics.Resources.A8A260C210A6B1B0592F\payload.vsix
Filesize170KB
MD5e6a281a176d7e32c9cd6c48d6ce18919
SHA13caa700c66013f7382e6008cc9e15a958a94fda3
SHA2560d14c52b69323861ccc2b15e1ae9d6a53db1b7f878d7b9d4a55b894735f56abf
SHA5129ae5f2152714a0ecb56e0da26f5eae6b44ead23f67a1a84d0083536f80dd69dac749b7a55db042af4e4bd01b6d92fa76c0f8fefe9d4e60953db060ec595611f4
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.XamlShared.5313C75654FDBA254AD9\payload.vsix
Filesize7.0MB
MD519e2bc18da0410e0771c80d8ee9ab8bd
SHA1680d8b8cf6944b6a6a2b76c0584afaf4224a6528
SHA256729f534bcbf4cf08558140416eeac93f8264d8f4f7ebdf6458e9261de3d7b2a3
SHA512b8a8d0ae34364b356e499b48636790bfab4c3ba2dd22c60fcac64264d70e257b8635ecf992b9cc0f11322abfc3e7970b34b86006b4aaa206c72592fa4be71197
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.VisualStudio.XamlShared.Resources.416D87BA9E3E0532A5C7\payload.vsix
Filesize182KB
MD5c8dff955a799102df133f5ba16fb1038
SHA19f2939dc492c1a2b0047c34b485aff3f07101500
SHA2567e6dc634417e310ca1158322373f4706cd784771d1c96309f8d40af9d11dbe07
SHA5127ce3a57f071cd8a65b7dda380960704f36d11bf60f230945510529c7976c6c970e0dc36d0bba15dd3f39666184148c2da04bc3d257fc0013eec74ae1896e26be
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.WebTools.DotNet.Core.ItemTemplates.17DED7B1826952B957EA\Microsoft.WebTools.DotNet.Core.ItemTemplates.vsix
Filesize13KB
MD5360b3d058459de30ef5ec4b111de9975
SHA12a379cc84a3d58d42c74041254a0c4a70583e75f
SHA256f1c305ce01de2b9e9ee3d3cc1b81a219b1e4dafaf74f6f13b4edcfafbda6655b
SHA512555c45cace35bdfab41518e4441d65475b090d21ca5a7b271f00806159fe7698eebc8742220a41615cff013e2ba6b4cb97d3aa24f987560ebc8ddb61d7e99f04
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.WebTools.Shared.01E70423C3681213846A\Microsoft.WebTools.Shared.vsix
Filesize1.2MB
MD54c2efc6ff7e7ee76ff00cc4b9239cf19
SHA1fbd922785f1ad7b259c838ca0bf5098067e2adf1
SHA256d42e9ec2515aea08112563e880020ab3901701f5205d14f2799aa4526e4b689f
SHA51270529f597e6a8b06cf36f5317ee305982b7112e5e37b8a5a270273798ee292c7bb73649938e644f35ff7168e19e1289e5508b340a9376f7f7a14ffc4c98dbdff
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Microsoft.WebViewRuntime.Bootstrapper.667C5382E434FF7FEE62\payload.vsix
Filesize9KB
MD5f712ee73a3febb00deba04e186d2751b
SHA16e46c6183757356ec25b8daf77907eb76a4240bb
SHA256a353da2caa9ff079ceb1a121528169a5402825fa38e90697876fdd94d0cf0364
SHA512013088cb0e508bd0bb0e837a9d51843919b6e968b600cdd3bf5dd51d97e89050af9a4ae59e1e625b2ea70ccc955e52c15119931e8925e3390017e8d9a54065d4
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Roslyn.VisualStudio.Setup.ServiceHub.Desktop.Config.1AF43F7A743E93C6025D\Roslyn.VisualStudio.Setup.ServiceHub.Desktop.Config.vsix
Filesize60KB
MD5248aee97d11362db5f7e17d089f08eb9
SHA17bcd1c519a2c84326f179cc1c4a34bef4f721e41
SHA2567f61aaae8af35ac17bde565440686be4dbdfe7f726a8c7ea7bac62f71c445a36
SHA5120d0cbf11c699676bf8bc4e6bd87199723d5e5c5c7f68e04ff92be0eea1a89401b44cd77057085ebf57e8054eae5ff0f69675e42bb8445f43abb02a19fae3c1f5
-
Filesize
8.1MB
MD53c79e8df1c5319280b349d03a97eda91
SHA12a071033cb57064105780d2385df0e6606af14ef
SHA2569c2b779ffb842911832ca64f293238be1c1eeb1f1ccd927ad578b3b9fd31d86a
SHA51299c5dacf92c909d470af89b3c9ffa9d5b4abc96bec2a95fc0b44ea841a91b38e66b7985d7a8ad078f225da129dd55af0b0d774f77dedf59325b770562c83102b
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\SQLCommon.Targeted.1CDF8B498CCA347244B5\SQLCommon.amd64.vsix
Filesize89KB
MD58543f1c21698519491ac33202a6731f8
SHA1737d02e8d5c6e86c198e7bed4eeab20a182c5cfd
SHA2560b0458e375cb388a3570855cca982235abbdcd491a45f2b06013ab6ed0419373
SHA512a3dec8614362f8e7b49db29b1fbd53ba25132ddaca88ad53663cdee637de88a02f4fb7886482e0f36d82186c4f46a7b2923901ab35f40820637af45b2a243bf0
-
Filesize
781KB
MD5b501c2bb2076cb004e5809f29b7f21ae
SHA12a8578674aac0d9f0e9d536e4a2b8143093437ec
SHA256ad069f337808c805eaae9789127abd965d230934e603f7bb2be660d1e0fb5f6d
SHA5122625f7efff788930b4fc64dd7bbce0bd6d6f73376837b18a3b013602063d94f33c309beaec102a4096dc789dc7e7046fe25871b5ebfcef18ef269f4d2216a033
-
Filesize
791KB
MD516466994649000ae0e6932bf28f6bed5
SHA1c8e4dce5515bfe8ef9cdc55ff247e95da7506017
SHA2564faaf2e2449200d69d02dd760a7bb7978bceaf7f6569e41edd1859f247c2bfb6
SHA512e93668b2cb148e08a6d3e2f6e5e229f3e0e942f009185281441b6589be73ce46cf36cbf91a2f796772555a8ae39d133a73cb453ec73c20f1c01fe04604d5f721
-
Filesize
126KB
MD5ea90d422907ed2c5d09ae377aa5abb7c
SHA13a9e9271482f4da94ecab51f1390e34d3fd4321a
SHA2562617fdb709f65fa5cbd83e4fa43d8d99d8155be02c5619fa774bb79a146317bc
SHA5121b44e7e6f0fbf44ecef5e57ed7556f3ed99b26ef3dc29ccf278bc674e06aee22d28f15a8c3d2ec0720c9bc0a3601a583f86990b41251af844a896bb26ea56062
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\SQLitePCLRaw.Targeted.E4FF9B9F064832143308\SQLitePCLRaw.x64.vsix
Filesize878KB
MD528f0c14c11c646d09e2c1c0c91703de3
SHA1a6a74ea6356f3a3f802015cedf2156852f5d0ea1
SHA256e7be12c375ed9139a372c83a5b97283e6aa959196914e58d24d8ac2498fa9135
SHA5129eba11ec048fd2024a68a50e5c0bb2c2c5ceb67e94e81c33e3bfa93a529c11114249b71cac2aaef0ab01719019f84aadd1816a2aff2e03adc10e75467c25f7ee
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\Templates.Editorconfig.SolutionFile.Setup.6AF2B88F0791B5F482B3\Microsoft.VisualStudio.Templates.Editorconfig.Setup.vsix
Filesize17KB
MD5bfbc351f32fddfc64b501408f7e0896b
SHA1c8a43b090715dddaba5e42790240aa976f1a0254
SHA256215c162e85155d71500ce6e7604393837880d286c7fbd8385b7e1a2655af5b15
SHA512e4520e12a5606149ad3abe937aee66b6ba1f97110832c8d3eff562bf9401682ec16f55c1ae1eeb4283b1835b6b57f7c0a7fad99328da81be4a299613db227c7b
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\TypeScript.Build.2BE024D7116D6FE090F4\TypeScript.Build.vsix
Filesize60KB
MD5e68950cc47335905143d386828e6be65
SHA1e6ce9c4cdc2d6638862a5348c70d5a682637a975
SHA256be9db7a1c00e2936d61cf4bed33d45ba0ebaaaf2695694e80709331e2facfac0
SHA512d6eaf2e74262e28b292f92db26b1b4383fc5ab17341a6cfcd15859afc6540923e5ed195b7d63ee7f05825e92ec51d2322e4bc08d4bde0138ae2489455d667be6
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\TypeScript.LanguageService.BFA713766BCF0DAD35F4\TypeScript.LanguageService.vsix
Filesize2.9MB
MD5cba616a64b047dfcfc611e38d065c0ab
SHA18e85d487d5ede4fa462b4798ed731463f7eecc7f
SHA2569e100d781688b680b075a607dd7ca60d2f9bbc3af3d6d2caae654f95880bf32e
SHA512961669735c11ed5f4c625ddf31ee8340ff740177813a5a57208aae97144c063c2224efa1f263d2ca94b2f47d84d1e84ad8fc75cbc6521b10f37990ffc115b23e
-
C:\Users\Admin\AppData\Local\Temp\allvpbg2\TypeScript.Tools.B30EEA03FDF0957E7E39\TypeScript.Tools.vsix
Filesize578KB
MD5f7e06adda35d23ba1655ad10d043c9aa
SHA133bacaafe96c0f984bbcc884d77c5de393c79381
SHA256346b90f858a211ff1684f2626405f3fde0d0492c3333e14382c087fe17d741e7
SHA5127425ff025ca9cc5f2968bf77f920a38a36fa74d4b4294a168e748d129388993d8a445785aa5ababdc8558d87c7013d3e45f83f6e866d57a077ed0590f20d6ceb
-
Filesize
4.1MB
MD5cd220050dad19529e3c725bb68a17b12
SHA16078fb01cc735f21bd6cfe1b7c03b0f254a96b53
SHA256adb3a406d64f355d8403aa59524c65a8c4be571c6430990cf6b303dc7011d8b5
SHA5127696ca026ab0e9c1283b3f1c3c6e891205f42e07fb5c9d4392d458284484790603ecdcecda70dce1b86499e320d2a71ac96af9d1fdab0b514a32a34058560707
-
C:\Users\Admin\AppData\Local\Temp\b33c80f84ecdbc7a25a21070\vs_bootstrapper_d15\Microsoft.VisualStudio.Telemetry.dll
Filesize995KB
MD5bbcc8244db84ad2031ac010633abf798
SHA1de0cb65ee877663da272b4162a55a64ab8669f74
SHA2568fe17ff9da7932dc01a39ed27559d5cdfa9b97ba14cbaa9f719087a241c8b82d
SHA512d5682ea1aa9d50e9a491f8dc25c82907cde24ead2842ea392242e8cdedf49f68f3035042442738e147b5aa29d6328ced68007732298f62466c78fd10b276b06f
-
C:\Users\Admin\AppData\Local\Temp\b33c80f84ecdbc7a25a21070\vs_bootstrapper_d15\vs_setup_bootstrapper.exe
Filesize404KB
MD5c9bcdd344d7619bd194f559d33ff9dce
SHA1a97c28648109c440c9e7f8289189b12b110199b2
SHA256a3100e29573504e179461b12ac0b3122e12fe244d97f25eb8ed71e78179280de
SHA512baa6b4bcf7333d8b1589bf4dc528cf5764fe69ffdefd7ea65b3367a020c53a6158648adccc08eb84445e4aca5caad5e03429081448c43ed5b8c3e56f7d74f575
-
C:\Users\Admin\AppData\Local\Temp\b33c80f84ecdbc7a25a21070\vs_bootstrapper_d15\vs_setup_bootstrapper.exe.config
Filesize2KB
MD5c301859aef3bf4c0914914e5807f6a5b
SHA1908827ce12d093d2aa3d1e8baa8caf8bfe204fbd
SHA256781ec48ae412ba18c2cea1b67f5bc4a33245fd5f96dbb0e58b218c98ee03785d
SHA5120b9eeb0288b01ddfde11404b15378694145978bdd664b68befe5f776f65f950d35f54b7f29662a64ff91feb4dc0e9bd537864e46a1f3f252e8113ddf95f32f0b
-
Filesize
14.6MB
MD59eab0d84d4fb76637fcb2616c7afd387
SHA182aa1d22fdd1dca25185832427f72920116790c0
SHA2563fdb396966883a10b0c22cb72add4a1b962e3ff9e6c5b9e48be26689d815dcd5
SHA5127f4593f97627c26ccac24b90966e6c7fbb5d386b0eadc7614f01f7db1aec0536e1748a077cfdffe5c63f4e500c1a6613a5c86dc3931638fc8b42646632e314fc
-
Filesize
22KB
MD521136455f3b664a5e5ba40177866e49a
SHA1649a4256ec8b3f0a9696d9b7170feefe18a09456
SHA25671668fe53be0281975a7c9e914338d45ac2a433ed9425b776544b78df3f2c220
SHA512e45d7d503a444d54f35ad30aac18ef344ef9da40103d866829418398d538b326c55c17d90f1d01093285fa3a052a6bf247af673ebb65529ca57c97bd92212f6a
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
Filesize
89KB
MD576585f2ada629e32f3366ccaf49f2be0
SHA196a837ceeba51d57e404826ac1ecd39752094474
SHA256d95312d7ac14613965895eea0cf4cd350d4ccc197bd1d69d3f855d837d64cfb7
SHA5122ada2f3846e098296eefaa567b23d8615992c1c9d1941bdc5495f5534ce69fbf2bec3f6de8c981c04a6da742a242a04e37d6636de856c189a38656abaa995346
-
Filesize
949KB
MD58fb51b92d496c6765f7ba44e6d4a8990
SHA1d3e5a8465622cd5adae05babeb7e34b2b5c777d7
SHA256ab49d6166a285b747e5f279620ab9cea12f33f7656d732aa75900fcb981a5394
SHA51220de93a52fff7b092cb9d77bd26944abed5f5cb67146e6d2d70be6a431283b6de52eb37a0e13dc8bc57dcf8be2d5a95b9c11b3b030a3e2f03dd6e4efc23527a6
-
Filesize
8.0MB
MD5b8631bbd78d3935042e47b672c19ccc3
SHA1cd0ea137f1544a31d2a62aaed157486dce3ecebe
SHA2569cfda541d595dc20a55df5422001dfb58debd401df3abff21b1eee8ede28451c
SHA5120c51d6247e39f7851538a5916b24972e845abfe429f0abdc7b532f654b4afe73dc6e1936f1b062da63bfc90273d3cbc297bf6c802e615f3711d0f180c070aa26
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize20KB
MD5515738d5a95bb1c1ed7ad06ea0fd359b
SHA1a5c3ae152e5f15eb02adc903a4e5abc6ed56821e
SHA256f841e5654e677d21faa6e1c85889a33135728bbb0d5f118649888c314649fd0f
SHA512d645bcc7a729ac70a0c66758d2e05ed4600bd4a69684922ffccef42b39d84593a4677ff55b9999ef8ed861d5712f938578b2bd402afd74675de7992a5bb03165
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize21KB
MD5104cc10f14c28d2577d7218a086a84b0
SHA16c69c2bd520abb7d3d8ba061f7bbe549f61aa3ce
SHA256638baa19d45bfbca93361cbd352d7b8a83dafc9dd3ccdf71f79505b23e70895f
SHA5128c4e2e90926fd99acb1b532a877563c99bddcc4aa2b6335f5924b1d59665b269eb4cefa7c1ff8d36a862050ae03f660452f85baa45740ad284eeb0a6159805fe
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize9KB
MD5667d21f40bd3ed3ba8ff49eeea754af7
SHA17b0b47a7f55d7b0e6fddc4ec01d90e6d4f7cf343
SHA2561a1c0cd0bfb8d08fa48f67a1237cbc3ef75931bbfeda8967a82f003b70dae9a0
SHA512a2ea918ade16af17860df634bcddce2a13fcb75f591e308daa33c1fdfa46914ace423b14e0f7e249db8c241fff8d6ecef4bbbcfc2aec50e666b388c58b68ebdf
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize21KB
MD5a9bb9b78754a9d6298241433dacbabbc
SHA1c3055e43e360380e0fd6ed75188a406f40b8afda
SHA256d3e9d7d86ef9930d015af694afedd0abafc03bdc9ff11079e20fceb3514b93d2
SHA5125d35172cf3f46daac8cb370883c7e9274b1e5365bc704c3b35e7c6387270ea682817643c928c6409adab2fe9e49bac8d7b60d4983fc02f0355e57400487ff232
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\AlternateServices.txt
Filesize3KB
MD582f1f5b1986f8bb995c73f020db6cfff
SHA1da7ac18386befcac599f2db63f5fa484e7881a03
SHA2563f914ddbdb6540044e72d945af2db96ca4d2066f64808cf3e07fefa8ca6d42e2
SHA5120302860cc5990d211ae375181d3f6daec0778acb1c5474493aec824db76b7534e40d42164c3909182aa86a50bbf9450ff481cb63a579c268e5b3e5b70e16b69d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\SiteSecurityServiceState.txt
Filesize786B
MD5aa9bd0eef0c4fb941c104648579f0312
SHA11de6533d54551682c778b80cc89f0ad08fa13e50
SHA25657fedd49d8160f793d798611c4f277c4795941f293bf30d3d860afe132a82e24
SHA512ffc0631e8440fa9fad7ad23ae6428a8d1b767a47f1294316bacd586956faa4b8713448ad0ccaa983dccb53734bca29df32a9c17d5512a4b2b6a8c34b57d298a1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD5be2782db7c0ec331627f2c9b6b825fe9
SHA1a80b63be3bcd18a1f321484c239cc667b8b0dfd9
SHA2568bc7ad2664825e3f722b7d7a5dac60300712d2d5bb3d60fe1dc19743361f9b9c
SHA5125010c2ef416df1e64fea4b75805d5164e0c6201d40e0e7a2ef9b3bcbceaaf9617b2923d369eacc127da6353d5990e0d025e96845b0ab832199331c42d6b392b7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\datareporting\glean\pending_pings\1893e1fa-8294-4580-9c1e-5bd7a3bb1ce9
Filesize773B
MD5c345819deaaf96ca47b48cab2ee6de34
SHA161d8382a60c858a121ddec0ab1a5caa9e532379a
SHA256ad910c7658dae154e23d637bc7bb9486cdea8c459fcd2729d6487743880a6080
SHA51289027ffeb607ca7412e4beaf73f016bd59146312aa5e03e2c8472e2285b9bc2237c851c2f416becda5b1a4a915a7fa0255467f4f44371ffe06ae6a50293811d6
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\datareporting\glean\pending_pings\40811cc2-ec1a-46ec-8008-28a3b189894c
Filesize855B
MD5c65802a73cf21e53d0c3ca36c2ac572a
SHA1f64134da54a40d2b4f72ec5200c757b34f5e486b
SHA2566baf5048eea01a5e1fec9699e68153f0d59a441984ec95d50336577fc12999b0
SHA51277da36f577413a81c5fefd065ff92724250c6b6a00a23c9855332a258352b5b6f4cf6325f6ef2231d7f934f1ef44c0ea6c5adaec3612dea1faf0d82285d47678
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\datareporting\glean\pending_pings\5830c86c-99c2-4640-9e0a-2943a4ba2b8a
Filesize746B
MD51b2173dd4ceb3cdbdd4067f1bc7f04e9
SHA1876edbba5b5a0bcbefa471ddaecc7f724506ebb5
SHA25608bd734b664b09b4e4adaccc654234f2ab2b7e17a783a86e2bda2fbdd3b7f37b
SHA51260c4ab109e68d5b3db181c25e2ff952052dfa4dd12a9b35771e359a09ff78d41b1d9f8951e278ea5eef7948c0f5b6d79d3f5256573396306bb9bdfc58b08d098
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\datareporting\glean\pending_pings\72c6598f-13e7-4f7b-920a-bcc50b1fef89
Filesize774B
MD5f0a9353bc462f54a2857e23310727fc2
SHA102bfcf5ede1a494119cc2125b73b867644f3f56a
SHA256d60371f5908012cb8f94cced3384ae92702e49e1c7ca9425e293500eb5f32c10
SHA512dc9b7199b2b8f1a48a00e497c7893eb1a312b3f425c2b62d4428c9adfd499f8cde0454731545fcac7323c84312ae9c55b18a007bff2ba956caa20ffb31e0dfff
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\datareporting\glean\pending_pings\72cf27e6-dbb1-4a68-a1b8-ebee8c3d17af
Filesize1KB
MD507d8c5ab1fe9350de74b6b9f7b74c782
SHA180c7712eac55d9297e1ccb742f36afaf22da35dd
SHA256fad5e2c6ce0f0bbd4f56736d111275e40f8d673b82a56b111045a9abc150e867
SHA512c14b978a8106ead70bbbb3f159be6aed55f75f391acc1894c12012248eaeb0e46ea8d86f0a4704ab90c8ae08836d8b8c1a8fc56887e1a9cfa37eef542791144b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\datareporting\glean\pending_pings\9e4822fc-05ce-4ee2-b1af-7c54ba48a65a
Filesize679B
MD55488ac97e89fce89e8e59428bab1b786
SHA142713bc96e0e28dac41b5c4597b0870919d639bd
SHA2563b7799a32ca18cf16175debc1c5778f624dabc2aabbe51d1103c7b724cdd15d9
SHA512552731dd8b6f1caa1943bddc6e2c67c344533d3c8eb16a0ac09e41ce4a4703d751a8c9698fea2b0843cb38194be492ea2f68a241af2acffb5c152f2801afbaf4
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\datareporting\glean\pending_pings\b8d2e933-b4ed-4c1d-879e-ca19aec7befc
Filesize1KB
MD56e4b602fa485a624fde901b6917324cd
SHA1724a286843527fdd4843011cc773eca49fa21d38
SHA25659c92cca20f965c7fe22ea5f92311ff6750b23a4e23bd3f9895a1e4a5fe85bf1
SHA51298cc5a0244a0aa553f12a500e0ac38287aeb8625143d91f0c1bcd7c9b3f21122b23b879bbae6a3f9be9f0f7e70f8c656aaf64761cb91617d3daadda311e75c88
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\datareporting\glean\pending_pings\ef26240d-67c5-4742-b665-db30f050e3f8
Filesize10KB
MD56005f1ccfd5a730a18a3dc3bc63b40bf
SHA15bca730ff0aa66d45cd7984f4ebdf2d63f39a6a4
SHA256521f2f5aecf453b189482a519fb08b6f5349677bdd7639219ca03558e140c827
SHA51256a01379102ff5b09a8a7123906834112520b6b1a0a74c5f780e5dfaf558e9093c7b1da9aa87b703ef96583ab5647caf0804dc236e47d34da9694b385e50d622
-
Filesize
1KB
MD53292b14582bfaa59f9117cede980bc56
SHA1ccd1f0ed7a3b74fec3be20c8ac9421aaf4b5859e
SHA256da700064bfc75897fff9a58ce78fbc702ae469004e7c488fa585990972ec2808
SHA512e6a7e32ca63961bc785ba57982ed46a7d5bcd22c1d39d67fcf9e6ce32f3c5fcc8fd92e64b1d5362d94d4d7f9f5dc2e455013b9713ee45580005f3deec0e49461
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
7KB
MD57305fee96933ba92f38ef26e0b81c417
SHA1c27cfcf7f144ec46f87d8520ec8af987b9356cb7
SHA256559ae902a199ea51954588dcccba55a9567c4ce4311dfca736fab356c08458fa
SHA5126722270bef4c2a79f8033fa337a115f58dbec59bb45da59c5b434cb703d7fa72b2f8ffdd9cd495729575118526925d0b6d10ce72885d8a1f1aae478507d0c34c
-
Filesize
6KB
MD585ee970f7aeb1eb91fe8af76ac2fea8d
SHA17c2697e4ab4975885fd8e76a1a6aa6bc8875b8a1
SHA25696884436a48ab3d54283682a2cf57a2dd6796b7a3552752d84fd72bdb3f18f7e
SHA512af8ba6ec0e611a38c66f766581ad79ac2a4ad86e15df7617fc5e2a4432e03c70ed196343b66d299f94bd5234070c4973074de97a7fc6c40e2a57c249d6847d40
-
Filesize
7KB
MD56359b83ddc53d8e884305b3b591ce571
SHA1d4bb937134dcf5471201343a1d5410f74a91ca55
SHA256cc241b2aa016ac495bc5a2dd9ec26865d54ad926c6bdbdf833fba2902e4ed4e0
SHA51269ea2782a8697f5c0a2e35644bcbc7bf00a4c6b99feeaad33d15eef4fb5b184541cdf63a087141c3738116d17e621d68b05a1e1da00d0a246e65389244bfa270
-
Filesize
6KB
MD53a4cb93ed72e2e5ce17e1ad321063f94
SHA1fde34da92499b4d4a724ab75322b4878926154a2
SHA2566fda829d9626c4c380a035bf216f5a135467e3ceb73035cf3ffb674d555b6bfb
SHA5122c37b32cf30d6ce4209709e9b8b0afad1541b4fafefb09ffd8c1f3b9f3f5e6b4763c3bda47169ff7833c4db1e6d5f29f41821e70930c06f5fc80f78f05c04aaf
-
Filesize
7KB
MD50fe629bb7a437d48a496638b3bcf56c9
SHA190cd61407f3d78d06206490b0c0fa989da53ae7a
SHA25656d46ca5c55abfb434d800e417aaefb58df4baf95aa86b4b14e337567e215320
SHA512720ddcc0fc16f70d12b94315a8732a494607905b347b162c5df8b7656785b3cd1439f089d48b20fe6d1d4eb8ee1c84e410d8782adbef4423d5f5e6511533350d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\sessionstore-backups\recovery.jsonlz4
Filesize117KB
MD5945a7f7c3334132fc55ccd91d2901214
SHA10269babfacdf386a41dc4cc3072acd8ff1fc4a67
SHA256b5c11e71f203329c062e39fb35b0b0e0e66ff0342d58a86146ebaf60078d6a02
SHA512eca2d9ae719e96196cf1ace9523f306155ca2fc524a98929dc800975377c6aba5c612ea484d5f35c1ce801e96c52c413d732ef2c8ad3cacefbc912d94b3bc5b3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\sessionstore-backups\recovery.jsonlz4
Filesize118KB
MD592dd0786d4f0ce8746c5f0a3b0a8918e
SHA1fca256f87345f7c4e9c3e23ec83d3d1b30a3b63c
SHA25603523002701793e24700edec21e0dbc9f7950da1bb308ad011c7280cc9ee0659
SHA512b7f6d877e2f4bb0abb72ee5019504d06055fb0943781bbcec418ccdc367991b5edf248835388e5126e85ee92780f69454bcada708331d85ff9208fb10ed59969
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\sessionstore-backups\recovery.jsonlz4
Filesize304KB
MD5c878ca0ca66176d453e3b8d9330a1f90
SHA1ee50559a27d3123f32cab49eb4502be6596a7885
SHA256acc85ac2d1acc2de34291e12a0764139024f882f5ee7885f629a737b0cd716ca
SHA512c9282e8d9d8f7bbac24e25aca629a5b442666d4c3868f20f7344527818e4602238e7c754dc18fc9c71b1331d1c31ee605bde289d611105685f52a48a2a51ebc0
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\sessionstore-backups\recovery.jsonlz4
Filesize118KB
MD50ca2af408f5e6319f312e10b2794289d
SHA18f991a4a63664e1db8a442f68bcb6568ca90e5a2
SHA2562a608a895a274cbf9202c3e1a335df5f6b9c5ac9315df04346ccfd1a32c5997a
SHA5126119a05820536c20795a26039ae7779461126120c999aa1869b7d7da646ce053d5bc153bc0f373621e5c352991f6e0157f5fc7e86b194ee47230e5b8c838b5fc
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\sessionstore-backups\recovery.jsonlz4
Filesize113KB
MD529cddb784e660c56d745fa6d1fe96e6b
SHA14bb571280bcbff72bb442acf5e518806208b5dd1
SHA2563cc99d6ab23d6c50193b2c8135f29aba7384ff23fbc5924d017721e62a136190
SHA512953ca4cf09a16db2a816ca6a8fbe84a2e90983060dab1135dace94881293ca059e5cbebfeef2f4633be6dfd28e978249e9d6a3747239530905117ec1fa9e6eb7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\sessionstore-backups\recovery.jsonlz4
Filesize111KB
MD5dd0f2bca621a3234d467f9b069b3ad3d
SHA1f3d457c9acbed6daebb787c4e8bd7881347f4a67
SHA2565e80f066a945fe7a8e699a5e59ccfbed391beb6ecc841d7f7d69dd448186d828
SHA512aeb5ddaf0e1bd2245b5be2b21d30e5c26883b81065f5ae8bd3c27e784d067255f0a65978f82f532fec4783b7badc265759ca290c2281b429a0c9ef29c1d6a46c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\sessionstore-backups\recovery.jsonlz4
Filesize303KB
MD5e4d2cec5a4539ca1ff8d0dbb737dbc98
SHA17fd0645b38e12d9e2934edb7ea63197b3392ec0a
SHA2566537d6f2544dd30841e909f919d6ec017452a6b2aab8a32ec0a8ae666f93ffd9
SHA51294391f5ad0520f9e1ac82320203684239944879a22d9c6b6eed0870638eba911ec17beb745a5a710f2155f9ed83eb4aedb33aea641c82595c49041857af3803e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\sessionstore-backups\recovery.jsonlz4
Filesize118KB
MD5b42f60bf05de5f6594e02dc1eb42aa32
SHA19d77882606b61f6ea3f794c8606eed966e2cd460
SHA256b8b91833aaa7ceafbd17b76ff5632440465a70a4f9ae9cc7725c4e9190598ace
SHA5126072f19a37f26da489d0a37af77a19365c62b224ee27deef6d359387c8a7a2a22c3eb256fa7159c8b622e2611df81468c3a8ca62b265adf08b1e3fd52629eb31
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\sessionstore-backups\recovery.jsonlz4
Filesize114KB
MD50374ef0998726e52b5eb6a0d35fd3a54
SHA1d90cd7b7c55901be86230784ef8f0c8d36363939
SHA25687aae3569480f5f3aed28e04a128d9e04d09f7810f17f9779679374f935767b8
SHA51206c7a6b56f5fca0e94539c855efb297ac95f6790c4db7011d608e06eb3656f24190f43dd1d3de763fba533254833a39f48f2919ba680199dafe99e15e7b80ab7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\sessionstore-backups\recovery.jsonlz4
Filesize115KB
MD527cc56b1e75ef1e029f3b7dc1af61753
SHA18c62eda8fdf98a42dd47f707a9e40a61ae4f4b0a
SHA25652a7454199f546e489664cef4deaaa14537bd519cc4b30d5ad4edfb0b34200ef
SHA5126f3419bff555ea938bcc2cbdca897e8cb91b5716624bdf32ae66b322d71bd063adf21b4049bdab9ea89e69721621bc3aea9465c8004974415d7ae948838f3a55
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\sessionstore-backups\recovery.jsonlz4
Filesize305KB
MD5929bf87bd0af5deefb0aea484d9f2a81
SHA1378bfd1b39f5313fdaba4773e1b059ef7406d315
SHA2563e43887e83d10ec5470e74de997174ec8db6851a78812f7d5bc0886bd8097a56
SHA512dc29a130c912e8d545e185c36049e563f2e229626d37f446a34086ae995aef4ac0a566c74c616d2deadf07135fd0f65d0a28033be38573bb621e93c9079f0e9f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\sessionstore-backups\recovery.jsonlz4
Filesize118KB
MD5b4caa89d571953d77d127e886f44a5de
SHA12fb137925f6ba60a429a5e46e98030aa842ba995
SHA25604d474f877ad4cc566b833b32515bcd9c43fadc85c8cb75bfcec91d19d9ffe51
SHA512dfc7a8a96fbddb3f90164c4fc5b52ed6756a75d1dd267179f9adeceae7b5036231bf80da4ff70db4518d81d5b6ad12572d11d917d60ed6706fd2b46e53ab33dc
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\sessionstore-backups\recovery.jsonlz4
Filesize116KB
MD5a80694bd81676f8cd21f2fb8b2ccb679
SHA1f3f528200de0f0ac09fc8a0e6aa422f48c54570c
SHA256fcf1586303e441aa938e8f2f3dcac77e3598b4b49a6223599dc7a9337454932f
SHA512aca1b4ad85a5f214eea41bebb2a40c34c2ea3d8af7ff30543a618aa7a85c227af63b6523cba79adfacb2b10cfee46d7912c615e4ecfcbb09ef0c77ae0ed9588b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\sessionstore-backups\recovery.jsonlz4
Filesize488KB
MD5a39c515891e97fe644aeb888eb8d411e
SHA1ac30f94c0128ee34646c9da586a49252a3882daa
SHA25675ed044156ae424ddf044100fefb45d5a9628986abeac738bfcc1ba173c13fc8
SHA51251267ee7c29d4399baf74137a1ca0786765d27acd2c530a1af70c04612963795699b78520a580c726308613f867d6b4d92abfcbc4bd68dbee5b689acff0fb90e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\sessionstore-backups\recovery.jsonlz4
Filesize120KB
MD51bbbc3997b7c89d9260e7e15af4acb21
SHA1e982b49230802aebfa37fa40b440e8801fc24d46
SHA25683062b8e8612bbaaef19f789f7122a40abd257d76d14941f94faacc2b1033c4a
SHA512c279fae7cce45ee33e744c35d873fe8e790caf0e2d45b2001d0435994c6db459efcf223124397e90918979c861169d305dc5b1464de38f62fe50f0ea26543c3a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\sessionstore-backups\recovery.jsonlz4
Filesize488KB
MD5b5018366556d5b972f63bc63351d2aad
SHA1e691ad5342709449e23c58015f7141c6bdf2ef08
SHA2566d93496e32d68a99d860f140048e0fa8f6348b6557bbcd1349147aa5d2f60a46
SHA512e8a01aca47ecc60401d315845aa81c04cc61b433395eacf894235c42ef8f23e151ca11fcd86f91118e070a795531b2a54b6f94059a0eded5c48d254bb88c5a4c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\sessionstore-backups\recovery.jsonlz4
Filesize120KB
MD5c65ac659af3b21561327ed9edf0bac55
SHA16d12026b302cfd09135a998f96d7734918c84a3b
SHA256e857b60dea6c3ae588b7543eb8b4fadd7d8d0b36282eab887a9a2bc45d8f2650
SHA512282ad5f29f87a23403e644d9df186f7708937f8323cd660dc9b9d64d8a9742fc5db1ef445f6cb7941a51f45f7fb5c9b38bfedb268b69c931b3301e734475211d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\sessionstore-backups\recovery.jsonlz4
Filesize117KB
MD547984d6220d40d64486d6e456b397c05
SHA1ba043620782c233ed8236bf51b756c46e2400498
SHA256e30a4e95e762efac84ec9a875f0029cf61e5aeefb119b2e8c42d90b0fdc0d821
SHA51223bde12d534607fc3ff1474414c5ee58ae72a737735ae7a56a1846c8c96c4d0e7e315fb30b07c03e1bf7e8c3192015d30e2cd27538ac8294f5125e1ff916dd2e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\sessionstore-backups\recovery.jsonlz4
Filesize516KB
MD5a8593d823628638516d6b4d7967203d5
SHA181cc6603bb510662a3ef4cb9fe73918e33c30154
SHA256fbf253829f44f8a70c6bf3a5cb2957776fffea0c244bb023dc66092d77bbb884
SHA512a68d14a2d4d2ba8c351c50039a9f5483881f9b022f546c19b97fb2154f025a8f35bd7c7ffff34c16a26f4a8b56cb24f2940a89bab4624f216cfd9da77a4d399f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\sessionstore-backups\recovery.jsonlz4
Filesize120KB
MD57247631ab1c07e3c70205c1d4d877a33
SHA1a0c923f7d35dfc2a48246ad91bbfa7bb9bcb9dca
SHA256c9925825869f68e9bd93d97de16460ccd1c4ff53f7ca80812bce8b3a178dbd9b
SHA51241c3c838280cd5e6a7db77030012bd8b48703bd0121c638bb342649bca01b8b98f86824ff4037d42b6974d94d41233736baebb4204b69571f4a25b415a79ebcb
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\sessionstore-backups\recovery.jsonlz4
Filesize992B
MD5fff46f7a79abf683470e19b313329e82
SHA1abc5086eb28c846c4846c740fc84f8d0f352a9b8
SHA25640218958c023b9eda021a94be1d4d3fda00a6907b5b4526d8fd5b0a8b6500995
SHA5126356fbd337fa654f2d265a5d7ff8d0bcbf632d7ea03c9b693cf690c37ece65edccc6e50513937b6b99cd5ecac4f5567e14e5d4adba3b8280749e1755382cf1f2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\sessionstore-backups\recovery.jsonlz4
Filesize513KB
MD5546e70dd826ae374fe5765c3bc2f1d8b
SHA113621ba5e179fe07ee0354f4fd3d155d5466b5a7
SHA2567e92dec1683be273d1842ccba7ff7befb3f5ffcf68e19586cd775af5dd481089
SHA512aef4056dcb22c763897a65c71a19ba13ee4a246fca82077c4765227227da9afb9cadf423a6c664c2a7982e6419b68dce5a5c6409ea166000539bbbd4bc93f5fd
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\sessionstore-backups\recovery.jsonlz4
Filesize111KB
MD5e0dd6384740ac2c7482ab52fe75fa7f7
SHA1eff19ca28b1b5022da776a1618c7ec09e9dce799
SHA25657d96040383e57fe7cb9e5ed7e650308bff9f70fdf2cbc8abc70e77240f4ddcb
SHA51290839abc26a25e91e4fa2bf2cae5a376b6d456bdfa6d3a6d52ea0e1309e6a33a660f05d1ec85b38649b50b68e804822347c3574ab38bce27e7c7090bd52541de
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD5a92a1028c8a3780d37583433a0d009a6
SHA1646d3b62d63c70fbab6dbd451dc073af42c3a1db
SHA25633eb4cfb6565a155135d023b0a374f6f3ede03afbc9949af633190e3c27ae622
SHA512c8a00eeeb03f5cf76098ecb3217ed824724825e5bcfbcbcfd5e302761e68cf9cb372961874cffa1f20de1bac791bbf5388d74a4efa5639f6ee7adcf776ced19b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\sessionstore-backups\recovery.jsonlz4
Filesize114KB
MD57396a5c53a596747211a6526baf779b5
SHA1020b8219672f6df8cc751046b83094e7d907f667
SHA2565c3961de2552ba253e234b4e40cbc45deb2f1c0ae8fed8d40b916978ea4b0190
SHA512b8908586aa96babe32f43dcb4dcea4ab0ca4711d7d909fe926f74ba850e3a7e4766af884bf22197e99e6ad3031eba0b212a948bca7ba27e555ce4b0c56b0a1f7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\sessionstore-backups\recovery.jsonlz4
Filesize518KB
MD5c3a0aac2f2ca6e2b6392c18ad4bf2a11
SHA16e3c4caf891fc9202102a73b0d52c98b36edb11d
SHA25660702f1f8b836707418c3523f0bed7abe61286f92b42b3007f36fd567fc67f91
SHA512e2cbbf588b420c53aeaf116172f0c102ef8b983a9addedfecaac78533f1c5da15ce25c693491481f034c5ebe22e776c791274f42fa707733bdc3bb6c4eea7069
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\sessionstore-backups\recovery.jsonlz4
Filesize119KB
MD51372a29b0dc73b0cd11f1edbb99390b7
SHA158e6023c7f93581ab88e286389289573db3a50dd
SHA256459d308e28ab8ddc72d1a493ab29c75a5820781943f156b67f0a155fc05fa402
SHA512628d8f9789e58d253893014a52f3f377434b245d32d2423f507cc445464415384b9b4d25f352ae62ea05fa47052beedb7824880e78064964d0e6ea0398ecad17
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\sessionstore-backups\recovery.jsonlz4
Filesize114KB
MD554d381f66e44d90c139696dd3213f717
SHA15f7a87f34ad1c52bbc368b8c2e30d8ba3770fce3
SHA25667fb9a668f967cd549653318ce211a4694d4a68664d454cd9b93d432aa3fb68f
SHA512276262fd2f1a779ee6559733624cfef3cc9b1ba4037ac6721650404f6db0011f108028fbcd85503ddd7211b141cef42a661e3a35442a3801d8091a3e26565c2e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\sessionstore-backups\recovery.jsonlz4
Filesize114KB
MD53d212ecd5dab19e0dd90c84fe2f4af91
SHA1cf4b3f5d6f510471892337e207f8ee680cf4c5af
SHA256f48315f13017ac53d1034c7748f4332ba5c04ae9a0800434f41c9b17aa2b95ff
SHA512069487c8f307d7741f4a68b97e1be5738af247177e0f09a728457a0d09ee967d70eec1c577d5b48ba87f8c6d8abd77c4092a2b6e7e6a303ae57a8ff2a0900f79
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\sessionstore-backups\recovery.jsonlz4
Filesize117KB
MD527ccdb21ece7d95c2212b100669dc101
SHA1af5b38648103ea44a76bd95ad9be387b0204e6ea
SHA2562d1fde6d62bc054eae0f7aa19c32de466281a47a60e458ef550761e3ad0dc7d5
SHA512c34e706c7a151eadb5f538caa32a43fe135ba76284875fd8d190630a052d7f02febf4ed94f911f0b695dfb61b1ad1db6dfd4ad3aae03543b4c68162cc0681d06
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\sessionstore-backups\recovery.jsonlz4
Filesize117KB
MD5a2d369f3b96966356384831166b83ac7
SHA162b3f9e01ceea6ca2f59aecf85251f842d86e115
SHA25611637bbd99cf13eb3b5f85edbf35b3e533a6a27b254ba423a2a20e36ad644fff
SHA512b27e0536e6d6c1cd3331440c99cb9331fc500ea4da6c7d27f3939ea0972e0790a09a34a4bd7deb887a107492c70e5d7f3e6391edd92ebff404c27c5992cd01c8
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\sessionstore-backups\recovery.jsonlz4
Filesize117KB
MD563cd47cbf91d64394492102faaf0ef07
SHA1bd32d46ccc377a7456e5cc80a2a249e89120d6d3
SHA2563a799447da30a5a5c63ed47cb79396a133ee6e9c295ff189951de55ce254dd45
SHA5126c95a9e69446c1d5a4607d31978cf69fed654d1718c18c01f96cf829b668c17b34d6afcd47653bf384dcb089ffd899a783ae10db1e34a3dede6c3454b36e975c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\sessionstore-backups\recovery.jsonlz4
Filesize117KB
MD58a37561feb87d349bde38ff636881d1e
SHA12f63958594043ed5120b586d73117569dccd35b9
SHA256f610195ee02638f4f2679d68def97aa803f78e146accf64c270fb82bfe780fe2
SHA512f3d395f98fc056a15573e36ce7c78d628dcf4844b3ef13075a3cc606d6671ff3aad2283d68c23e6244108be5161ddc2aa4961596ece8cd6995274efdc7a7376b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\sessionstore-backups\recovery.jsonlz4
Filesize118KB
MD51796d9b29a073a76c9bcf77ef511c4fe
SHA1a8b2cd55842083189e0897d77648cfc18b6de860
SHA256f7b6c190895a468c3604769028218316bd96ef0ec4a1bfe748e4aa8994035abb
SHA512e6fa6d44920bb10ccd22f010d0c80db5ef32e8d034d3d58137b2e8d33a958fab6c993e0a72acfc7145735b687d997ea7beb207323071ee7fea40fe6e15721cd0
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\sessionstore-backups\recovery.jsonlz4
Filesize118KB
MD5a75fd4f3bf0a8ec3d2e5ec1a2b2be45e
SHA18855eec343cc9dc684c911b555e75d4a65852284
SHA256e7b080f132b2965256bf880cd49473bd1410d21df306e758f372ca6d2737929a
SHA512e11dee74d11e40482cd375cc17420bdc3f74274569ed1f12addc7453d825742a262a3804520675bda99c47a687670f14a8d53f417f0c37cc70c1129c14f26eca
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\sessionstore-backups\recovery.jsonlz4
Filesize118KB
MD526fe4ee04cb06d7b2508e6b6930d4d43
SHA1597ab6595f0499c3a7ad2631f50cc49f7ceb6058
SHA25607189f69a35df194a2d93229a0ef7543bce147627616b6d97b1346ce8f3baa4c
SHA512148205f8883432de5cf1f7bbc8e7b92458da4553eb9ffec5ae3c067bc25897428ca66a3519f119f2cf06a04d2f2c59b09b6ba021f65d5f50c4bb5e8a5f5dc5fe
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\sessionstore-backups\recovery.jsonlz4
Filesize120KB
MD52cff0122b2b3a41895a93cc9582d44b9
SHA1ea3b8cc5c52380781a193e7c051e4ad192549371
SHA2564295ea62b8e1afea04857739c8667bc5395742a44433b00e521ed2e43df653a8
SHA51234916e53075c69b1c634454f5aefe11e7bc24da7ed2aa0f8b4d04e69e8aa71936ad0bea9441b32d428d2f995d3e746f62e4e0d562d9f3c458cad140026692108
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\sessionstore-backups\recovery.jsonlz4
Filesize120KB
MD5dc362ee3c2e99ccf7a6710b0790c01c1
SHA12ddc39bc74a5af4f09e753abb6817b9a9eed9513
SHA256f84c62ca47d6a7ed069afc2ec7fe3689b3abe2d39f5b04529c36b064a306cd55
SHA5126a86dd9c317e58bcb0b4f98401fb000a85688562f5716332f68381bec30a1d1623cdff03ab354728de7249283a8208eaf1be81589bcca3f19542844508c29d77
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\sessionstore-backups\recovery.jsonlz4
Filesize303KB
MD5bae1281ff67484702b6b324dc255ffee
SHA10618467c0d18a03786ce19f736d44780807133a3
SHA256c5d6b5f8d820895db057d3fef4f0e39025d4371ef89757f5853bd4c211d8474e
SHA5120c12af7c51ccaa14358021fba321bb7899c3ddbf00933144523aa8b77cb963101143be226ba390e3b235c2aef3e701e77717546a3680c466f99cd1d1d5491250
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\sessionstore-backups\recovery.jsonlz4
Filesize305KB
MD554219a5751996b09b8d31c374f2bf380
SHA1be221e0128b3335a05d3cdff3a8d3244f1712b52
SHA256b79dbfa8624f80d983d69976c5ab6ac375009dc1c74735610967c939429c5670
SHA512556b35bef43c63c089a2f4abf0aab0dfa585088b33522f6f6630b7546bcc421d4f23c708bc4bea3ad849152ba0e4dfbb50b69f3e175a7243cab8cc2ed031f6fc
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\sessionstore-backups\recovery.jsonlz4
Filesize305KB
MD5b2fa91a9bf3f1862755cfae91bebfa0a
SHA1402653830de2e661e0b033da7dd46cdb7911d536
SHA256e386d16bacb08576000e40833058b63f00a54d4aeeb46ec8e64e895fc318c754
SHA512b5bda0303fd7bada433739a1d763e891dd36d0a57169a87f472619e9703094efdece2653e954f5527074ec561a08f900545898f1decdd181c61f21b1835f759a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\sessionstore-backups\recovery.jsonlz4
Filesize487KB
MD56955e86754549292cd97c2202139f3f4
SHA1c4c1fcf4f8e985ff0512a67371a5fc632b380627
SHA2562f0d24864f4a67ba0dcf5a75b764fda13a24e8fb86b9478a29455d254b6df8e3
SHA512c31fbf42c27f8349ed76f945983895214055f81fa2997fb4285ad995fc49544a20592bc625765d70d7d83fc109390366b132ffa36f1192e71fc86fc99db00902
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\sessionstore-backups\recovery.jsonlz4
Filesize488KB
MD59b3183e1314bcfc502d481ddd0e4276d
SHA1f27e1e6736c42799f6cfe9e849048e00fbdaeb31
SHA256141286a5779e9d151d99ccf98d598b94210395d723830407b5e8005558257934
SHA512acdfd9029db7e690b79472a09e509e73a1f773f1b177e570b6f038f96f9c6971ae4f11012f8b60d7e50e580e28ce3148c2a097274716013252af36851fbffdab
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\sessionstore-backups\recovery.jsonlz4
Filesize513KB
MD56d0a349e79ba7087cc6411683085ad34
SHA12e0f6487f89ae45f138b44a1d6eefa486ab897ed
SHA256eee6b93bd64abcc4958adc9c0bfd2fedd2874db964b9e36b8ed9216c9f89a48a
SHA51237701dd6f77ab932015be29f0d3a6e8d66bca1a1aa3d258f7f1da6c442c24a56952e6938777642f7dd63ee8cff754d7ff8e0c7905c430bc4e0184d434217211a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\sessionstore-backups\recovery.jsonlz4
Filesize513KB
MD5d14db6b2c0616ae71ce4b18c5aa1a70a
SHA1e946a5aa246e7808727dcb00780cdffc8604abc6
SHA2561bfe6d115d7fe510c088db78ad3fa2ddb5bde4bdd7d3f565bf3d1fa750906fad
SHA512c7c3e9378fc7cbb3efbe7c2190225789fe462cca79b5c1ccc5beefcd0e759055a598fcbd13ba128012b90978796724f86ded9861a7a49366ece94f3a554cc176
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\sessionstore-backups\recovery.jsonlz4
Filesize513KB
MD5eb0d901fb3216fff499f724e05df1c24
SHA1a4e9af5f8df5a2380525a7b9d95930503ed82120
SHA25633eea11e491c1d57472af2e0b4017eb60474313515cc34c786107011b8f19346
SHA5122f735686884ce73f0313d43a7a97f40835cf2d226747afd6b439833599ffab3050176ba51cd732a5eb1cd2772af16857a303a365abbedb71f10892215dba288e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\sessionstore-backups\recovery.jsonlz4
Filesize518KB
MD526dd7db93343ca2e6808cae1991d774c
SHA19e5e2c12510b4b0162b462e1288e8062e5789b73
SHA256b4b151e31869ea91df19f4d665a96040fae036c551aa6aaf167b5f9b93016439
SHA5127601f4418c9a0211d0b69371d84bb33a65c0c7e6797336ba1e7acf714923e7bbf75a7e17702aeaae04e1bf0d46ff966a4f0e897c6be8e9db73f35bd94e715bc7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\sessionstore-backups\recovery.jsonlz4
Filesize519KB
MD593cd18df4e88deccbe5a00451c63d577
SHA138f69fc20cdf5677d8c36c03bb4db1324a62891a
SHA2565e809528f65e46eac065f50ec0dbfbebc275915abbe39e5e085f34af03194c36
SHA512490ae740181eb10554c8d7bc811fd30ea4898d13a427571d962d72954ef487dd6904f3ba525f0ec06746a753fb3dfc3ab7f5a3ad4f25233154f5e3f4feb9c95d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize184KB
MD56fb529a6040edced72255baf206751b3
SHA1d86a9e27b28d30d06bf0134fc1f1dbe1c8eddde2
SHA2560854a410ae1d03645fb10f650df8a76657332b00ebb80a86b3a2167e305fa970
SHA512b62f30ad4cd0801c044258e0c16ffce4a945f4f94b1352caa03aa5639c0d7efc971e6b32bdac81eeb79d02715dfa4deec490f2e385f00b40008edaa6addc4020
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2b7acdhd.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize192KB
MD5698d540e6b90704b2274bee10586217d
SHA116f531e29093ff48bccf49f70e9088cabd317384
SHA256364495eda99c71db0072f76065e8c24b3071b5d2c4883045e090c993bc43c867
SHA512c42091f9e0e93e42fa0af67a48b8b57bce1fbd7ea224fb16d7c391624f970c3e1d6a1feb42025673cffbe59ad80708fcdbc0b531815c30215fd24743a89a6d9f
-
Filesize
3.8MB
MD5ced796e875e4fd8e9d3a7ff3a31218f3
SHA1b8da18908a1fd5718da610f5681a35a557e2c4ce
SHA256f8d1c8ac7ae6619fa479257ded1d9727d00718595f07f233659e94d97cab98cd
SHA5124132eb55dd6170c3929b424cd8f987128e55413f118ea8b2aaa54fe9095c6c38816ae1d98132db6475060c7ed7e6c7227d128812a4888d9f844840e13753d368
-
Filesize
16KB
MD5a1cdd5e70adb59834b14177f39f6d22d
SHA1c73936ce1add9078002240f338454d892034769c
SHA25666212d67738d6507fefd51283a06b367cf239a6804a5ad9c59b98593a6d65e07
SHA51280af09d7cb405e37687542451a7475b86c84e42fdf556306410b056633cd8aa56dbadad214f84f1f232a08c623a5b7556cf0d06f1bed18cd4e9ef1ea5d6aa522
-
Filesize
108KB
MD5f824098ac7aff30f33cf5e53485648e2
SHA198b5507e70c15afc3ffa758630ca41567e93d9a1
SHA256b7ba0acaee73ca9c43cb622003daa67442cb1456a051a0b80c332bb6f35d201f
SHA512a059bc9c7ae9d15f7180ed94f337c3a2895e8f54b92c37c5c48b6c3f953a7489268ecab38295b39f852e799ca2f6f8c4854d96f285692a30af9506dfe9f6237a
-
Filesize
2.3MB
MD58ad8b6593c91d7960dad476d6d4af34f
SHA10a95f110c8264cde7768a3fd76db5687fda830ea
SHA25643e6ae7e38488e95741b1cad60843e7ce49419889285433eb4e697c175a153ab
SHA51209b522da0958f8b173e97b31b6c7141cb67de5d30db9ff71bc6e61ca9a97c09bff6b17d6eaa03c840500996aad25b3419391af64de1c59e98ff6a8eac636b686
-
Filesize
32.3MB
MD52a08bf7fde873273909d61004dff3ec3
SHA19159033413db66ab9a3e71b973d33a353386c35f
SHA2567ffdfec8e148b5ae91a0623fdd1f564e90a3936f96f18d81f2220b8e16939ce5
SHA51289ae1ff7caf49deca043700e57e12e09ac052b293174af36d389473858bbbf44c43881777c258a51a73119d540e2c4bff6952890d2515158ab7ada740d86799b
-
Filesize
22KB
MD580648b43d233468718d717d10187b68d
SHA1a1736e8f0e408ce705722ce097d1adb24ebffc45
SHA2568ab9a39457507e405ade5ef9d723e0f89bc46d8d8b33d354b00d95847f098380
SHA512eec0ac7e7abcf87b3f0f4522b0dd95c658327afb866ceecff3c9ff0812a521201d729dd71d43f3ac46536f8435d4a49ac157b6282077c7c1940a6668f3b3aea9
-
Filesize
6KB
MD501e21456e8000bab92907eec3b3aeea9
SHA139b34fe438352f7b095e24c89968fca48b8ce11c
SHA25635ad0403fdef3fce3ef5cd311c72fef2a95a317297a53c02735cda4bd6e0c74f
SHA5129d5153450e8fe3f51f20472bae4a2ab2fed43fad61a89b04a70325559f6ffed935dd72212671cc6cfc0288458d359bc71567f0d9af8e5770d696adc5bdadd7ec
-
Filesize
244KB
MD560e8c139e673b9eb49dc83718278bc88
SHA100a3a9cd6d3a9f52628ea09c2e645fe56ee7cd56
SHA256b181b6b4d69a53143a97a306919ba1adbc0b036a48b6d1d41ae7a01e8ef286cb
SHA512ac7cb86dbf3b86f00da7b8a246a6c7ef65a6f1c8705ea07f9b90e494b6239fb9626b55ee872a9b7f16575a60c82e767af228b8f018d4d7b9f783efaccca2b103
-
Filesize
240KB
MD551ca58595c5b5a100a8bdaa77202d05a
SHA13cbae36a720850256f51e80514dbe84bb9da20cc
SHA256501e6b5f2d9239c971db9b60045096051d118d0cf004468570f7caab66e4482d
SHA512d8defd6ef6e9871ba4eb86cd2b9f76d41bb6b512f7c2a575934342affa065bab3ed744ad48f80d330322e04976b9680de849e7dc3804ada2ddb507f2a2581324
-
Filesize
24KB
MD5803e7bc9ab4ea0a778cf5b781b4eb31c
SHA14903edbc5937f25d35c67299380f86791ad85b7d
SHA256e5284021a579d620764c2a382689d7dc11b378abd4b3d2a19931fa746e06b813
SHA512a6ebab67050bd4afeea50eca2153227e9527b6535abb58007f247054e0704100c379c939957c8dc2743c86d0bee458d35e058ac23dcaaaa866435023831af6a5
-
Filesize
22KB
MD5f77b8e33f47bc921b0c42c170da85245
SHA1c9d8fab8bfb9fd24c384780dbad47d23a14ff687
SHA256369ed04096fb50df4fca103ef387f4a1be8f770150a4f0d94ef6ca456f1b24a4
SHA5122e201aa366b02b41de6f2cc62180e1f327b83b8681289179973744306613ab8afd96cf151b2c644603d9c7fb62e01bba6a30a95c647de266e541a1d3caa74837
-
Filesize
4KB
MD59eb0320dfbf2bd541e6a55c01ddc9f20
SHA1eb282a66d29594346531b1ff886d455e1dcd6d99
SHA2569095bf7b6baa0107b40a4a6d727215be077133a190f4ca9bd89a176842141e79
SHA5129ada3a1757a493fbb004bd767fab8f77430af69d71479f340b8b8ede904cc94cd733700db593a4a2d2e1184c0081fd0648318d867128e1cb461021314990931d
-
Filesize
792KB
MD5ac53c5d5e2f1e2ccfd83408856ce81db
SHA114f67d98612aad86c092dd05200b21a4fdfb8e1c
SHA256756c0d73225da2a0da97c879e00f6d5b273a0078d0bab55eb52755b449d1a896
SHA5120fab821d87fd7daab480db7bf54f0a51a73a16e91440d7ea440a56f6bb3d177105bf1e0741f7d4b94d206f6152104f7b35456ae1f1054b6f679ff0a126588454
-
Filesize
856KB
MD546db6c104f1b633927dee575b5c38c0b
SHA19d5e6cf836e28959181b855102e70f5a37550314
SHA2562c8dfb556f4a6576205af03f8d5e2f0a939395ca2de6d69f06478b3008d1a2ce
SHA512007877e08b1958fdc5fec7da9fe8ad1a678c2e59bf0b5f4b4080640c1fab96a34f27af81f5a733580e95b897d0e27e1c1fd45a4ca20a673a20f3331f3d5c2b62
-
Filesize
26.0MB
MD54e9eb394f40e78755fa76e67f9190cd0
SHA136310c7f007992d911e8402e4aa34a2bb1682063
SHA2568701e309396c5232a4fe1606c6e3549134fe01dc0d9fe4a74cb9d26531ddd9a4
SHA5122cb71f44e7bba16143120512718dd128185a5063ba4767146d10c93b81b6caa4226cfc30fa44b1e50ee41c37b55852e32ea63554fd438fb9ed60de2ce93ca8e3
-
Filesize
28.7MB
MD56631bf8cc9b765110110130467cdf840
SHA1ccc090918b2636279c2fd093d8e0d4ba99f5513f
SHA256afc5aeb00ccfb01f8428597fa7d44bf07d2811f712b998e4683e288404eb2e91
SHA512cfa6f85ab7c5865245e879e46063e63c53e835e81d8fc0ecde802a6ca3f898e4a94e58c10d99ac53f147dcc630c502c11596901dc4102dd758404730e91b0a3f
-
C:\Windows\Temp\{F3AC357C-FDA7-488B-B93C-FB8DF270FF7D}\.cr\windowsdesktop-runtime-6.0.32-win-x64.exe
Filesize636KB
MD573fa53cc1472a5868b64e379cc781e83
SHA15b2bb58b39ed3fd3f6b35b4f957430ba5ac305d3
SHA2569ee6a2a1c3a8102f2500b7a1159f383aa888164f8af174445473b675a6f7e631
SHA5129b7e382564f0fefbb35da95c905cf90b6b82be6f1fd78f338e36bf2b2863d91ed8715c79500eec43f941ff20948e08b580d8ab8259a0797ddb6469571a0a7767
-
Filesize
26KB
MD5b69fa0e096fc074bbe97c95ee6a590af
SHA103ab6140dfb899daf1447edd7edd96ed0aadd5a5
SHA256a781ac9113e40d4525a780c47ee1510229c8c1fca98c47e263d65b98ecb74419
SHA5128ec1c7faeaf180fddade9446f270f3871d7fabc7fe17e3dca75b419055bc80fdf680dfab5d6e6ed17e91a4a86031c5302ce754ed3fe55536d86c9134e4c0c428
-
\Users\Admin\AppData\Local\Temp\b33c80f84ecdbc7a25a21070\vs_bootstrapper_d15\Microsoft.VisualStudio.Setup.Common.dll
Filesize581KB
MD528894d59f2ae8d7ea988af83aaca262e
SHA1bce81c5ce800fa724a512865af0cac5012e2b551
SHA256c2a64fe382d045d9585f24b1a74a6a20099fe578dd2cdacbdf90c1fdcf5547a0
SHA5123442dff3971891dee722db3908c6ea9b697c0bd1e11706c2cb63aab11863f73ab722b9eaa7f2d4ab201532ee6b9b92fffbf825aa4f86573223c22768f4d6a5a6
-
\Users\Admin\AppData\Local\Temp\b33c80f84ecdbc7a25a21070\vs_bootstrapper_d15\Microsoft.VisualStudio.Setup.dll
Filesize1.4MB
MD54bf660df669ffd605cfa0c2fc0d2cfd3
SHA10b89648313563d53b81ae1f209b3c305185b0d9c
SHA256e5759760d0ae313afa811bf24959bc75d1ac9d39378e1d4e6ea71dc9d4d74cbf
SHA5129b8f1ad98223122a74de0776cc22439f42b0edd5a96cf4b7022a225496df1a2131beb75745ecfd2ec1bfd5067fe3a7e5df439da91eafe952e2212cedb5c37c3b
-
Filesize
215KB
MD5f68f43f809840328f4e993a54b0d5e62
SHA101da48ce6c81df4835b4c2eca7e1d447be893d39
SHA256e921f69b9fb4b5ad4691809d06896c5f1d655ab75e0ce94a372319c243c56d4e
SHA512a7a799ecf1784fb5e8cd7191bf78b510ff5b07db07363388d7b32ed21f4fddc09e34d1160113395f728c0f4e57d13768a0350dbdb207d9224337d2153dc791e1