Analysis

  • max time kernel
    165s
  • max time network
    185s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    30-06-2024 17:59

General

  • Target

    filmora_setup_full1081.exe

  • Size

    2.0MB

  • MD5

    2cebe47b7173d9c5347df5fefda7aa4d

  • SHA1

    47fd78c898c19450e8b4392b2db648513b50a8aa

  • SHA256

    c9965088b9c0333c1f95e4d0738cee30bce1297e6c51cdf9493ace105b95d098

  • SHA512

    f069ea55e7db63c4b799a9a924ba20f7722cb01ad7b3f8d5f3e98368d2c8f784d088fcbd18929200b8188d1abdd3da89ffef98e2ac31c7240dd21fe50cecf62d

  • SSDEEP

    49152:H05czfx+MZ5oqTGOFDyhFufVjypTQa9NSab8us1:HIczfX6mjFtfVm9NG

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 5 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Downloads MZ/PE file
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Event Triggered Execution: Component Object Model Hijacking 1 TTPs

    Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 42 IoCs
  • Drops file in Windows directory 18 IoCs
  • Executes dropped EXE 21 IoCs
  • Loads dropped DLL 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 46 IoCs
  • Modifies Control Panel 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Modifies data under HKEY_USERS 3 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\filmora_setup_full1081.exe
    "C:\Users\Admin\AppData\Local\Temp\filmora_setup_full1081.exe"
    1⤵
    • Loads dropped DLL
    • Modifies Control Panel
    • Modifies Internet Explorer settings
    • Modifies system certificate store
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2972
    • C:\Users\Public\Documents\Wondershare\NFWCHK.exe
      C:\Users\Public\Documents\Wondershare\NFWCHK.exe
      2⤵
      • Executes dropped EXE
      PID:912
    • C:\Users\Public\Documents\Wondershare\filmora_64bit_full1081.exe
      "C:\Users\Public\Documents\Wondershare\filmora_64bit_full1081.exe" /VERYSILENT /NOPAGE /LANG=ENG /LOG="C:\Users\Admin\AppData\Local\Temp\WAE-Wondershare Filmora.log" /installpath: "C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\" /DIR="C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\" /WAEWIN=70122 /PID=1081
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1880
      • C:\Users\Admin\AppData\Local\Temp\is-58URN.tmp\filmora_64bit_full1081.tmp
        "C:\Users\Admin\AppData\Local\Temp\is-58URN.tmp\filmora_64bit_full1081.tmp" /SL5="$201FA,686721434,401920,C:\Users\Public\Documents\Wondershare\filmora_64bit_full1081.exe" /VERYSILENT /NOPAGE /LANG=ENG /LOG="C:\Users\Admin\AppData\Local\Temp\WAE-Wondershare Filmora.log" /installpath: "C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\" /DIR="C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\" /WAEWIN=70122 /PID=1081
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1748
        • C:\Windows\SysWOW64\TASKKILL.exe
          "C:\Windows\system32\TASKKILL.exe" /F /IM Wondershare Filmora9.exe
          4⤵
          • Kills process with taskkill
          PID:2776
        • C:\Windows\SysWOW64\TASKKILL.exe
          "C:\Windows\system32\TASKKILL.exe" /F /IM Wondershare Filmora X.exe
          4⤵
          • Kills process with taskkill
          PID:2700
        • C:\Windows\SysWOW64\TASKKILL.exe
          "C:\Windows\system32\TASKKILL.exe" /F /IM Wondershare Filmora 11.exe
          4⤵
          • Kills process with taskkill
          PID:2692
        • C:\Windows\SysWOW64\TASKKILL.exe
          "C:\Windows\system32\TASKKILL.exe" /F /IM Wondershare Filmora.exe
          4⤵
          • Kills process with taskkill
          PID:1920
        • C:\Windows\SysWOW64\TASKKILL.exe
          "C:\Windows\system32\TASKKILL.exe" /F /IM EffectsInstaller.exe
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2380
        • C:\Windows\SysWOW64\TASKKILL.exe
          "C:\Windows\system32\TASKKILL.exe" /F /IM FCreatorAcademy.exe
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2796
        • C:\Windows\SysWOW64\TASKKILL.exe
          "C:\Windows\system32\TASKKILL.exe" /F /IM CheckGraphicsType.exe
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2704
        • C:\Windows\SysWOW64\TASKKILL.exe
          "C:\Windows\system32\TASKKILL.exe" /F /IM FilmoraExportEngine.exe
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2564
        • C:\Windows\SysWOW64\TASKKILL.exe
          "C:\Windows\system32\TASKKILL.exe" /F /IM ImageHost.exe
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3016
        • C:\Windows\SysWOW64\TASKKILL.exe
          "C:\Windows\system32\TASKKILL.exe" /F /IM FRecorder.exe
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2736
        • C:\Windows\SysWOW64\TASKKILL.exe
          "C:\Windows\system32\TASKKILL.exe" /F /IM Wondershare Screen Recorder.exe
          4⤵
          • Kills process with taskkill
          PID:1420
        • C:\Windows\SysWOW64\TASKKILL.exe
          "C:\Windows\system32\TASKKILL.exe" /F /IM Filmora Core UX Service.exe
          4⤵
          • Kills process with taskkill
          PID:876
        • C:\Windows\SysWOW64\TASKKILL.exe
          "C:\Windows\system32\TASKKILL.exe" /F /IM Wondershare Filmora Update(x64).exe
          4⤵
          • Kills process with taskkill
          PID:2040
        • C:\Windows\SysWOW64\TASKKILL.exe
          "C:\Windows\system32\TASKKILL.exe" /F /IM FilmStockService.exe
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3020
        • C:\Windows\SysWOW64\TASKKILL.exe
          "C:\Windows\system32\TASKKILL.exe" /F /IM CreatorAcademy.exe
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1284
        • C:\Windows\SysWOW64\TASKKILL.exe
          "C:\Windows\system32\TASKKILL.exe" /F /IM ScreenRecorder.exe
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1012
        • C:\Windows\SysWOW64\TASKKILL.exe
          "C:\Windows\system32\TASKKILL.exe" /F /IM AlgorithmRunTest.exe
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:624
        • C:\Windows\SysWOW64\TASKKILL.exe
          "C:\Windows\system32\TASKKILL.exe" /F /IM AudioPlayer.exe
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:992
        • C:\Windows\SysWOW64\TASKKILL.exe
          "C:\Windows\system32\TASKKILL.exe" /F /IM bspatch.exe
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1740
        • C:\Windows\SysWOW64\TASKKILL.exe
          "C:\Windows\system32\TASKKILL.exe" /F /IM CefViewWing.exe
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1624
        • C:\Windows\SysWOW64\TASKKILL.exe
          "C:\Windows\system32\TASKKILL.exe" /F /IM cmdCheckATI.exe
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:996
        • C:\Windows\SysWOW64\TASKKILL.exe
          "C:\Windows\system32\TASKKILL.exe" /F /IM cmdCheckHEVC.exe
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:668
        • C:\Windows\SysWOW64\TASKKILL.exe
          "C:\Windows\system32\TASKKILL.exe" /F /IM coremediaserver.exe
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2088
        • C:\Windows\SysWOW64\TASKKILL.exe
          "C:\Windows\system32\TASKKILL.exe" /F /IM CrashReporter.exe
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:324
        • C:\Windows\SysWOW64\TASKKILL.exe
          "C:\Windows\system32\TASKKILL.exe" /F /IM DataReporting.exe
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2176
        • C:\Windows\SysWOW64\TASKKILL.exe
          "C:\Windows\system32\TASKKILL.exe" /F /IM DownloadCenter.exe
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2196
        • C:\Windows\SysWOW64\TASKKILL.exe
          "C:\Windows\system32\TASKKILL.exe" /F /IM Filmora.exe
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1360
        • C:\Windows\SysWOW64\TASKKILL.exe
          "C:\Windows\system32\TASKKILL.exe" /F /IM FilmoraNPS.exe
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1888
        • C:\Windows\SysWOW64\TASKKILL.exe
          "C:\Windows\system32\TASKKILL.exe" /F /IM FilmoraPlayer.exe
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1600
        • C:\Windows\SysWOW64\TASKKILL.exe
          "C:\Windows\system32\TASKKILL.exe" /F /IM gpu_check.exe
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2292
        • C:\Windows\SysWOW64\TASKKILL.exe
          "C:\Windows\system32\TASKKILL.exe" /F /IM magic_xe_supported_detect.exe
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1668
        • C:\Windows\SysWOW64\TASKKILL.exe
          "C:\Windows\system32\TASKKILL.exe" /F /IM MessageService.exe
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1904
        • C:\Windows\SysWOW64\TASKKILL.exe
          "C:\Windows\system32\TASKKILL.exe" /F /IM ocl_check.exe
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2800
        • C:\Windows\SysWOW64\TASKKILL.exe
          "C:\Windows\system32\TASKKILL.exe" /F /IM ofx_check.exe
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2788
        • C:\Windows\SysWOW64\TASKKILL.exe
          "C:\Windows\system32\TASKKILL.exe" /F /IM perf_check.exe
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2692
        • C:\Windows\SysWOW64\TASKKILL.exe
          "C:\Windows\system32\TASKKILL.exe" /F /IM RenewService.exe
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2444
        • C:\Windows\SysWOW64\TASKKILL.exe
          "C:\Windows\system32\TASKKILL.exe" /F /IM senseTimeGlDetect.exe
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2720
        • C:\Windows\SysWOW64\TASKKILL.exe
          "C:\Windows\system32\TASKKILL.exe" /F /IM SupportService.exe
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1312
        • C:\Windows\SysWOW64\TASKKILL.exe
          "C:\Windows\system32\TASKKILL.exe" /F /IM WebBrowser.exe
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2536
        • C:\Windows\SysWOW64\TASKKILL.exe
          "C:\Windows\system32\TASKKILL.exe" /F /IM Performance.exe
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2648
        • C:\Windows\SysWOW64\TASKKILL.exe
          "C:\Windows\system32\TASKKILL.exe" /F /IM Wondershare Helper Compact.exe
          4⤵
          • Kills process with taskkill
          PID:940
        • C:\Windows\SysWOW64\TASKKILL.exe
          "C:\Windows\system32\TASKKILL.exe" /F /IM Wondershare NativePush.exe
          4⤵
          • Kills process with taskkill
          PID:2068
        • C:\Windows\SysWOW64\TASKKILL.exe
          "C:\Windows\system32\TASKKILL.exe" /F /IM BsSndRpt64.exe
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2264
        • C:\Windows\SysWOW64\TASKKILL.exe
          "C:\Windows\system32\TASKKILL.exe" /F /IM BugSplatHD64.exe
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3044
        • C:\Windows\SysWOW64\TASKKILL.exe
          "C:\Windows\system32\TASKKILL.exe" /F /IM CaptureGameWin.exe
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2148
        • C:\Windows\SysWOW64\TASKKILL.exe
          "C:\Windows\system32\TASKKILL.exe" /F /IM CaptureGameWin_64.exe
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3020
        • C:\Users\Admin\AppData\Local\Temp\is-GFF9C.tmp\_isetup\_setup64.tmp
          helper 105 0x298
          4⤵
          • Executes dropped EXE
          PID:2376
        • C:\Users\Admin\AppData\Local\Temp\is-GFF9C.tmp\Wondershare Filmora SubPack 1.exe
          "C:\Users\Admin\AppData\Local\Temp\is-GFF9C.tmp\Wondershare Filmora SubPack 1.exe" /VERYSILENT /SUPPRESSMSGBOXES /DIR="C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566" /LOG="C:\Users\Admin\AppData\Local\Temp\WAE-1081.SubPack1.log" /UPGRADE_HWND=524636
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1152
          • C:\Users\Admin\AppData\Local\Temp\is-STF8B.tmp\Wondershare Filmora SubPack 1.tmp
            "C:\Users\Admin\AppData\Local\Temp\is-STF8B.tmp\Wondershare Filmora SubPack 1.tmp" /SL5="$20194,164038312,401920,C:\Users\Admin\AppData\Local\Temp\is-GFF9C.tmp\Wondershare Filmora SubPack 1.exe" /VERYSILENT /SUPPRESSMSGBOXES /DIR="C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566" /LOG="C:\Users\Admin\AppData\Local\Temp\WAE-1081.SubPack1.log" /UPGRADE_HWND=524636
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:2748
            • C:\Users\Admin\AppData\Local\Temp\is-5NK29.tmp\_isetup\_setup64.tmp
              helper 105 0x1B4
              6⤵
              • Executes dropped EXE
              PID:2516
        • C:\Users\Admin\AppData\Local\Temp\is-GFF9C.tmp\Wondershare Filmora SubPack 2.exe
          "C:\Users\Admin\AppData\Local\Temp\is-GFF9C.tmp\Wondershare Filmora SubPack 2.exe" /VERYSILENT /SUPPRESSMSGBOXES /DIR="C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566" /LOG="C:\Users\Admin\AppData\Local\Temp\WAE-1081.SubPack2.log" /UPGRADE_HWND=131490
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:2808
          • C:\Users\Admin\AppData\Local\Temp\is-HGJBV.tmp\Wondershare Filmora SubPack 2.tmp
            "C:\Users\Admin\AppData\Local\Temp\is-HGJBV.tmp\Wondershare Filmora SubPack 2.tmp" /SL5="$2019C,160048916,401920,C:\Users\Admin\AppData\Local\Temp\is-GFF9C.tmp\Wondershare Filmora SubPack 2.exe" /VERYSILENT /SUPPRESSMSGBOXES /DIR="C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566" /LOG="C:\Users\Admin\AppData\Local\Temp\WAE-1081.SubPack2.log" /UPGRADE_HWND=131490
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:2760
            • C:\Users\Admin\AppData\Local\Temp\is-7V549.tmp\_isetup\_setup64.tmp
              helper 105 0x1B4
              6⤵
              • Executes dropped EXE
              PID:2280
        • C:\Users\Admin\AppData\Local\Temp\is-GFF9C.tmp\Wondershare Filmora SubPack 3.exe
          "C:\Users\Admin\AppData\Local\Temp\is-GFF9C.tmp\Wondershare Filmora SubPack 3.exe" /VERYSILENT /SUPPRESSMSGBOXES /DIR="C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566" /LOG="C:\Users\Admin\AppData\Local\Temp\WAE-1081.SubPack3.log" /UPGRADE_HWND=66100
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:108
          • C:\Users\Admin\AppData\Local\Temp\is-8N61B.tmp\Wondershare Filmora SubPack 3.tmp
            "C:\Users\Admin\AppData\Local\Temp\is-8N61B.tmp\Wondershare Filmora SubPack 3.tmp" /SL5="$10238,144948898,401920,C:\Users\Admin\AppData\Local\Temp\is-GFF9C.tmp\Wondershare Filmora SubPack 3.exe" /VERYSILENT /SUPPRESSMSGBOXES /DIR="C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566" /LOG="C:\Users\Admin\AppData\Local\Temp\WAE-1081.SubPack3.log" /UPGRADE_HWND=66100
            5⤵
            • Executes dropped EXE
            PID:2380
        • C:\Windows\system32\regsvr32.exe
          "C:\Windows\system32\regsvr32.exe" /s atimpenc.dll
          4⤵
            PID:2588
          • C:\Windows\system32\regsvr32.exe
            "C:\Windows\system32\regsvr32.exe" /s atixcode.dll
            4⤵
              PID:612
            • C:\Windows\system32\regsvr32.exe
              "C:\Windows\system32\regsvr32.exe" /s CFDecode64.ax
              4⤵
                PID:3032
              • C:\Users\Admin\AppData\Local\Temp\is-GFF9C.tmp\Wondershare NativePush.exe
                "C:\Users\Admin\AppData\Local\Temp\is-GFF9C.tmp\Wondershare NativePush.exe" /VERYSILENT /BINDINSTALL
                4⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:2056
                • C:\Users\Admin\AppData\Local\Temp\is-UU6J9.tmp\Wondershare NativePush.tmp
                  "C:\Users\Admin\AppData\Local\Temp\is-UU6J9.tmp\Wondershare NativePush.tmp" /SL5="$1027A,2822387,938496,C:\Users\Admin\AppData\Local\Temp\is-GFF9C.tmp\Wondershare NativePush.exe" /VERYSILENT /BINDINSTALL
                  5⤵
                  • Executes dropped EXE
                  PID:3040
              • C:\Users\Admin\AppData\Local\Temp\is-GFF9C.tmp\Wondershare Helper Compact.exe
                "C:\Users\Admin\AppData\Local\Temp\is-GFF9C.tmp\Wondershare Helper Compact.exe" /VERYSILENT /SP-
                4⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:2012
                • C:\Users\Admin\AppData\Local\Temp\is-UV2EC.tmp\Wondershare Helper Compact.tmp
                  "C:\Users\Admin\AppData\Local\Temp\is-UV2EC.tmp\Wondershare Helper Compact.tmp" /SL5="$2027A,2101212,54272,C:\Users\Admin\AppData\Local\Temp\is-GFF9C.tmp\Wondershare Helper Compact.exe" /VERYSILENT /SP-
                  5⤵
                  • Adds Run key to start application
                  • Drops file in Program Files directory
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious behavior: EnumeratesProcesses
                  PID:1588
                  • C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe
                    "C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe" /regserver
                    6⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Modifies registry class
                    • Suspicious use of SetWindowsHookEx
                    PID:1000
              • C:\Users\Admin\AppData\Local\Temp\is-GFF9C.tmp\vcredist_x64.exe
                "C:\Users\Admin\AppData\Local\Temp\is-GFF9C.tmp\vcredist_x64.exe" /q
                4⤵
                • Executes dropped EXE
                PID:1680
                • \??\f:\d5baf80d5e13b572f81ef8644500\install.exe
                  f:\d5baf80d5e13b572f81ef8644500\.\install.exe /q
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2932
              • C:\Windows\system32\ie4uinit.exe
                "C:\Windows\system32\ie4uinit.exe" "-show"
                4⤵
                • Boot or Logon Autostart Execution: Active Setup
                • Modifies Internet Explorer settings
                • Modifies registry class
                PID:1444
          • C:\Windows\SysWOW64\explorer.exe
            "C:\Windows\System32\explorer.exe" C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\Wondershare Filmora Launcher.exe
            2⤵
              PID:2740
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" http://cbs.wondershare.com/go.php?m=ic&back_url=https%3A%2F%2Ffilmora.wondershare.es%2Fthankyou%2Finstall-filmora-video-editor.html&client_sign={00129376-36de-4eb0-96a0-02eb3fd40594G}&m_nProductID=1081&installtime=1719770560&product_version=13.5.1.7566
              2⤵
              • Enumerates system info in registry
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of SendNotifyMessage
              PID:1716
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef5939758,0x7fef5939768,0x7fef5939778
                3⤵
                  PID:2912
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1192 --field-trial-handle=1248,i,14464124641947686979,4265936871532298093,131072 /prefetch:2
                  3⤵
                    PID:2476
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1524 --field-trial-handle=1248,i,14464124641947686979,4265936871532298093,131072 /prefetch:8
                    3⤵
                      PID:1612
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1624 --field-trial-handle=1248,i,14464124641947686979,4265936871532298093,131072 /prefetch:8
                      3⤵
                        PID:876
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2132 --field-trial-handle=1248,i,14464124641947686979,4265936871532298093,131072 /prefetch:1
                        3⤵
                          PID:2668
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2140 --field-trial-handle=1248,i,14464124641947686979,4265936871532298093,131072 /prefetch:1
                          3⤵
                            PID:2300
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=3200 --field-trial-handle=1248,i,14464124641947686979,4265936871532298093,131072 /prefetch:1
                            3⤵
                              PID:1964
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1420 --field-trial-handle=1248,i,14464124641947686979,4265936871532298093,131072 /prefetch:2
                              3⤵
                                PID:2888
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1296 --field-trial-handle=1248,i,14464124641947686979,4265936871532298093,131072 /prefetch:2
                                3⤵
                                  PID:2308
                            • C:\Windows\system32\msiexec.exe
                              C:\Windows\system32\msiexec.exe /V
                              1⤵
                              • Blocklisted process makes network request
                              • Enumerates connected drives
                              • Drops file in Windows directory
                              • Modifies data under HKEY_USERS
                              • Modifies registry class
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2864
                            • C:\Windows\system32\conhost.exe
                              \??\C:\Windows\system32\conhost.exe "1694856404159141690373565679-2008135883-17631944282131155415152503716-550074840"
                              1⤵
                                PID:612
                              • C:\Windows\explorer.exe
                                C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                1⤵
                                  PID:1732
                                  • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\Wondershare Filmora Launcher.exe
                                    "C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\Wondershare Filmora Launcher.exe"
                                    2⤵
                                    • Executes dropped EXE
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:1628
                                    • C:\Windows\explorer.exe
                                      "C:\Windows\explorer.exe" C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\Wondershare Filmora.exe
                                      3⤵
                                        PID:1936
                                  • C:\Windows\explorer.exe
                                    C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                    1⤵
                                    • Loads dropped DLL
                                    PID:2224
                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\Wondershare Filmora.exe
                                      "C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\Wondershare Filmora.exe"
                                      2⤵
                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                      • Checks BIOS information in registry
                                      • Checks whether UAC is enabled
                                      • Writes to the Master Boot Record (MBR)
                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      PID:1728
                                      • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\DataReporting.exe
                                        DataReporting.exe {\"process_guid\":\"a5c2bff0-4c65-4351-a2de-b760e2041ad9\",\"process_name\":\"DataReporting\",\"process_type\":3,\"server_guid\":\"fc03843e-f07d-4faa-9f8d-97b46565dd4f\",\"server_name\":\"WS_Filmora\",\"server_process_id\":1728,\"server_process_start_time\":1719770564970}
                                        3⤵
                                          PID:1984
                                        • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\Performance.exe
                                          "C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\Performance.exe"
                                          3⤵
                                            PID:1868
                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\FilmoraPlayer.exe
                                            "C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\FilmoraPlayer.exe" check
                                            3⤵
                                              PID:624
                                            • C:\Windows\System32\Wbem\wmic.exe
                                              wmic diskdrive where index=1 get serialnumber
                                              3⤵
                                                PID:1676
                                              • C:\Windows\System32\Wbem\wmic.exe
                                                wmic diskdrive where index=1 get serialnumber
                                                3⤵
                                                  PID:2168
                                                • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\WebBrowser.exe
                                                  WebBrowser.exe {\"prload_url_list\":[\"https://accounts.wondershare.cn/web/login_cn?default_login=1&hide_sns=2&login_mode=2&mode=2&oauth=1&product_id=13770\",\"https://miao.wondershare.cn/mobile-service-popup.html\",\"https://wae.wondershare.cc/nps2/?embed=desktop&preload=yes\",\"https://app.filmora.io/#/ai/copilot?embed=client\"],\"process_guid\":\"e1591f6c-8464-4275-b8de-acee1d807d7c\",\"process_name\":\"WebBrowser\",\"process_type\":1,\"proxy_info_mode\":0,\"proxy_info_password\":\"\",\"proxy_info_port\":0,\"proxy_info_server\":\"\",\"proxy_info_type\":2,\"proxy_info_user\":\"\",\"server_guid\":\"fc03843e-f07d-4faa-9f8d-97b46565dd4f\",\"server_name\":\"WS_Filmora\"}
                                                  3⤵
                                                    PID:908
                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\CefViewWing.exe
                                                      "C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\CefViewWing" --type=gpu-process --field-trial-handle=1512,6969562107558421394,15770905318139502074,131072 --enable-features=CastMediaRouteProvider --disable-features=CalculateNativeWinOcclusion --no-sandbox --locales-dir-path="C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\cefresources\locales" --log-file="C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\debug.log" --resources-dir-path="C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\cefresources" --user-agent="CEF89.0.0.win64/QCefView 1.0 (Windows; en-us) wondershare_filmora_win" --lang=en-US --use-mock-keychain --renderer-process-limit=1 --disable-gpu --bridge-obj-name=filmora --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=swiftshader-webgl --log-file="C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\debug.log" --mojo-platform-channel-handle=1544 /prefetch:2
                                                      4⤵
                                                        PID:2072
                                                      • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\CefViewWing.exe
                                                        "C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\CefViewWing" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1512,6969562107558421394,15770905318139502074,131072 --enable-features=CastMediaRouteProvider --disable-features=CalculateNativeWinOcclusion --lang=en-US --service-sandbox-type=utility --no-sandbox --locales-dir-path="C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\cefresources\locales" --log-file="C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\debug.log" --resources-dir-path="C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\cefresources" --user-agent="CEF89.0.0.win64/QCefView 1.0 (Windows; en-us) wondershare_filmora_win" --lang=en-US --use-mock-keychain --renderer-process-limit=1 --disable-gpu --bridge-obj-name=filmora --log-file="C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\debug.log" --mojo-platform-channel-handle=1688 /prefetch:8
                                                        4⤵
                                                          PID:2096
                                                        • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\CefViewWing.exe
                                                          "C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\CefViewWing" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1512,6969562107558421394,15770905318139502074,131072 --enable-features=CastMediaRouteProvider --disable-features=CalculateNativeWinOcclusion --lang=en-US --service-sandbox-type=network --no-sandbox --locales-dir-path="C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\cefresources\locales" --log-file="C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\debug.log" --resources-dir-path="C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\cefresources" --user-agent="CEF89.0.0.win64/QCefView 1.0 (Windows; en-us) wondershare_filmora_win" --lang=en-US --use-mock-keychain --renderer-process-limit=1 --disable-gpu --bridge-obj-name=filmora --log-file="C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\debug.log" --mojo-platform-channel-handle=1704 /prefetch:8
                                                          4⤵
                                                            PID:996
                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\CefViewWing.exe
                                                            "C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\CefViewWing" --type=renderer --no-sandbox --log-file="C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\debug.log" --field-trial-handle=1512,6969562107558421394,15770905318139502074,131072 --enable-features=CastMediaRouteProvider --disable-features=CalculateNativeWinOcclusion --disable-gpu-compositing --lang=en-US --locales-dir-path="C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\cefresources\locales" --log-file="C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\debug.log" --resources-dir-path="C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\cefresources" --user-agent="CEF89.0.0.win64/QCefView 1.0 (Windows; en-us) wondershare_filmora_win" --use-mock-keychain --renderer-process-limit=1 --disable-gpu --bridge-obj-name=filmora --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1864 /prefetch:1
                                                            4⤵
                                                              PID:576
                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\PlayServer.exe
                                                            PlayServer.exe {\"process_guid\":\"2dd5685e-0b69-446a-856f-c4229b79a3bf\",\"process_name\":\"PlayServer\",\"process_type\":11,\"server_guid\":\"fc03843e-f07d-4faa-9f8d-97b46565dd4f\",\"server_name\":\"WS_Filmora\"}
                                                            3⤵
                                                              PID:2768
                                                            • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\Wondershare Filmora Update(x64).exe
                                                              "C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\\Wondershare Filmora Update(x64).exe" /VERYSILENT /SP- "/DIR=C:/Users/Admin/AppData/Local/Wondershare/Wondershare Filmora Update/"
                                                              3⤵
                                                                PID:2364
                                                                • C:\Users\Admin\AppData\Local\Temp\is-LAJLP.tmp\Wondershare Filmora Update(x64).tmp
                                                                  "C:\Users\Admin\AppData\Local\Temp\is-LAJLP.tmp\Wondershare Filmora Update(x64).tmp" /SL5="$90170,8272281,163840,C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\Wondershare Filmora Update(x64).exe" /VERYSILENT /SP- "/DIR=C:/Users/Admin/AppData/Local/Wondershare/Wondershare Filmora Update/"
                                                                  4⤵
                                                                    PID:2372
                                                                    • C:\Users\Admin\AppData\Local\Temp\is-71EP8.tmp\_isetup\_setup64.tmp
                                                                      helper 105 0x1E0
                                                                      5⤵
                                                                        PID:1252
                                                                  • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\cmdCheckATI.exe
                                                                    "C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\cmdCheckATI.exe"
                                                                    3⤵
                                                                      PID:2644
                                                                    • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\cmdCheckHEVC.exe
                                                                      "C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\cmdCheckHEVC.exe" 875967049 320 240 1000 3000
                                                                      3⤵
                                                                        PID:1776
                                                                      • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\coremediaserver.exe
                                                                        "C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\coremediaserver.exe" 6071f564648041d4-bd8da1e38af9b8f3 16854 1728 "C:\Users\Admin\AppData\Local\Temp\Wondershare Filmora\MediaInfo\Wondershare Filmora.exe.sqldb" "C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\proxypath" "C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\" "C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\" "C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\Log"
                                                                        3⤵
                                                                          PID:2228
                                                                        • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\magic_xe_supported_detect.exe
                                                                          magic_xe_supported_detect.exe single audio_separation_lite "C:\ProgramData\Wondershare Filmora\VblProductData/VblExtension/Models/" ./resources/wfx_effect/material/models/model_data.json ./resources/wfx_effect/material/models/magic_xe.lic ./log
                                                                          3⤵
                                                                            PID:2792
                                                                          • C:\Windows\system32\tasklist.exe
                                                                            tasklist /FI "\"PID EQ 1728 \""
                                                                            3⤵
                                                                            • Enumerates processes with tasklist
                                                                            PID:3244
                                                                      • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                                                        "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                                                        1⤵
                                                                          PID:2724
                                                                        • C:\Windows\system32\AUDIODG.EXE
                                                                          C:\Windows\system32\AUDIODG.EXE 0x4e8
                                                                          1⤵
                                                                            PID:328

                                                                          Network

                                                                          MITRE ATT&CK Matrix ATT&CK v13

                                                                          Persistence

                                                                          Boot or Logon Autostart Execution

                                                                          2
                                                                          T1547

                                                                          Registry Run Keys / Startup Folder

                                                                          1
                                                                          T1547.001

                                                                          Active Setup

                                                                          1
                                                                          T1547.014

                                                                          Pre-OS Boot

                                                                          1
                                                                          T1542

                                                                          Bootkit

                                                                          1
                                                                          T1542.003

                                                                          Event Triggered Execution

                                                                          1
                                                                          T1546

                                                                          Component Object Model Hijacking

                                                                          1
                                                                          T1546.015

                                                                          Privilege Escalation

                                                                          Boot or Logon Autostart Execution

                                                                          2
                                                                          T1547

                                                                          Registry Run Keys / Startup Folder

                                                                          1
                                                                          T1547.001

                                                                          Active Setup

                                                                          1
                                                                          T1547.014

                                                                          Event Triggered Execution

                                                                          1
                                                                          T1546

                                                                          Component Object Model Hijacking

                                                                          1
                                                                          T1546.015

                                                                          Defense Evasion

                                                                          Virtualization/Sandbox Evasion

                                                                          1
                                                                          T1497

                                                                          Modify Registry

                                                                          4
                                                                          T1112

                                                                          Pre-OS Boot

                                                                          1
                                                                          T1542

                                                                          Bootkit

                                                                          1
                                                                          T1542.003

                                                                          Subvert Trust Controls

                                                                          1
                                                                          T1553

                                                                          Install Root Certificate

                                                                          1
                                                                          T1553.004

                                                                          Discovery

                                                                          Query Registry

                                                                          5
                                                                          T1012

                                                                          Virtualization/Sandbox Evasion

                                                                          1
                                                                          T1497

                                                                          System Information Discovery

                                                                          5
                                                                          T1082

                                                                          Peripheral Device Discovery

                                                                          1
                                                                          T1120

                                                                          Process Discovery

                                                                          1
                                                                          T1057

                                                                          Replay Monitor

                                                                          Loading Replay Monitor...

                                                                          Downloads

                                                                          • C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\KPByName.dll
                                                                            Filesize

                                                                            35KB

                                                                            MD5

                                                                            4ef13e267ebbf804dd4157b447aa7059

                                                                            SHA1

                                                                            b9507c5b02bbae456ae5de7132ebafd27206b944

                                                                            SHA256

                                                                            2476d897a6d20653578fcb98737c85ccd96a42e57f67843ffbc431c0d05909a7

                                                                            SHA512

                                                                            81df3f309b6a734fae2e824a4535d9a7251d94885593c7c37ee70853f7c721062023d0d22ba1c92845c6fd14356048478b83c132aa9cec9360690a65b74bf360

                                                                          • C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.ini
                                                                            Filesize

                                                                            4KB

                                                                            MD5

                                                                            28be6905c609aba1f7390d4e0f64ce55

                                                                            SHA1

                                                                            ef637f64ce69228001714da7b056738d54baccc4

                                                                            SHA256

                                                                            dc75d50b43f4d95bd916bf49101e2f8cf4e0f0a89f69530a86579e4086020a73

                                                                            SHA512

                                                                            cc39bad3da354e23705f5c4adedc86f4eb3bd4539e106325d34918a06d0948bb13ec0ea72bc7d98cde6aa6504a4a958b5d47d34852cdb4f007e2924cf9121534

                                                                          • C:\ProgramData\Wondershare Filmora\AnimationThumbnail\Motion\is-9QDU3.tmp
                                                                            Filesize

                                                                            14KB

                                                                            MD5

                                                                            a815bbbf3454db9d628ac8938635dea8

                                                                            SHA1

                                                                            608f00187f0f032ec26afaf050a6ee29f36e8526

                                                                            SHA256

                                                                            080cf38a264bd06666e8e7750f29942a026e959fd89fc59873794ddcaa1f0680

                                                                            SHA512

                                                                            4e8b386dc36618232e42bfaa49618e6e25dfec20c5ba04f2c49ab6f4a2a668d17d38b058c76cc1842633d8f6a8854fd1e202468f3281590254cebc1bf8365f98

                                                                          • C:\ProgramData\Wondershare Filmora\AnimationThumbnail\Motion\is-M61A9.tmp
                                                                            Filesize

                                                                            4KB

                                                                            MD5

                                                                            e89361ff315588513bd3daebb894ee22

                                                                            SHA1

                                                                            a96d62b3be56835eba78eb22868ba0b093407d53

                                                                            SHA256

                                                                            c9e19bc5ca79ddd3eef37e443eacc8161acd92c312afccd4be6294a72618b8c7

                                                                            SHA512

                                                                            764e9898abd754cd92bb880bd8731e2730a1092dc23304e37ba29fffcf963fd7a7f00f32f089dcb562cc51e3a397e0763892317c6c1a460783510c3ed3e61576

                                                                          • C:\ProgramData\Wondershare Filmora\Default Effects\ActionCam\CameraSettingFiles\is-0BLFQ.tmp
                                                                            Filesize

                                                                            869B

                                                                            MD5

                                                                            bf02d0a20b3df0a78b134aff36c9598d

                                                                            SHA1

                                                                            e85d3be7431e94cc2d5fe6c07650079b2f141058

                                                                            SHA256

                                                                            1d73d0a001daa01387c3259f7a7a49e2be82e79a500f102a6594bc72dd72e0ef

                                                                            SHA512

                                                                            475e2db4300f232f4d8230725e1eb01b7572dbc50357b7a0165ae17614fbaba27197570fb03247476da50d1013e3fe4bb5209f19a374e1235e6c556ea211fcdc

                                                                          • C:\ProgramData\Wondershare Filmora\Default Effects\ActionCam\CameraSettingFiles\is-1D6EF.tmp
                                                                            Filesize

                                                                            869B

                                                                            MD5

                                                                            57d9b035cbb64b851b2624f0b35ecf2d

                                                                            SHA1

                                                                            773589a552d10019473d8cd9ba740a4d70f4fd59

                                                                            SHA256

                                                                            ec3d238d912ea9f0bfe781ad764945ae5343244d047743e02635f52804210188

                                                                            SHA512

                                                                            4ba57cd9e1519ca771788c483760951ce7b77ecfc76e09d36d2f3f94a97c19f738c00de902899cc7950c76a69f085a46896587ecacc4cbbb0efd36e05c35dab5

                                                                          • C:\ProgramData\Wondershare Filmora\Default Effects\ActionCam\CameraSettingFiles\is-3GFJ6.tmp
                                                                            Filesize

                                                                            872B

                                                                            MD5

                                                                            33811422691e188e560d96c65f773d28

                                                                            SHA1

                                                                            1f23bbbaff87beca0136d08719675c8c6f3bc1ae

                                                                            SHA256

                                                                            356716bd0b47c47bfab1ce62808ecba98c6cf1bf97108862bc6fe75a253c3dae

                                                                            SHA512

                                                                            a8b81401d9d408ff267404202bb80f288c66d830cdb4f16b6a1f1a800cbfdbb4db167fa86bffbd21bf6f76bebbab985842641dcb62d9169a362ea20d367ab087

                                                                          • C:\ProgramData\Wondershare Filmora\Default Effects\ActionCam\CameraSettingFiles\is-5LUSC.tmp
                                                                            Filesize

                                                                            869B

                                                                            MD5

                                                                            68033d74680bdfd660babe965a772668

                                                                            SHA1

                                                                            7a73d110f66eb23b38d93a05cb1296c1e3d8dbaf

                                                                            SHA256

                                                                            a7d4902a50086b407f62b20f38c08990dbdfd655517c9f14fb15f47705bd4eda

                                                                            SHA512

                                                                            5b49321cb89bea819391020054b9e08e4ea20ff3de9c2b3eed1c2af92b0fa5ca323ad8d9ff2572d372993e2a0b0343142ce5b14a94603f223db72d87262a60e6

                                                                          • C:\ProgramData\Wondershare Filmora\Default Effects\ActionCam\CameraSettingFiles\is-7QBS7.tmp
                                                                            Filesize

                                                                            871B

                                                                            MD5

                                                                            c5638d0205bf788dc58701a7b0feb153

                                                                            SHA1

                                                                            9aeddef17674b8f245ad5ab23c1544d33eddbd2d

                                                                            SHA256

                                                                            a724d74a8a8397b9ad9c5d897fbd2ef0a7b8c1c611489a6b499e3b672a3e6730

                                                                            SHA512

                                                                            6bbacfaae590501af2d02ef559ecc804c24a2680ad1dd7b5515c77cf84d2e3bc16a342a1633d030c3536c4eee8221e092bcfcffdd23f8fd578b4af4e41e09ea1

                                                                          • C:\ProgramData\Wondershare Filmora\Default Effects\ActionCam\CameraSettingFiles\is-83VM0.tmp
                                                                            Filesize

                                                                            872B

                                                                            MD5

                                                                            1b4664140efbc00bf0ecca03168cc216

                                                                            SHA1

                                                                            94bcfe2b1501cd82e23ae394be2cec424ad7f440

                                                                            SHA256

                                                                            39be632613d649c385088a0b2e385b2551413754b3f2bf397e08dbba75748ae6

                                                                            SHA512

                                                                            87bc52279c94aeb5ec5b5274f4faf28fa9d9b7e9006245cb996b07d20079b516cf2383feaefbeda49d65b69fc26b6ba345e764beb2073e66438527c0905c8ec1

                                                                          • C:\ProgramData\Wondershare Filmora\Default Effects\ActionCam\CameraSettingFiles\is-CHREL.tmp
                                                                            Filesize

                                                                            868B

                                                                            MD5

                                                                            0baea59db5f6ff0bc006a7ed149964ab

                                                                            SHA1

                                                                            4ee06ffef82bd0ab4ac8d90be32365c5eb000db1

                                                                            SHA256

                                                                            e1ece607477c51659ee152f802a37da359c517157c179295d2aafd11f0666f89

                                                                            SHA512

                                                                            bdb41232079c0f754eade6bca97cefd5a6eb77a638cbbea43bf505751387adc25ef8388a39c76ae1c4ac082b0604317096fdbd3cbdc077464c3079f3f2c54744

                                                                          • C:\ProgramData\Wondershare Filmora\Default Effects\ActionCam\CameraSettingFiles\is-DCPHL.tmp
                                                                            Filesize

                                                                            868B

                                                                            MD5

                                                                            377462625a39bdd6586d3bae3a6ead9e

                                                                            SHA1

                                                                            b5b50de5b08c16d1493c92957eb420511761c8bf

                                                                            SHA256

                                                                            22a07da2b217afb478993f21af2c909d92289ac0eb899290b290b5b00ee0292b

                                                                            SHA512

                                                                            154b000048a406f972fe4148e2ac2484a41f25d1bcb5c042ab4c7f07ca9b558d1e3d8772929035d7311c1cbe3f2599a31611e254a5e1202de7c379722a574da5

                                                                          • C:\ProgramData\Wondershare Filmora\Default Effects\ActionCam\CameraSettingFiles\is-HQNK9.tmp
                                                                            Filesize

                                                                            869B

                                                                            MD5

                                                                            b2556f286a74dfc32ded889b9011c0b4

                                                                            SHA1

                                                                            2f280da4bcb362f5ae04886540e126cedc900435

                                                                            SHA256

                                                                            0b2d213c0d143e8fb53400458ce7b1f05797fffb9264237e27af9f60b6219de5

                                                                            SHA512

                                                                            9bfd838697c4e89c0d6592d872c1f6edf3c28c8d0cdbf3488be01c8a78b8f0306046e4aa2f84e1197a8174e657c768376920c4f6aec8dc2087ede45ecec471a7

                                                                          • C:\ProgramData\Wondershare Filmora\Default Effects\ActionCam\CameraSettingFiles\is-IFJFM.tmp
                                                                            Filesize

                                                                            870B

                                                                            MD5

                                                                            da228583d181522a3be34db2f3270a5d

                                                                            SHA1

                                                                            9c9a8c24c2854e5b7d62a461f1a37191cefd8d41

                                                                            SHA256

                                                                            6aacec619d4c3c77baef7a86e65b018ae88b6ff244b2ce64bd54f4bd6d31a52e

                                                                            SHA512

                                                                            6b7f519956d47ae9c2df8ea31993a6ae3aa5a04d53f3a64724662b9b6820f06f46a2573c85ef0354e62bf68e2b8d52d408e729fc96a5d191e25b12c23e62a4fe

                                                                          • C:\ProgramData\Wondershare Filmora\Default Effects\ActionCam\CameraSettingFiles\is-QCLBF.tmp
                                                                            Filesize

                                                                            869B

                                                                            MD5

                                                                            3071beec50236845dddf6a65b42a80fa

                                                                            SHA1

                                                                            aeb76d7a7dc2d86dcb74aad19499bbfcd64cb696

                                                                            SHA256

                                                                            7f42e4e411cf791fe847db4d272381fc2d194c78ce70e35dc8877b35250f1d0b

                                                                            SHA512

                                                                            27ecf6efa01689b458e0351ae12be8e1c48ff318dffcf59059ff081cc569c53793e307ed6c4cba09d0f44dc3b50e8aa652ea5930d42ae8482a6b23b2de67d93b

                                                                          • C:\ProgramData\Wondershare Filmora\Default Effects\ActionCam\CameraSettingFiles\is-SRAFR.tmp
                                                                            Filesize

                                                                            872B

                                                                            MD5

                                                                            0607b8b310933b5dd9a25430e7233367

                                                                            SHA1

                                                                            ee7c02dad447cce41edc172303baea1170b845cb

                                                                            SHA256

                                                                            1fc78174d305af5c6aeb39a2bfdfa1a27759f108d02a3b1977a715e111c88530

                                                                            SHA512

                                                                            855e937509bb2680839c6f67407f32eb3c36a2a77ec2ee78a624a588be610fc724e6ff55bfc74706f6a76bb63f600d37a18ca7cac35c432def02b6fd91e574a3

                                                                          • C:\ProgramData\Wondershare Filmora\Default Effects\LightRoom\CubeLUTFiles\is-3TIR6.tmp
                                                                            Filesize

                                                                            896KB

                                                                            MD5

                                                                            6c813fb92c7c1db27105ef5324c88d04

                                                                            SHA1

                                                                            c6e0d68abd352983c8337d3d2dfa90acf68895b0

                                                                            SHA256

                                                                            73374a19daa1603b8cde5ae2dd130542b18f0b2e36f5dc658b416c9bff0a4f49

                                                                            SHA512

                                                                            999d54ddc2b927b3507522641242bee06b6fbeb101261616289f20dc401750be1579bef98983b932051cfbb186358be9f6e064e10200ca8c8a2dfcbc2b52aa14

                                                                          • C:\ProgramData\Wondershare Filmora\Default Effects\LightRoom\CubeLUTFiles\is-66FSA.tmp
                                                                            Filesize

                                                                            896KB

                                                                            MD5

                                                                            67e4e2eacea9a625138cd46b6e592585

                                                                            SHA1

                                                                            74622516cc90316d82dc1faf32c3bcd3843c7911

                                                                            SHA256

                                                                            8a0ddca0a4f2900564b81ebf5300adb74674dc2a098d090c0103ac1894995cf3

                                                                            SHA512

                                                                            4f20eb8d1ba8378a97ea9c1f4a2bfc80ff6da6890ca530d7f5ae832a57a303dc78970fd485c5c95e2ddb981cbd267f67b4b04352f1f9cdf23aec89d5bc45d3c4

                                                                          • C:\ProgramData\Wondershare Filmora\Default Effects\LightRoom\CubeLUTFiles\is-9RL19.tmp
                                                                            Filesize

                                                                            896KB

                                                                            MD5

                                                                            faf8badb5f8cef512c1f968abc45f6cc

                                                                            SHA1

                                                                            60dfa1ca68ec8748eefc522937f4a4c7dfce31e6

                                                                            SHA256

                                                                            d0038fa1cce4122ad373cb621126a1c752734d4ee1bdbad67d74f4af557a94c9

                                                                            SHA512

                                                                            f0d6a89495f2ba0e8d005e605316b40c10c5e469abb8d9f2a13a1d582c9382c57a37c69187616df24e3ea73418328cbc800d8100d64c9ff3073e4a67227b45a5

                                                                          • C:\ProgramData\Wondershare Filmora\Default Effects\LightRoom\CubeLUTFiles\is-AG2GP.tmp
                                                                            Filesize

                                                                            896KB

                                                                            MD5

                                                                            640e0bbd516ded306c147296fd3661bf

                                                                            SHA1

                                                                            3145222c1958529c7596294a45173ab7d20912a1

                                                                            SHA256

                                                                            c6be9d6e7391f2527fdbe49947fb2e0029866921ed33e1f2e4f364085f7ac951

                                                                            SHA512

                                                                            cda1a43bc9b57750b3a9ca39a91576ec7e4eabc7f21c973ac33fcdef3266112c4781e25cb671236b992b65a52c28d907f50c95c4c439df5619a51188dc30cd27

                                                                          • C:\ProgramData\Wondershare Filmora\Default Effects\LightRoom\CubeLUTFiles\is-AMSE7.tmp
                                                                            Filesize

                                                                            896KB

                                                                            MD5

                                                                            647a89cb616007af51fb8a1b382d0044

                                                                            SHA1

                                                                            aa58ad4681864d9dc6fec6c8f08f358849941102

                                                                            SHA256

                                                                            7af6f666cc4087326fc05f282c5a894b5aa3c89cbf4e0665e0cf3dc8bc061005

                                                                            SHA512

                                                                            0700b5f74b26fe043cbd15a79bc233d1efc23493c44458393d0691c353c5fe9e3e797dd628e1a55de778831b7588a7130c53bc9ae060f59d56bc625dc461cefe

                                                                          • C:\ProgramData\Wondershare Filmora\Default Effects\LightRoom\CubeLUTFiles\is-B1RS9.tmp
                                                                            Filesize

                                                                            896KB

                                                                            MD5

                                                                            56ec752dc2056c0cc9cf9b0cd9f4302f

                                                                            SHA1

                                                                            fce881cd92352bb893c64c5a3d79fc976c46609e

                                                                            SHA256

                                                                            21aeabf1641980e77388abe5a2c9553176d7ee873e13cfcecc9f1eaa3616525b

                                                                            SHA512

                                                                            57d8eef11dc536c3be9e30e2a252292510f3cc3e8d3a8fc3cffa2adc4b460b794c7fb47aac240358ffd0b4f4417e1ee3f98b6967c5455f7ede854fb812465ccb

                                                                          • C:\ProgramData\Wondershare Filmora\Default Effects\LightRoom\CubeLUTFiles\is-EB6UV.tmp
                                                                            Filesize

                                                                            896KB

                                                                            MD5

                                                                            3de1634dac404ef92542c5aa9b162722

                                                                            SHA1

                                                                            8772646211e4c9447902434f7c26ddce2be2c571

                                                                            SHA256

                                                                            803264c78fb91b15f438ad6b8dc05eeed8b38978afd12752bd0d25986b905ad0

                                                                            SHA512

                                                                            c5909b6d5e0c0b9c9226648c3f19cb2f831541ae831b704b3987a56cd0b53383f053cd6bb91a1f07cad29242ff4fef9cf2d317c8ddc73b6969955a6810b5d7a1

                                                                          • C:\ProgramData\Wondershare Filmora\Default Effects\LightRoom\CubeLUTFiles\is-GUFTR.tmp
                                                                            Filesize

                                                                            896KB

                                                                            MD5

                                                                            4b116ee72a283bd845c67d843495e31b

                                                                            SHA1

                                                                            dbe8a61a688d8f3f627370c3ea85262aae7b8924

                                                                            SHA256

                                                                            57a86dc3f7af3d6c125de2787f2f277c58433b1ac1800ced18213f5f15de6413

                                                                            SHA512

                                                                            93464e303fbae51be8801f5f6c6f23cf599937c6fd4f023ff50cb799465ef983d42e210531027c3039c53621e85be57fe864c2ea8b490d41b5cf9e400cbb200c

                                                                          • C:\ProgramData\Wondershare Filmora\Default Effects\LightRoom\CubeLUTFiles\is-LVGCS.tmp
                                                                            Filesize

                                                                            896KB

                                                                            MD5

                                                                            7121670fdba91f2718ad8cb21d3bfecc

                                                                            SHA1

                                                                            4853169eda231e0693830dbfdad6fadb824e8732

                                                                            SHA256

                                                                            da87241148b9244c0e45a875ffa365994cd5003034bf497d3e0f8450175528c9

                                                                            SHA512

                                                                            5839b3bd0678b794bd6cc9c066756b5738d087052144c6f2580f2d3a19f55aa4867aa3177c2077d7cd7cd176a33d2584857735068527c3432d99d7359902cee6

                                                                          • C:\ProgramData\Wondershare Filmora\Default Effects\LightRoom\CubeLUTFiles\is-O6ECS.tmp
                                                                            Filesize

                                                                            896KB

                                                                            MD5

                                                                            70ca4889d8b79de3cef0a84000938dab

                                                                            SHA1

                                                                            27ec1437f2fab4678734697454a6a6d3cb6936ae

                                                                            SHA256

                                                                            1be3d7bf5df34657ecd4375d74600efea703f8d3bbead26bb239d6733044560b

                                                                            SHA512

                                                                            bbb084c7918b4b2280f31239f0399a6ee06937543ee87dcc0cbde4bc729a1e061fd004658262bf0fcc667e9586e47959603a89a7fbbc269a2a5d10676b702b7b

                                                                          • C:\ProgramData\Wondershare Filmora\Default Effects\LightRoom\CubeLUTFiles\is-OAI24.tmp
                                                                            Filesize

                                                                            896KB

                                                                            MD5

                                                                            7697bbea57fb711bf232b09adacb5b7a

                                                                            SHA1

                                                                            b50c35285c0118053dce70a7085651bbe314ae6a

                                                                            SHA256

                                                                            fa6c9586d9a301a12240da7af73598906768f1a585175c8fcea99c5de2732a90

                                                                            SHA512

                                                                            7293fe2bdec6ac96be90cb2772b84a52a11b68d3ede29db116ae3a9c5f8011884a0058c7ddfa28b25299a02aa983e2857d088bf16e667d16dc70303489ed313a

                                                                          • C:\ProgramData\Wondershare Filmora\Default Effects\LightRoom\CubeLUTFiles\is-RN5VB.tmp
                                                                            Filesize

                                                                            896KB

                                                                            MD5

                                                                            8dbcded5d9476cd5cd32d9ec7195cbf5

                                                                            SHA1

                                                                            9ec1f2311c5180779096802e87f854d0bdf5b8be

                                                                            SHA256

                                                                            78d54e5f7a5d16c0379155294de80b079d7f204813d120fdd0a11b810c7c67e0

                                                                            SHA512

                                                                            c06a128e8edf35291ea3ad6a30913e324caafec75c358a6d9efac0b26f6de3ff1f7b0f94bef374ecf29d7d14dbd9821d9419d5aae70b9b3e2b7b87c8676f69be

                                                                          • C:\ProgramData\Wondershare Filmora\Default Effects\LightRoom\CubeLUTFiles\is-SLF2D.tmp
                                                                            Filesize

                                                                            896KB

                                                                            MD5

                                                                            f49444ff5a0e6d62e63df65344ada2de

                                                                            SHA1

                                                                            1522f234cf317200dc7444a411a25c52c61cd7fd

                                                                            SHA256

                                                                            4efcf045f97bfc3452dbc90a1c12076c49851e4f8e65418ea1f80fa8f54d248b

                                                                            SHA512

                                                                            3b80ec48a39fccd19c60f583d270bfa56101ee2f2cc09c71c95c56b83d22ada41373ac5e2c1dc2de69695d8eb0d855ed8d8248e154b466fc31563be8044633e2

                                                                          • C:\ProgramData\Wondershare Filmora\Default Effects\LightRoom\CubeLUTFiles\is-UG5E9.tmp
                                                                            Filesize

                                                                            896KB

                                                                            MD5

                                                                            190f7f94884a6015757c69a0c9b705f9

                                                                            SHA1

                                                                            9ea8b29ec51323f4869800ce8118900a45a3b3a9

                                                                            SHA256

                                                                            a434f4028d113176cc96bfe2a35c6abd4fd099ec62da7cd9a3887ad8dfefb97e

                                                                            SHA512

                                                                            a93e508b06c40dd751237d83f7c95bac0ab0a5da87890493806ed302a3009bdfeaaa7eae6470d737f21c292d2a98a4e33f4648c06e468dad9a821ae9632a545f

                                                                          • C:\ProgramData\Wondershare Filmora\FConfig.ini
                                                                            Filesize

                                                                            5KB

                                                                            MD5

                                                                            d525b740ee355d659221dbc2ce76a51d

                                                                            SHA1

                                                                            4a1c70528610601d8ea12b7afb63cf8fbabfd0d4

                                                                            SHA256

                                                                            79c22f291f2cf71eb4bce6268c827d8d36ab0fbe076a3d2945d22f62e815371c

                                                                            SHA512

                                                                            db34ee1106a9ae2df8a7d00a0b7864a0c8bc34407560621634d4e4ac7b9b059c83a4136796b1a4ce2d1250ed3b12c7d01c278ff09508d3414c5a046a289518da

                                                                          • C:\ProgramData\Wondershare Filmora\FConfig.ini
                                                                            Filesize

                                                                            5KB

                                                                            MD5

                                                                            61b566199b7efe25d52d4afe59abd56f

                                                                            SHA1

                                                                            ce2c8853e21d434fa66fbbeba09b5cc487456a2a

                                                                            SHA256

                                                                            11e8c4a54ae7067204588cb8558f18d1e60c4b297b42d2d19bf99932b70d0a47

                                                                            SHA512

                                                                            8a3a7c34ec1e55031c355cdbb17d8f84bfa0018522310558db0d11fc0794c185dbd449823fe8c7d0c8b3b34d33cc73e636c7fc03ef07b0bbdee761a4cec0228e

                                                                          • C:\ProgramData\Wondershare Filmora\Filmora.ini
                                                                            Filesize

                                                                            671B

                                                                            MD5

                                                                            025dd56b4f76bef6a9226d7343ba608c

                                                                            SHA1

                                                                            23b0326fb99a439fa87c2091a279cb6b79830bc0

                                                                            SHA256

                                                                            464db6752747fc64d2e9518c838add2520c039b6b065a25a966aa8cba1b1bcc1

                                                                            SHA512

                                                                            090e8522d583f5d1b746152fc2848c064d73eb4c0ba451fce3af762b7525e7020064cbb147417acdc4204a6a594667281e6304f32e0f0c5d9af9d0c3514fb874

                                                                          • C:\ProgramData\Wondershare Filmora\Filmora.ini.GRoNBY
                                                                            Filesize

                                                                            681B

                                                                            MD5

                                                                            cd41340ce2caeac6f089d655795f4ad0

                                                                            SHA1

                                                                            ff8b74882584d7612c72d74c3b595b4192d18179

                                                                            SHA256

                                                                            cb13669fbbb60130f8612fbcff464dbdcd07d047a58e099992dddfbf956342d2

                                                                            SHA512

                                                                            ceca43c7269693825655f25ab97a92a8cde814da15f8a194528cf31d4ba6fe3d22d6881a0a20e2253560c72627882a1f0796ca4d2a886f5ea4654723997c05ca

                                                                          • C:\ProgramData\Wondershare Filmora\Skin\Dark\Stand\Dark.qss
                                                                            Filesize

                                                                            620KB

                                                                            MD5

                                                                            0c118cf43e84dae42a08f4c18d62fbd4

                                                                            SHA1

                                                                            a111b769d0ce200f4849c5191a022ac60da189a3

                                                                            SHA256

                                                                            b93b85be77c408282c3e6fb72e196a2d4eb0b310dc26c30c9c4f169066828f92

                                                                            SHA512

                                                                            ee9c944f35fc012745215c36fcce924aa41072026b4826ee1c4157b0dadd399e931c02f84ac206a3c4a763ba64517e39423104c9c946e5b392d761526d59b39e

                                                                          • C:\ProgramData\Wondershare Filmora\VblProductData\VblExtension\Models\audio_separation_lite\WM_AudioSeparationLite_CPU_OpenVino_online_FP32_v1.0.0.model
                                                                            Filesize

                                                                            28.3MB

                                                                            MD5

                                                                            050e5223113b98019e28cd2044a6bc5f

                                                                            SHA1

                                                                            0dd18ac9f87735d2bd2e79fd39cc3d39645334e5

                                                                            SHA256

                                                                            62e56234dd900b380a651939e19b63ceb0d739ba1f51d1bfec3cbc3bf9a3b7f1

                                                                            SHA512

                                                                            ba11bbb9bbe283bd9cabf3bec3f7d3604aa47635aeb1b5f39c8ca8bf919204a94094e7cbab5b773a7a25388a96ff68927609eab66473976b7c6ff90f524506a2

                                                                          • C:\ProgramData\Wondershare Filmora\VblProductData\VblExtension\Models\audio_separation_lite\version
                                                                            Filesize

                                                                            5B

                                                                            MD5

                                                                            47cd76e43f74bbc2e1baaf194d07e1fa

                                                                            SHA1

                                                                            91e95be6b6634e3c21072dfcd661146728694326

                                                                            SHA256

                                                                            92521fc3cbd964bdc9f584a991b89fddaa5754ed1cc96d6d42445338669c1305

                                                                            SHA512

                                                                            10910aab7de5e168e04fa5d8df2ecc66e4aab45e676bc4ac6f222787cd461cfa6efbe9fe81769747c1993c76c3e744600134778dd83df837cafa1e6689372f40

                                                                          • C:\ProgramData\Wondershare Filmora\VblProductData\VblExtension\Models\autoreframe\WM_AutoReframe_X86_Openvino_Fp16.model
                                                                            Filesize

                                                                            3.5MB

                                                                            MD5

                                                                            44ca21267dd650664c956fc30d48f842

                                                                            SHA1

                                                                            7b77e9f40dae5472b943115e2a0e151e20e524ac

                                                                            SHA256

                                                                            0c3082d072db970ce7f0058d4b4463b62334ed456b5ff1521eccde273f84be6f

                                                                            SHA512

                                                                            b8294eb1544b951b6c62fe5474ec4f01176f9299acdb7047f51d5859a511dd1f311a93f8298ec8e0f82a408e87feaeb4c9b6fe850ee04978c33053d302677f13

                                                                          • C:\ProgramData\Wondershare Filmora\VblProductData\VblExtension\Models\autoreframe\version
                                                                            Filesize

                                                                            5B

                                                                            MD5

                                                                            3accddf64b1dd03abeb9b0b3e5a7ba44

                                                                            SHA1

                                                                            d1b76f3800b4ffa88b1062b60da950bacf4f54b0

                                                                            SHA256

                                                                            d51e6ec94058554a84558a5b402ee6ef5fdf5455e35c902feda61cda8752943a

                                                                            SHA512

                                                                            4106f83d3c1665aea668cb0e8473e2dddc6b3597eeff59bbc266fcfdb8ba9ee1146ec3a0c2788071f5ef53bec776a5984847705ebed757d240d9ec26a69ca5c4

                                                                          • C:\ProgramData\Wondershare Filmora\VblProductData\VblExtension\Models\depth_estimate\WM_DepthEstimate_CPU_Openvino_Fp16_1.0.0.model
                                                                            Filesize

                                                                            31.9MB

                                                                            MD5

                                                                            c1b3b06f0b249cf4f29f4a32674c6bdc

                                                                            SHA1

                                                                            3c44c62d29780210d833b15bf3a6e8923fdfd1fd

                                                                            SHA256

                                                                            fcdabc1358d97e17b4755b3859b669703820a5a36754ff9f77e26bd42e78ddee

                                                                            SHA512

                                                                            56e4d2b9dbfa407d8f8b14d15908f790693da677f78dd7afcf20ab5aae68a905043951906fcb7381caf22a334fc14b8652d39d4fafb5c9dceba31be125d54bac

                                                                          • C:\ProgramData\Wondershare Filmora\VblProductData\VblExtension\Models\eye_landmarks\WM_EyeLandmarks_CPU_Online_Openvino_FP32_3.0.0.0.model
                                                                            Filesize

                                                                            408KB

                                                                            MD5

                                                                            dc97d444329f11d12481f6b3ccbf866f

                                                                            SHA1

                                                                            c6ccf0ba8f20edd6c8d784d55bd349c98ad8972e

                                                                            SHA256

                                                                            268272c47132d073483f855794f92b9b5f7c599694adf99302a8d09a151785e9

                                                                            SHA512

                                                                            c09fb2cd799a087ebf1eb7645f9a0d111ab57a3f471b0c3963206d86d8d1f703f4fad65e7839928951866078931ba8fc6c4c68e3ef7bd900ff012e5e533c0a04

                                                                          • C:\ProgramData\Wondershare Filmora\VblProductData\VblExtension\Models\eye_landmarks\version
                                                                            Filesize

                                                                            5B

                                                                            MD5

                                                                            272f0a04b740763e0a29316bc4af89a4

                                                                            SHA1

                                                                            5515ad546a48c1ee47dda370ad728977e1e31518

                                                                            SHA256

                                                                            c9163ff21f1f2b0390dc48bdda47179718f772f507a7cebceca59ce1a7129029

                                                                            SHA512

                                                                            ee8adfaffb1d7bedd6e962476f76fe1aa2bc6bb9bc7c5a7cc81d4322543fd9ebd77bf0c2b5600749fb30e80a52a27e59a681d543d70487862b89f49e4d1cc25c

                                                                          • C:\ProgramData\Wondershare Filmora\VblProductData\VblExtension\Models\face_cluster\WM_FaceCluster_Openvino_v2.0.0.model
                                                                            Filesize

                                                                            3.8MB

                                                                            MD5

                                                                            5ede3150a2f7488195940b3c7dbabf6e

                                                                            SHA1

                                                                            f8fd43a88063a42e58e543f9b56207ada3d1aada

                                                                            SHA256

                                                                            6d4c5c44dc588a021deba8c991c90d697d05cdc3f9864e8f5242266123214801

                                                                            SHA512

                                                                            44ddfdbbed10d6d35aa0dc8e244fc57e3f058dda2f802252eaab075ce316e72941fd335e4359acf5ba227a17ecd6a34131cc31804327da99848d3dabcd377643

                                                                          • C:\ProgramData\Wondershare Filmora\VblProductData\VblExtension\Models\face_cluster\version
                                                                            Filesize

                                                                            5B

                                                                            MD5

                                                                            d233662f9c26d1a06118c93ef2fd1de9

                                                                            SHA1

                                                                            f7ca6a21d278eb5ce64611aadbdb77ef1511d3dd

                                                                            SHA256

                                                                            f22abd6773ab232869321ad4b1e47ac0c908febf4f3a2bd10c8066140f741261

                                                                            SHA512

                                                                            71b5a4ccb7dee75dc5df15cce8a3aa7f242da2b3b1b0137bc9e1d861971edf84b89757ed811a541e278a0ab11aa26a33958da2104d17b9aa83323a03fc58f439

                                                                          • C:\ProgramData\Wondershare Filmora\VblProductData\VblExtension\Models\face_landmarks\WM_FaceLandmarks_CPU_Openvino_FP32_3.0.0.0.model
                                                                            Filesize

                                                                            1.8MB

                                                                            MD5

                                                                            d75b20a18e14153b8cab5be628eb7a6e

                                                                            SHA1

                                                                            e12e677480c846832c7665b5b913f4b45c28f2af

                                                                            SHA256

                                                                            409e98e49c0a278b393b612cb4338b2d30439579c779dbee6db95110c20fed11

                                                                            SHA512

                                                                            b284649d8d8845410eca03697e7b0580b64c97a3b554e24d8cd42deb9e58f595c8bddfd4cab33880f33c15b088a64a4ef34cba57b3ff6494b5d5400365fa4318

                                                                          • C:\ProgramData\Wondershare Filmora\VblProductData\VblExtension\Models\face_landmarks\version
                                                                            Filesize

                                                                            5B

                                                                            MD5

                                                                            3d4b11f6ee2a89fd5ace87c910cee04b

                                                                            SHA1

                                                                            6dd1f25f2a4f5c9c73793bed06929318969169c0

                                                                            SHA256

                                                                            892bef45a1a5205bfddb7849303ee13093d77185b84931419c334a38bc035672

                                                                            SHA512

                                                                            2a10e0dc8a8968d148cef7fbbe3bf8ca5a924dd2eecf25c69a08b866149dfb904f8bd3da680bbbeeff5c4c301247159d53b5971d1b1c6ba759c08ff914913882

                                                                          • C:\ProgramData\Wondershare Filmora\VblProductData\VblExtension\Models\face_pose_estimator\WM_FacePoseEstimator_Net_Binary_1.0.0.0.model
                                                                            Filesize

                                                                            120KB

                                                                            MD5

                                                                            fed2917b75a219141c6026ca7da30349

                                                                            SHA1

                                                                            f852b15a07c779c5e7da7dbe41c9bfe6241a8426

                                                                            SHA256

                                                                            5e6d82e60dbe66ba34b44a5157f83172a115b3ff99f75187ae08c13c8a5b8e98

                                                                            SHA512

                                                                            64053e513268c4877dede19d7d107bf86dcfce70241e7696114161db11bdbac17afb83fa7984438cdba73a8116689d2cbe21cd3bd8fd38b69d451041fc526cb3

                                                                          • C:\ProgramData\Wondershare Filmora\VblProductData\VblExtension\Models\face_visibility\WM_FaceVisibility_Online_Openvino_CPU_FP32_1.0.0.0.model
                                                                            Filesize

                                                                            1.8MB

                                                                            MD5

                                                                            5d2b07fb41ca89e4afde7dbd19ff40d8

                                                                            SHA1

                                                                            ab8c63b2340c66731ed51b6a62f27c843a644dd0

                                                                            SHA256

                                                                            4ec62fa883e00a3afa5335594c398ce7ef1e7ff08768ca2da0b2d4d894c35a09

                                                                            SHA512

                                                                            fdedd255b9fc7f92915c71ae582511e3d97d8c4059bd402bf91ce2f76b40ee4d499b0eb30cc58b48fa3f1c1a3178788048b632864381bbf0e38be8cea2dfb575

                                                                          • C:\ProgramData\Wondershare Filmora\VblProductData\VblExtension\Models\facedetector\WM_FaceDetector_x86_Openvino_v1.0.0.0.model
                                                                            Filesize

                                                                            1.2MB

                                                                            MD5

                                                                            ccfe0c0c80ed13eeac47413595881137

                                                                            SHA1

                                                                            19a0fc2cb4e01ef6d5a3ddc45255d47f1a1a5c36

                                                                            SHA256

                                                                            59346887750aa3e16fdb79c702b0f185bc8216142cf5bc004256c39098e9c73c

                                                                            SHA512

                                                                            90999dfd13f4a6efa70f003e0a41c4e705ee5457418887e6c38dd6e5766a359b5643996f661f1310be5e82c1a95e8cf7d3b412a261e8460dbdb2d74f2b0fce95

                                                                          • C:\ProgramData\Wondershare Filmora\VblProductData\VblExtension\Models\facedetector\version
                                                                            Filesize

                                                                            5B

                                                                            MD5

                                                                            5d36c29483386600ea4bf8921a417a46

                                                                            SHA1

                                                                            d77590d37919716846277a4d8ee2e51fef66a9ef

                                                                            SHA256

                                                                            ce0a2005da2b159fde33efc005d063470ccc2ccc54ffb702dfafb2c330285040

                                                                            SHA512

                                                                            6a6dbd4fea68e24263233eb27a472d7aa6f8c531fefa50f06654980c94705b017cb6a657712b5d87c8499f5dc5d669329de2737ce6d22df3b96eaa495e0870f5

                                                                          • C:\ProgramData\Wondershare Filmora\VblProductData\VblExtension\Models\humansegmentation_effect\WM_EffectHumanSegment_X86_CPU_Openvino_Fp16_2.4.1.1.model
                                                                            Filesize

                                                                            1.7MB

                                                                            MD5

                                                                            1272392ee2a98086ff6c3981c0b99cf3

                                                                            SHA1

                                                                            c6f3eabd02e161a31ddb7f544e7fe1f090101862

                                                                            SHA256

                                                                            57507175c2286d674a1d06fcc4fa61e030b852023953960f073835dcea4e5901

                                                                            SHA512

                                                                            88aeb9f54e9ac4fc84e5c99b919bbbcee41d8fb6ea4bbef516ccd2f0e034a1874296dab610fbfc0df262f7892455ee2b2fcb3947722464e5019e4892636f3710

                                                                          • C:\ProgramData\Wondershare Filmora\VblProductData\VblExtension\Models\humansegmentation_effect\version
                                                                            Filesize

                                                                            5B

                                                                            MD5

                                                                            06950f48c38665016e5def7ecd7b0045

                                                                            SHA1

                                                                            cc005cc7de6351bdaa671675148c076564275a57

                                                                            SHA256

                                                                            b3d093ffde5f9d8d1530cd57966760ffd2730bf73aa90d592d13a88663984dc4

                                                                            SHA512

                                                                            f86d7f8bf1430ac1a7a9bdcea58e680c41c2f921221c995cec90c70dcf8040f77ef9c204f1bec41b4e65ba806632f5dc7769a241e2a97f274e34fe5919d2d650

                                                                          • C:\ProgramData\Wondershare Filmora\VblProductData\VblExtension\Models\humansegmentation_hair\WM_HumanSegmentHair_CPU_Openvino_Fp16_V4.0.8.model
                                                                            Filesize

                                                                            17.4MB

                                                                            MD5

                                                                            cf9556a050d6318f74815bb9473a6d0c

                                                                            SHA1

                                                                            38e1f7a9bd0b78c4a34a2c66b81d7133494ecb38

                                                                            SHA256

                                                                            9e121eac4448a4f0f5a3623a3b86871648c4bfbc328a67d3c4aa9b6548501c4c

                                                                            SHA512

                                                                            ad997273d40c98cfc5fcda5f14b1f8afed6b04b46279826f167b014b9dee8afcdf576fceec58f08416e8df93a04aaced73866da91725351ff5db5894d2aa2094

                                                                          • C:\ProgramData\Wondershare Filmora\VblProductData\VblExtension\Models\humansegmentation_hair\version
                                                                            Filesize

                                                                            5B

                                                                            MD5

                                                                            6a1b4107815badbaae88384a7a2fb60b

                                                                            SHA1

                                                                            516757a8fe4b8f49177c908105cac2b4f3f3615d

                                                                            SHA256

                                                                            3aaed613a228f7a7b5413e91e1dc2aa307f0b1aba8eaba4f6033c2aa9b8c7eb4

                                                                            SHA512

                                                                            bd6715398047d3f8f78a21bb2b1cd0e158ac6d7c48250fe36a18a0273a0c2745e174252cf976507de9934be373a0a2cdca667078e1f788e09793d29171e8833c

                                                                          • C:\ProgramData\Wondershare Filmora\VblProductData\VblExtension\Models\humansegmentation_highacc\WM_HumanSegmentHighAcc_CPU_Openvino_FP16_3.1.0.4.model
                                                                            Filesize

                                                                            6.9MB

                                                                            MD5

                                                                            8e381cd04e34b034cca47827e8c9f0d4

                                                                            SHA1

                                                                            6869f25b4678be51b490100f71ea2cc1bd867f32

                                                                            SHA256

                                                                            aa6997c58298c62871dc3b646b8d6fc2feb6d0fd9cdd86b84165fabedbe0f791

                                                                            SHA512

                                                                            cb7b937ac695791c6da0536fca8d24e5b49edc096615b0c5a815f52177512ca7558b06d1882ad15f261ff30064cc275bcfd86d42219db0e287d617a9c99ae9e0

                                                                          • C:\ProgramData\Wondershare Filmora\VblProductData\VblExtension\Models\humansegmentation_highacc\WM_HumanSegmentHighAcc_CPU_Openvino_INT8_3.1.0.5.model
                                                                            Filesize

                                                                            3.9MB

                                                                            MD5

                                                                            ee154fe731e9fb303953b8bcbcd0c144

                                                                            SHA1

                                                                            241eadd89461216a4a9971c1781f892b73847d2c

                                                                            SHA256

                                                                            b919c3f1d4aeceb5eb5ca37723940a28b9596a800285ef5e6dde8615cfb7e29e

                                                                            SHA512

                                                                            7f718d9c6dddcf67eb89d9d2e9eb99bf5ef38dc4fe5c96877efaba5432a2fcf8b7b67406126b95c5bdab3791d268980e0f7ce90653aa7c8ff19d169c6550428e

                                                                          • C:\ProgramData\Wondershare Filmora\VblProductData\VblExtension\Models\humansegmentation_highacc\version
                                                                            Filesize

                                                                            5B

                                                                            MD5

                                                                            33f71c749256e7c5d9213704dcf409e7

                                                                            SHA1

                                                                            d1fd48333115227b181b4b132e5511e91d95bea5

                                                                            SHA256

                                                                            b7f5bb4ad5872543b02944ca39a59415579bb0b693bbae55f340742fa21cc8ef

                                                                            SHA512

                                                                            a49a5e65ad895aacc9cecf89b9e78cfc1fdc7b57f74031a5457a8759396cfac02ca7517f3c42f1a14a301e7cd00fc684c8e73088ad5c9c29e1b9a896831c0f7c

                                                                          • C:\ProgramData\Wondershare Filmora\VblProductData\VblExtension\Models\semantic_segmentation\WM_SemanticSegmentation_X86_Openvino_FP32_1.0.2.model
                                                                            Filesize

                                                                            6.6MB

                                                                            MD5

                                                                            8fa7d6e80c61775d854ae7ff228642ca

                                                                            SHA1

                                                                            c711ef4784cee068b5904a82566b1083f43c30b1

                                                                            SHA256

                                                                            c155c992fe27e6ff20a4ac0d5500c6c6787ea14b8ac5b70ddd70f18cd54f205a

                                                                            SHA512

                                                                            dbb0283e831bee5e261ac0b5f6fe3fd14e553b725f5ba5da05385518e4735714fe6ee914061445fa6518aa9750aa5f12e4d9b5e5beab0f493895f67c2e19acf4

                                                                          • C:\ProgramData\Wondershare Filmora\VblProductData\VblExtension\Models\semantic_segmentation\version
                                                                            Filesize

                                                                            5B

                                                                            MD5

                                                                            1237637816a1ef8e3a33c1191d9dea66

                                                                            SHA1

                                                                            e5906c31c05c50ae1bcfde5f3a47eee483bc23c9

                                                                            SHA256

                                                                            20d2cb096d1ab41a4140246d12f07bf6b8cb743fd48122b72532c03d44c5c14a

                                                                            SHA512

                                                                            e6bcf72302fdf2139b5f9d77dc0be3458daef8ad42b81842371dffb98307479a8a8e053eac8f27eea9cbfc47cb60248ab0fecd994bab3c2359c1a9d5dab508fe

                                                                          • C:\ProgramData\Wondershare Filmora\configs\ColorAnd3dLutPreset\default\60_color_Vignette_3\Data\is-EIITL.tmp
                                                                            Filesize

                                                                            6KB

                                                                            MD5

                                                                            dcd671190625a398bf5d36803950493f

                                                                            SHA1

                                                                            487a60f7a7a8f914f27139706b3cb7a3b8295eb9

                                                                            SHA256

                                                                            9fc8f2725a06712b9d9fedddeb343d3896bbc569115c37366535ddad5e637505

                                                                            SHA512

                                                                            cb92bcfb86497a475d2156badba6331a348ec1c31097e78889418c272b93076e154e4e04b8692df6ea8d67025751b8f38a89823ca63fb0741e47cb33e94e09e5

                                                                          • C:\ProgramData\Wondershare\Wondershare Creative Center\AppInstallInfo\Filmora.ini
                                                                            Filesize

                                                                            294B

                                                                            MD5

                                                                            8c36cc7255d5cfa8cbfad60d9c57d1f0

                                                                            SHA1

                                                                            fd7699da35b455315a09b2d17905f1e1d2019100

                                                                            SHA256

                                                                            26c8e98f9fbda223653a19e451e7818535cbacf22b650236858324bc271664fd

                                                                            SHA512

                                                                            707e6b05670bae1aa1a28a0689537336365125777c5f228200ea11dcaf1b63d95195a381f88d8c2d53a0e2cfa5a262c14c9fc222323ed003a9f06af636abd01a

                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
                                                                            Filesize

                                                                            70KB

                                                                            MD5

                                                                            49aebf8cbd62d92ac215b2923fb1b9f5

                                                                            SHA1

                                                                            1723be06719828dda65ad804298d0431f6aff976

                                                                            SHA256

                                                                            b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                                                            SHA512

                                                                            bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                            Filesize

                                                                            342B

                                                                            MD5

                                                                            f3e47f0480f7a1fed33779554795d93e

                                                                            SHA1

                                                                            5e98e4cbad4c946bcac21d845dd9ff43c0abc31e

                                                                            SHA256

                                                                            31f83d0baf61ce43e91aae1166384b171398867283c6dc9eea449062f2dc6040

                                                                            SHA512

                                                                            8b53d421497e08c3e316429096f7eacd501b2ef94d2ad537ebe5df5892b3a8c0fea3cc7eae7319590bd03e3c2444a41c22b40e5ef1db01d128cb19113cef4626

                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\054b0ac2-1d4d-4317-a1e5-63ebefac9e3c.tmp
                                                                            Filesize

                                                                            282KB

                                                                            MD5

                                                                            1a8e3067619853182ccfc34ed2401543

                                                                            SHA1

                                                                            0834aac111c1be49fc240029001b72643745a0d2

                                                                            SHA256

                                                                            01e57f7bc76435ca76fd7b2d8fb1e50459ff57cd96a4001ba5a1281905d09489

                                                                            SHA512

                                                                            51397e1afecae796b0a4da7d312e80d770ca63e85328db4cd8b21de13b6edd83ec1e0c0df560900143d689b0abb79b969d91a371d6f65fcf591ae7ca6d8987a4

                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1
                                                                            Filesize

                                                                            264KB

                                                                            MD5

                                                                            f50f89a0a91564d0b8a211f8921aa7de

                                                                            SHA1

                                                                            112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                                            SHA256

                                                                            b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                                            SHA512

                                                                            bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000007.dbtmp
                                                                            Filesize

                                                                            16B

                                                                            MD5

                                                                            18e723571b00fb1694a3bad6c78e4054

                                                                            SHA1

                                                                            afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                                                                            SHA256

                                                                            8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                                                                            SHA512

                                                                            43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                                                                          • C:\Users\Admin\AppData\Local\Temp\Cab5BB7.tmp
                                                                            Filesize

                                                                            65KB

                                                                            MD5

                                                                            ac05d27423a85adc1622c714f2cb6184

                                                                            SHA1

                                                                            b0fe2b1abddb97837ea0195be70ab2ff14d43198

                                                                            SHA256

                                                                            c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

                                                                            SHA512

                                                                            6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

                                                                          • C:\Users\Admin\AppData\Local\Temp\Performance_47WQJutc1Z-j9NMKOr9NMA.lock
                                                                            Filesize

                                                                            72B

                                                                            MD5

                                                                            a22fe85c65d3b2c6fb7de958faffe23b

                                                                            SHA1

                                                                            4e12d3dfa08f76966278f60224113940f3211ec1

                                                                            SHA256

                                                                            840592bd5fdac7bec31852acba8c10d9254a0532ded8e48a47d0a5a8e4947d06

                                                                            SHA512

                                                                            588e4b42ef543839067698d6cd60f129514a08b3e5f45951eb1379342853d8deb8b3b7740edf6a97017cac75be26083bcaca4583d03cd27c3e147555238cf65c

                                                                          • C:\Users\Admin\AppData\Local\Temp\Tar98B8.tmp
                                                                            Filesize

                                                                            171KB

                                                                            MD5

                                                                            9c0c641c06238516f27941aa1166d427

                                                                            SHA1

                                                                            64cd549fb8cf014fcd9312aa7a5b023847b6c977

                                                                            SHA256

                                                                            4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

                                                                            SHA512

                                                                            936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

                                                                          • C:\Users\Admin\AppData\Local\Temp\Tar9A44.tmp
                                                                            Filesize

                                                                            181KB

                                                                            MD5

                                                                            4ea6026cf93ec6338144661bf1202cd1

                                                                            SHA1

                                                                            a1dec9044f750ad887935a01430bf49322fbdcb7

                                                                            SHA256

                                                                            8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                                                            SHA512

                                                                            6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                                                          • C:\Users\Admin\AppData\Local\Temp\VWL64BC.tmp
                                                                            Filesize

                                                                            392B

                                                                            MD5

                                                                            587043436b630b7cafff5505a5d6cebc

                                                                            SHA1

                                                                            d189703757fdc75f70f27ed030a33e07945cc9c2

                                                                            SHA256

                                                                            5caec23deef9ce446cd255e67eb98b7f9839ff7515d89c788673e6d45d336b82

                                                                            SHA512

                                                                            fd5bdf4b7806761f95ef3f4fab146f96794500b142f1b80eeff40a85f64ab405db261498cb5fd0bc19a0672ca25747f108d1fb6f184eef61cd6acb8ecfa98784

                                                                          • C:\Users\Admin\AppData\Local\Temp\Wondershare\WAE\wsWAE.log
                                                                            Filesize

                                                                            2KB

                                                                            MD5

                                                                            017abadd095461d407f4d41e96557824

                                                                            SHA1

                                                                            2b4fd4c29811c418fd455aeaf5d128b25efcac17

                                                                            SHA256

                                                                            fef88dc28a43bac443e72f276d9a5fb33f176f9cdb7d618ba8045a17483a6788

                                                                            SHA512

                                                                            b9ffbb0ceeaa04e936d69e27108956d11d60b5b3c366447ac11762604429f7b1f3fc10a5f0c18883312f54d6e03522f47ba9c63841568b6568c1c147bdfcafb4

                                                                          • C:\Users\Admin\AppData\Local\Temp\Wondershare\WAE\wsWAE.log
                                                                            Filesize

                                                                            4KB

                                                                            MD5

                                                                            7cd108e9eb9bb9ea40564194f3f6ac2a

                                                                            SHA1

                                                                            a6d8c2025b84b3f60193e1eb5d94fe5844541308

                                                                            SHA256

                                                                            c15f89d10437f4fe633432a576850b2ba49a527699032f15133e3fdc6e72fc84

                                                                            SHA512

                                                                            87fcabec13704cdf1ab12b34ac84119f9d0f94682422ef055e290d858d10dc235e0d83c6f100efa1f34620dc2a878be949eacc64fd16b88ee37ed861cf772912

                                                                          • C:\Users\Admin\AppData\Local\Temp\is-71EP8.tmp\_isetup\_shfoldr.dll
                                                                            Filesize

                                                                            22KB

                                                                            MD5

                                                                            92dc6ef532fbb4a5c3201469a5b5eb63

                                                                            SHA1

                                                                            3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                            SHA256

                                                                            9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                            SHA512

                                                                            9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                          • C:\Users\Admin\AppData\Local\Temp\is-AQ2PC.tmp\WSHelper.ini
                                                                            Filesize

                                                                            4KB

                                                                            MD5

                                                                            c3d37313bf465f6145bb6f9bd845622e

                                                                            SHA1

                                                                            1a27da4300e997e07da73f2916483862f9fe1fa4

                                                                            SHA256

                                                                            1b74775c8d88a46c6f1727029a4acbda6dd9cd1bf5298a3746ce104e0da8f8b6

                                                                            SHA512

                                                                            4e92ec23d618e8ef2559be1c5d2cb243e2eb074aad86ffb338e3584806953efdd22856847a35bdfee1aa77756dc2b34f526777bd6fedaf5e4b982391d31ad2d6

                                                                          • C:\Users\Admin\AppData\Local\Temp\is-GFF9C.tmp\Customization.xml
                                                                            Filesize

                                                                            821KB

                                                                            MD5

                                                                            46fc33081d7adf7f1bb77c1220f4d49d

                                                                            SHA1

                                                                            d2f2c30326a94065b314acb158f0418790b63561

                                                                            SHA256

                                                                            b6bdfb2df2f39fcfad73b23aa207db8de17b410c2cc5b856405f28ab4ef2d326

                                                                            SHA512

                                                                            79fc873ad7a23c7636f11ce79c27b92468ca38c18dcb140dd47fc7bc92e7aa8260c33099952e6e840c23512785ba0054180b718f72cb249039aec70e24c7565a

                                                                          • C:\Users\Admin\AppData\Local\Temp\is-GFF9C.tmp\vcredist_x64.exe
                                                                            Filesize

                                                                            5.0MB

                                                                            MD5

                                                                            3abb5efe9ad4d9728406a1a90a47575f

                                                                            SHA1

                                                                            5da9a064b1fc505beef0d06e7d10baf8e5d92d09

                                                                            SHA256

                                                                            7451ba5c6c05347789717561e871a303a4d171850790a3cdc99d4ddbf07e320b

                                                                            SHA512

                                                                            ab08687b7eb6e87d6daaccb96a6add9b04c32c430e989aae7ef86fd18752ea0dc8646ac226343d7f09bd74bd3ff45d680e3539b1dec40fffc69d4fd0b1c6aea7

                                                                          • C:\Users\Admin\AppData\Local\Temp\wsduilib.log
                                                                            Filesize

                                                                            2KB

                                                                            MD5

                                                                            6f7d75dbdffe51a252a5462e291b9887

                                                                            SHA1

                                                                            da827d99f4251a37396e2e7e482652b53021971e

                                                                            SHA256

                                                                            011f89e7a6708288bdff28431666c865705f23b2e7bc141b067fc453f0460b04

                                                                            SHA512

                                                                            e41bc6a1e711107433c57aae87cb26ff44eabbd69a86db40b3df74ba99b5840649dde1a67fd51c307d21f831094f92773aea84c13064d508702cd929fd3514f1

                                                                          • C:\Users\Admin\AppData\Local\Temp\wsduilib.log
                                                                            Filesize

                                                                            4KB

                                                                            MD5

                                                                            ff6937b01964599c9c5a6af382ba2551

                                                                            SHA1

                                                                            d826870b1740f3c5c2770120cb079d6995c45df0

                                                                            SHA256

                                                                            1f63e092f870c6c6d01234616b9e4092df75bf6965baed16d7e2050cafb0c706

                                                                            SHA512

                                                                            111588df8a7279abe4e95fcc39ce10385cf7841d3130e21a3c2ca265610852136c0446520cd2399c531a7d0020aa581a9cc89a4c15eaf3e6d2a3f62766b68b91

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\CefViewWing.exe
                                                                            Filesize

                                                                            716KB

                                                                            MD5

                                                                            7f1acae0d3eab934d06010b1d286ff80

                                                                            SHA1

                                                                            323dcbd9d0ec81547aefb7b0cce9727b59036801

                                                                            SHA256

                                                                            4b33c13fec014d0835e4385a6ba466101be8186fd7fa4ed792bb79b67735bfde

                                                                            SHA512

                                                                            ef0ed0ebd870470fb1a73cdc7f044af8a2cf4e7251e6d2e58a7e7faf3ba3f3425b96d4250ab4d83a86b822ca4da39233162a3b108a1dd148dfa2f4ac844b6a99

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\Customization.xml
                                                                            Filesize

                                                                            776KB

                                                                            MD5

                                                                            a2e653f2878222f246687b7d42334c0a

                                                                            SHA1

                                                                            b6583de184c969097d8169d2c73063f69bfd583d

                                                                            SHA256

                                                                            bec04f9ac33b9239c3ea9bb3a3e4a88b6e4401825d70cb0e7eb9d88c104affcb

                                                                            SHA512

                                                                            843aec694a33cd7de19cc0b5aa147f664e34a7750fb4cb3be41165b1b2bb96d084897cefee45f891c64c3ad86cdaec78a0270c9d5fada1ebcddf2485d1527424

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\DataCollection.ini
                                                                            Filesize

                                                                            553B

                                                                            MD5

                                                                            dda75d86df3d791053ff261116341016

                                                                            SHA1

                                                                            8e64e0ae2312429fbc5229a20916796fccc4433a

                                                                            SHA256

                                                                            50da8c03abfc4d9e984d04ce6f64a40157f913d946522309784302d7f12f8fb7

                                                                            SHA512

                                                                            36dbac5b172b0f9c6f13e7f6d4d8034a3d119a51132c1df096576d68c8551df9825bce550d3f5b385b44be4a014e71aac6491dcd64e6cc263d2aa1e277f9be4e

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\configs\AnimationKeyFrame\{08E343EF-8274-459e-86D0-CDE548615C94}\is-DE8CT.tmp
                                                                            Filesize

                                                                            3KB

                                                                            MD5

                                                                            d58991c27295734cc22c7bfd8035ac68

                                                                            SHA1

                                                                            a7881c00289d62679d310d47c565469efb5dd572

                                                                            SHA256

                                                                            db18149432839d834ca639cfee32aa79946cb9481f3a246dfe2d918c292e8a8d

                                                                            SHA512

                                                                            cafe9721eb9463c69ed1bebef842909073acd837d38cff9930e150b86840f5b481b890f586ba27387c4209b25e93d3d345e7ae9e54302850f3fb3cfabbe0e3a5

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\configs\AnimationKeyFrame\{1F2849C2-F6DF-4c6d-885F-7EA49873B135}\is-J0E37.tmp
                                                                            Filesize

                                                                            3KB

                                                                            MD5

                                                                            5154b1be58f359c7070efea2ab187921

                                                                            SHA1

                                                                            5e99762b9785deda41b62c7c69c93d483d5606c4

                                                                            SHA256

                                                                            acdd32014990d0168b11872ede470fa3c76409d3ad9346335923a1c8fa32688d

                                                                            SHA512

                                                                            33fcd68f2e8eeb0accaef2032e0282c14a941cd9943863c06ed6285555ce442f87204c2b8d97a41b817e54028b627042e96c6c6aeb830a03d32f45a48b97e44f

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\configs\AnimationKeyFrame\{43E73D69-FF43-40a8-95CA-30FF96100407}\is-Q1MBK.tmp
                                                                            Filesize

                                                                            3KB

                                                                            MD5

                                                                            91db63999cd83d10f8d929bcc7aee581

                                                                            SHA1

                                                                            fae2546ca2e0056230e426a3786d065c6f53d6c2

                                                                            SHA256

                                                                            718203a5f176e5770e9184a8617ee2b9e8eaec6f35bb317ff903c03061d85ac0

                                                                            SHA512

                                                                            16d655b44edbefa382dba336e316eafb51e4f42d57baac41999a435a365d9c63e846ea915e64927edda12456e3d765fb61dc70ef58ad8c7334671f32763c6cbd

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\configs\AnimationKeyFrame\{6E71FDB5-7BAA-4d15-949A-1F8F23682B75}\is-IDB0S.tmp
                                                                            Filesize

                                                                            3KB

                                                                            MD5

                                                                            145e45393462489d5a13afb3dccf20d5

                                                                            SHA1

                                                                            20cb63e614cabfdf1fa04b3d3e80781234b64afb

                                                                            SHA256

                                                                            67bfa06df70bacfdac13b689299141a494d953323753071ea4dd9c1986b59dcc

                                                                            SHA512

                                                                            a0b457a3391064944a1154605a9f4ec19120ecd563aeb8852cc1a123a24dd029e6179da8216e315cb23f5312ec4abf4098efe73dbedc17aa6cbbcbc77b295a3d

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\configs\AnimationKeyFrame\{73F5B4FA-B137-440b-9A86-F31790F3566A}\is-VV7UT.tmp
                                                                            Filesize

                                                                            3KB

                                                                            MD5

                                                                            3bd971ab8332224483b55d248988ce0b

                                                                            SHA1

                                                                            ea2616829cf7161666923fba363329936c60bf0e

                                                                            SHA256

                                                                            0f10377e57242f01afc0c397077d1942255a40cc9b9807c69740ecbe3315ec97

                                                                            SHA512

                                                                            2af8bf142a70a17fc1692dda318b6c4b331708a98a47a0eebd0d6eb488ecb5cad74d699392ced7588a31b528da28eefa786cfe1caac80049d10eea97d340180f

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\configs\AnimationKeyFrame\{A878EC0E-7104-4ded-AD3C-946BE84412C1}\is-BTS0V.tmp
                                                                            Filesize

                                                                            3KB

                                                                            MD5

                                                                            8811a398a6e3c204175834da39fdea7f

                                                                            SHA1

                                                                            00d5004a4a3a8c62b024878b8e54636097d2282f

                                                                            SHA256

                                                                            4017b678c8ac1715d9c875f5cf327e7824a45fd313dbe32ca0a0a80175b1ca81

                                                                            SHA512

                                                                            2e83a9ff39326768a1d52615b248b788c00096a080741a0807283f0ed90bf559c56c8cee652f20b31ad9d2bb37cca832e008b2d57f09103e28cae0af030c6cb2

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\configs\AnimationKeyFrame\{B43FD11A-F689-40db-9B05-D34A89ABDF5F}\is-B10FH.tmp
                                                                            Filesize

                                                                            5KB

                                                                            MD5

                                                                            191be2be8e00147569f5f8ed2bcfd934

                                                                            SHA1

                                                                            520a0849f8d8829b7b7ae64eebc6164ec09f7895

                                                                            SHA256

                                                                            10bc1e6ba0ead119ae9bf8bb61f7e96154472684ecd81bf1e59b8cc79337d92f

                                                                            SHA512

                                                                            6723b0194d3a1011ee8aed89facaa87077329b4bada7648909f9e6516e4d9994c2d3485b3a001443b92d02d9fe1286d191203df6959a6063c1938c83133bb851

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\configs\AnimationKeyFrame\{B62F36A8-847C-4423-A95A-5C74E22F7860}\is-F62U9.tmp
                                                                            Filesize

                                                                            3KB

                                                                            MD5

                                                                            b08c5153d5fc800fbcf08db0d8aa0678

                                                                            SHA1

                                                                            d5f545aee6262a17186a5c2a8265b0324eb84ded

                                                                            SHA256

                                                                            f0fc449b70d9c653e87c7da9be94ba1fb01966fe8cdd229139703461a4e9185d

                                                                            SHA512

                                                                            c9e376215e45fa9d55700ab4cbd2a608ffe5d11ab920f818a1483fb49a586484e9bc06f35f12f667588641b48fa093db65eebdfa4350d41ddcf6f44507d6dc30

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\configs\AnimationKeyFrame\{BFC167D0-6AB4-41e6-9BF4-ECB740B9A52D}\is-FNTQ7.tmp
                                                                            Filesize

                                                                            3KB

                                                                            MD5

                                                                            ac268d2e7f78e32535405dbdc3aa5b17

                                                                            SHA1

                                                                            acc562bc9d5e2506a77d05f58b8c554e2ea4384e

                                                                            SHA256

                                                                            4d21ec65760a3413553d84066b75855cce8290a9616be04b76ff4fc01c0eebfd

                                                                            SHA512

                                                                            3f124471aac78c0c7db444e79b0e38ceebc38f51084b7bc2e8acba7969ba59c6c546f8a3b90569a037c4e89603bfb7b56d42a64e1b4de51741fdc486c2a7069a

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\configs\AnimationNew\{07D46F93-A963-4a48-AA1D-53EC456DA91D}\is-7IHST.tmp
                                                                            Filesize

                                                                            463B

                                                                            MD5

                                                                            f90ba124c0b32f3fa9c57c95c6bac526

                                                                            SHA1

                                                                            637b016c721e8195d44cac809ead80faa1b0129a

                                                                            SHA256

                                                                            22f849a216519f55cf49e794c73970c18a0e5e9a0be621ec5a905c1d36f21ef8

                                                                            SHA512

                                                                            4ff95ebce8d4c327b85b167e5e2e9b6778e2354acd11a4319067d6534139ac9feef68e5541423ebba91c3a405dc433ee117d7cb81be2110075bfdbeb092db3ef

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\configs\AnimationNew\{0C02B80B-9B8E-471a-B4E1-076949A17F96}\is-L4AT3.tmp
                                                                            Filesize

                                                                            176B

                                                                            MD5

                                                                            9fbdc0abc4fb020660705f34a456250a

                                                                            SHA1

                                                                            44ec01ae282bcff52363e7855a0bf0a026fd61ba

                                                                            SHA256

                                                                            47a11bcda5f09483e28fa13f447232b5be6a9b4db1f80d26586811adf95bdd2b

                                                                            SHA512

                                                                            c267655ebf885ea8621977a85d1ae2b4a0a4a6ad75faf29d8fd83fb747f9b62ac35c0e30bf3eccbed2bf0fa881ef1e5ad5c1c28107453f133cfa8cce4a134368

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\configs\AnimationNew\{0FD53C8E-D963-4e15-B905-9D278CE07FB2}\is-DGCM7.tmp
                                                                            Filesize

                                                                            187B

                                                                            MD5

                                                                            23b92f39f2607f79d7ea97625506f85a

                                                                            SHA1

                                                                            17a88fc2a5c3041af8db19ab94a190d4f8982d31

                                                                            SHA256

                                                                            cd1f35a72e046cc040c83fee98e5e48854c446f5669b3e41ba300ac13e34e799

                                                                            SHA512

                                                                            ee626fd056fc44548b104ea3372051abdc578ed3881a17fb80d8b8a2c355808b55aa8a43808e40d0b21c6ef1d8083e241511b872c88f1a65239d3f6c214b9412

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\configs\AnimationNew\{131C9392-CFC2-474c-AF2F-DA3246222949}\is-T66HU.tmp
                                                                            Filesize

                                                                            187B

                                                                            MD5

                                                                            24fc1707827119c10c3a08fa176e5b63

                                                                            SHA1

                                                                            1bd1941b73bfbbea1b8c956bf18066a45ae2e46c

                                                                            SHA256

                                                                            257a8a4d184fe0ff5b1de511af9e93d866058d125f462dcfcd421a8788ff08f0

                                                                            SHA512

                                                                            f6d01d7d2ebb569228dfab22013b51ebdc8cbabca08c0d1046e6180deaa812e6eb96a8d7898137a3a2b4c3d8dc2248b083ef0e2f0431078b741257b6c85bc752

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\configs\AnimationNew\{139D8383-91B0-4238-BF61-EE3DBC443A51}\is-05L8K.tmp
                                                                            Filesize

                                                                            720B

                                                                            MD5

                                                                            ccd74445595153f466395f427322ce73

                                                                            SHA1

                                                                            d4965ed1ae4e389ac2e8c89c544d90febf7108be

                                                                            SHA256

                                                                            0af1f6ef107fcdf46391851d95cb587e015e51ff2098867bbc77803485fdc0e4

                                                                            SHA512

                                                                            9d3bb84bb9b02f5eef2fae1c98ef89b7ffaa4007ff56f165e7d4aa41de5a10fe0c1b32e81040e46028dafb94cff8ce56ae99b02988c31f1aa0e832c701c406e1

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\configs\AnimationNew\{22A34B2E-ED23-4897-A06A-03ACD486A246}\is-TGG3T.tmp
                                                                            Filesize

                                                                            181B

                                                                            MD5

                                                                            5a56e8f5e5713a5344f3eb371d258c7a

                                                                            SHA1

                                                                            710c8f9c74c6390c8514e7fb3f0d8a24d567d0ec

                                                                            SHA256

                                                                            ebfb0ae7cae00a0030947874d7ea2ea019eb80d24da1d4441b35259d6feb6642

                                                                            SHA512

                                                                            3deff82629fb7c9b0e0ae92ea69c1677aa2f3ab21c62837c315bc6073f71f8a051532558f2774a0f30c1388564861dd2bedad6c6176b916a62bd3adb609d5890

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\configs\AnimationNew\{25B9419C-8ACC-4526-9E34-DADB82EFE76C}\is-6HJC7.tmp
                                                                            Filesize

                                                                            720B

                                                                            MD5

                                                                            17f65dfc0903268a458a9143458c2cc7

                                                                            SHA1

                                                                            8bc0ae10e00a3b61f133fca2ac154559945a9520

                                                                            SHA256

                                                                            9c3bbcb6dc67f82966bd1be2c742c4f0e989e339e13ecff035590d3db342dbee

                                                                            SHA512

                                                                            8bdc1ffb878565762a455c46a3da6a9ee5f62d27b8830aa550f748471279c16c11277343ee0468888d74b57758f48d0a10aa4713cc6f516c2ca5f62384b9f98c

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\configs\AnimationNew\{2D761D56-F30C-4ffc-A4F2-6FEC74135367}\is-RLJ2O.tmp
                                                                            Filesize

                                                                            460B

                                                                            MD5

                                                                            d0c578c825a36bf95aac25ac827ef1c4

                                                                            SHA1

                                                                            ac611a8d6d70a97c9b4513d3cec93057e952b766

                                                                            SHA256

                                                                            228b38006999f3de0a0a06e7b2bbd9f41d4a99deff6c630d80625f5b660f616c

                                                                            SHA512

                                                                            6b14d901b80dc8e5dc2aff55967e8ae4853183b5d665a8488351e711645c220f9a06c72564d971053e4bd10958a3937755da378a756e5695699e74bb407fb492

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\configs\AnimationNew\{38B700C8-1C4F-475c-A85B-2C6B3A32AE81}\is-E60LT.tmp
                                                                            Filesize

                                                                            176B

                                                                            MD5

                                                                            ab46c75c62d6876663289968055b77fd

                                                                            SHA1

                                                                            2ef4ef01fe5b4385a5e90ece4478e2dcd1d22f0d

                                                                            SHA256

                                                                            c79260fa82ee6bcb6912268dee459c76d4ca1870cdd9cf53eac0705c439d69fc

                                                                            SHA512

                                                                            4545bc061247090d7ab8c51e9f81065f1fa39e8980741f48008d2ae5cd21710c27da922901a279ad1d1a58b3c3ecf51f356937814c6f33ac78bf8e7991f52dee

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\configs\AnimationNew\{3B33C7F0-2A40-4909-9701-1FFDDFB45DC7}\is-QR615.tmp
                                                                            Filesize

                                                                            186B

                                                                            MD5

                                                                            f0250b1cef9e6ac2b1e26f674a2680a4

                                                                            SHA1

                                                                            e65a2b6579d77d4822fd8f47ac019595668249c3

                                                                            SHA256

                                                                            3dcecf11effbeb47beadb97e2b28523fcca094e2e7f731231a18652478592f78

                                                                            SHA512

                                                                            4fae30a82d263f05cea9aa17911843ef1f5991e23d582ac2a44a890d355a572b0a8a16ebc93b797892f7fbd08afc06c23712d70544750e4eb1fa140a00ec93c7

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\configs\AnimationNew\{3EA4BC06-1115-44a1-A272-4A3C99F36D38}\is-ET7IL.tmp
                                                                            Filesize

                                                                            186B

                                                                            MD5

                                                                            49aef57fea642c19b4ed809db20dc969

                                                                            SHA1

                                                                            518c518b2f1b6828a5e7bbc0d1a47988ed0c146c

                                                                            SHA256

                                                                            a6579cd384374ead981f136c7cb79086611e1474b7445f591df745ac01ea9e9b

                                                                            SHA512

                                                                            0a6ad468db9d9ddb96002df5d7b28f5ea077685327e600c041b94cfc5514a2883dfe1f70e0088f0730f00760cf1da3b45c4eb0f59c978751f1494b0f985c833d

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\configs\AnimationNew\{40B11ADC-F655-4dde-8153-C7D22164C0AA}\is-HPMNB.tmp
                                                                            Filesize

                                                                            721B

                                                                            MD5

                                                                            e458f087de382120c02ed2acdd276b47

                                                                            SHA1

                                                                            387b09e19c042e2dd147512cebe96bd3d72c86d6

                                                                            SHA256

                                                                            938a251b2c8ab726a5999fc2d79df8c75fb5552c99712fc3d766f7ac9b75fe96

                                                                            SHA512

                                                                            70bd3a4b8fb9ee632b534af76191142a2f57d7b0a92de39e89a3cc662ae26decb446042c6b4bc0ecde905c18d2ff16d98f94c718a7f2b1d9931c821addcc2826

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\configs\AnimationNew\{5090BB3C-1DA9-487c-9F3D-41DCCE0179D8}\is-V0C18.tmp
                                                                            Filesize

                                                                            724B

                                                                            MD5

                                                                            604cf136b1cabd7ca520680f6db02f26

                                                                            SHA1

                                                                            440a45b84596ca7e47091ac068d8c81ebcf2b157

                                                                            SHA256

                                                                            09fe2939e7a5db91e58772b09fce0fbcc95600c6b0bd0e29aaa1ad3fa6bda4e5

                                                                            SHA512

                                                                            76b8ac92c62a3bb1c9bfae08ad84fdfe6d436cd38f6209e6881bc98129767075ecd66662766d539c0a58b3c4670e9b423b976f5e072fbb14348750127884d06e

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\configs\AnimationNew\{580775C8-B035-4fcd-92D3-120B5ADEFA3D}\is-L79BC.tmp
                                                                            Filesize

                                                                            155B

                                                                            MD5

                                                                            a74c2680e92c3d2c45c7082f075bb6dd

                                                                            SHA1

                                                                            4641180a286c2e8757ac1688be070613d702549e

                                                                            SHA256

                                                                            018de2813cb719e5c665898373b9f077e99e4acfb5becef7a67a3e3a7c7c2dfd

                                                                            SHA512

                                                                            cae42e618d2aa95f1e08e0988ba6e2e98bcd38867cf5095aa0a21a708b9dc4f9a8de745cf5d384655bf37894b0f2d4ae0c1e9ce5f10fed3e8749507423873df7

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\configs\AnimationNew\{7545C97E-229D-4c5c-9599-74B44DBE987B}\is-VORBT.tmp
                                                                            Filesize

                                                                            178B

                                                                            MD5

                                                                            98855ee1aba351cbea699de918a25442

                                                                            SHA1

                                                                            1902dfd6df73db93c323f8263d9d4cf140f9841e

                                                                            SHA256

                                                                            9d753be7838dc3cd77e35b8e340c0429d88b624b411d577704c81d2712d11260

                                                                            SHA512

                                                                            969c976049b178dc0482f0f16f1129714830ba4675b7d332d60755d7565f4a26598d44445e556b05b65e85e2f6ab4ae07f77ac060309b58d9efb53028a2ac2fa

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\configs\AnimationNew\{7883CBAC-C937-4924-A771-6607A10DC07E}\is-09OF8.tmp
                                                                            Filesize

                                                                            180B

                                                                            MD5

                                                                            42278661902692fdc012ef1ecdc01574

                                                                            SHA1

                                                                            8efc065fb470ae91d38364cb39efd008c0a086eb

                                                                            SHA256

                                                                            31e6edba561a815332ad57c883531bc60c3b0a37174bf4b404f84c2cf08be62b

                                                                            SHA512

                                                                            51711295867d5e7fd76ccbcb7bd40e99c63d3f963fa8429fe405f1904a04f001d17569ab8ec351ea6edb30b70dba5613d7a204b9c71b7ab0ad8cc33c90b63f28

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\configs\AnimationNew\{78B71349-3F0D-4e65-8236-D74C51E06F20}\is-55BAK.tmp
                                                                            Filesize

                                                                            185B

                                                                            MD5

                                                                            1e08a82241a5bd8a4827d1e4830db66e

                                                                            SHA1

                                                                            ee33c7d12617c991082aad8d40f935660ae69fe2

                                                                            SHA256

                                                                            c0e4f6b6f2e0901b60d4926684ea3c4990d7cdb168bd2b0fd868e320823edc52

                                                                            SHA512

                                                                            1f6a1471aef2c75db604d7d9f01138416b97d968e21c31f120bf1dfe664e8726047313d2252f503f9e791bd5503317ab7f712c597468ada4dbd40158b16b9a88

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\configs\AnimationNew\{7CEB20EB-2FA9-4889-80B1-9596EED5E728}\is-VU2FG.tmp
                                                                            Filesize

                                                                            180B

                                                                            MD5

                                                                            18ea1865346b95eda61ba88147214757

                                                                            SHA1

                                                                            89f3486b3ed69b516feccc86d8db9cf3d887666d

                                                                            SHA256

                                                                            5f4cc9200bb0d4a523494d0baef657daeed70d85f6e6cd1e74327e4d9fbc0f4d

                                                                            SHA512

                                                                            d7d0c187b51397fd5a96db2fdebc441fbaa34dd3b621b8936758b41d384bdfd4d2734328d763e354931786a90ab1404c2720591b3ed3a8638d9ecf5b1153fe53

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\configs\AnimationNew\{802E2DDE-CC59-4c15-BE02-0A0EE220AE00}\is-SVFLL.tmp
                                                                            Filesize

                                                                            968B

                                                                            MD5

                                                                            afcaa2b44f3a7c14917467b1ab06e8cf

                                                                            SHA1

                                                                            937fe40714cc7b7af2b4271597be4d6d21b36ff4

                                                                            SHA256

                                                                            7fd7f9608caae2411d66faf7cab8fc53d0028fde01e9e18ede04e0cbf2a42649

                                                                            SHA512

                                                                            98cae82871774518a5b314b209dfa0a5e4f93aafda5175a042e458c82596cfd858aaf1ae84e2cd46c3081475b488e4374cd22acf2429e49b19ccf49d36b88d16

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\configs\AnimationNew\{84A6867F-2525-4a8b-8313-76B48B9C4C1E}\is-9R6PA.tmp
                                                                            Filesize

                                                                            175B

                                                                            MD5

                                                                            fda6dd8faabda7ec70cf810b5a5ec778

                                                                            SHA1

                                                                            05964dd30abec902267c35697c4935fff2df377f

                                                                            SHA256

                                                                            7beb7633a738b76c9a5e0fc57469445b7208554cab953b2b664bef21c5557983

                                                                            SHA512

                                                                            7b22150390ef092c7c14af352ee2e19607c73af8fa4ab95a5e911584ceed162509c4717a741d1647f36c0b414eac3dcb9f569338392d0b2cdf8f8c42390dcf62

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\configs\AnimationNew\{8721CAC1-FBD6-4062-940D-302C4994D6A4}\is-UVQLL.tmp
                                                                            Filesize

                                                                            182B

                                                                            MD5

                                                                            b417a875fb5b9fe5a050609bcddb0cec

                                                                            SHA1

                                                                            6a0a1bff5bc17eb9b4115ce412ad13860a6baada

                                                                            SHA256

                                                                            c0b33107f7038274a693031468041124e5c545e110286b6c559f12b23af2fb07

                                                                            SHA512

                                                                            fed88e1beb4d12121b9fef949674629dee06f431df08f925d628b2d58ab9848526588fad31beb9201107d1cec10b4fcd71dbbd9bde78e2bfc3ff6789bf0440e0

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\configs\AnimationNew\{883CC73C-FF2B-43b9-B52F-912F7FB914BF}\is-VFVNV.tmp
                                                                            Filesize

                                                                            185B

                                                                            MD5

                                                                            79d33e835fa073af19377fe28944f2b2

                                                                            SHA1

                                                                            67ee8ddef0bac8820253d74c44820097c7e34cb5

                                                                            SHA256

                                                                            18aa8eea2a538f5a84fa0184fea6bdcc8b5778581c6d4824ccae4ffeeacfef3f

                                                                            SHA512

                                                                            92498bb256a846b04df330654ec66ae12676db1cefe17350098f963d21b8aa783f5d1eae35bb128ff8c4811feccb64ab198e680a205288a52aa108ed72cdf64a

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\configs\AnimationNew\{93E3B5E9-CAEF-494c-B736-DC9749337720}\is-RFQEU.tmp
                                                                            Filesize

                                                                            179B

                                                                            MD5

                                                                            00be5c7f341057f858bf90b769d0ffcd

                                                                            SHA1

                                                                            84bf6f4bed34fefb30e7118337a83c52e45768bc

                                                                            SHA256

                                                                            7f5d80199e595f625f5c6d419afe5c31b2141a192157580aa0340c227a39b084

                                                                            SHA512

                                                                            08eb932090c9ff1e46f45835a45e0c2da519fb6b749d412c651fdfd1bfbb758a6bd882dc13230300ba3b482e2b1a0b460077f4df9941e42cfeee239e34c8235c

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\configs\AnimationNew\{99C431D2-E9A2-41d1-AEF8-0425CCC13B82}\is-J3PO4.tmp
                                                                            Filesize

                                                                            176B

                                                                            MD5

                                                                            66d65175de6e0eb5c387b3ffa5d5fcf0

                                                                            SHA1

                                                                            0c21269e57ba9a3856b6e0ce2cde815e6323b18f

                                                                            SHA256

                                                                            d5f188caa4efcf3a1301fd58ff88a94bdd1c2c627a6e6fbcb5b5b5c934deb8c4

                                                                            SHA512

                                                                            7e250a1ee81d1b735d715deebf68e49978be4f72b13767a9bb3215224b5d0c0b18bb5ae3952c6d6a37d774419279170355bcb920aa40becc7b999852b247986f

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\configs\AnimationNew\{9AFBFBD3-30BF-4dc2-A28B-84434BB8D954}\is-RKIBR.tmp
                                                                            Filesize

                                                                            978B

                                                                            MD5

                                                                            81fd6218f2b41fdbeed142d475330800

                                                                            SHA1

                                                                            e7585edece46e786238f1bb812c3550ecd47f8c8

                                                                            SHA256

                                                                            27b1f0ba010213d6e23337777b2f88a98ee166599f602e556018e7d06f0e8256

                                                                            SHA512

                                                                            02e30b65e5c044bd01e5f83c67dec64cc9b991eac91196fd2df2e3a2bf2d8779be8571cd3e490399aa290352bec697ad1b36c80aa2b8d69a9840440734365f42

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\configs\AnimationNew\{9B404780-7E9E-4b3f-B26D-09077053687B}\is-T53Q9.tmp
                                                                            Filesize

                                                                            179B

                                                                            MD5

                                                                            9a12efdc42d70973fa35a5d4bf179004

                                                                            SHA1

                                                                            b4c82d0bce15708742d2d3d508ffe24628854084

                                                                            SHA256

                                                                            26a5bf6fb487a580835db9ae7219f7dc48959aa8c73ca851aa2df37f541c3de1

                                                                            SHA512

                                                                            37a0e9e5bdefcc4eb5ca69a4d91614a6d47f47210548666c4635fec65e417ffc531ac60d0359f19aa05cfb278cb282370786e81cec9af9e4203279544643bea5

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\configs\AnimationNew\{ABD0149B-5029-496a-AC67-0C152E296FEB}\is-8D877.tmp
                                                                            Filesize

                                                                            184B

                                                                            MD5

                                                                            8f1e50a3e5e839daa477e7174edbff6d

                                                                            SHA1

                                                                            bac764f2ecf98903880f68efa393ef66f834d439

                                                                            SHA256

                                                                            50fb26bc20bc9e332ddc8fec698a4b1588c9dc796612c25297f14cd63e290ece

                                                                            SHA512

                                                                            119d8d0c3021cace3ff37511849ea7c843488cce4310e3a92d155e467be40edd63cd2b2ba7ac8de993a98461adfb53614759ae644909ca702a213683caa928f0

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\configs\AnimationNew\{B2104C03-69BF-4f9e-9FD0-38803ABB8904}\is-SFEB0.tmp
                                                                            Filesize

                                                                            175B

                                                                            MD5

                                                                            cb0126d9ec0c08f636799e27596245ee

                                                                            SHA1

                                                                            3412d968b7cd3af6542a1d2732f7229c314dfa09

                                                                            SHA256

                                                                            aadc9aa2f26d299d387282d5545538f6f21a1e158ffefb7fb7a82cd949d8c627

                                                                            SHA512

                                                                            b07a741af21f7cc6a060a2a14ee022a5622fc8823291a6b00657025fc6c65b1aa4705819ed71fb5c433aa18bf68c59603701fb0360b34516c797b29b53a19f0d

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\configs\AnimationNew\{B8315CBF-F926-4e24-963E-49DA16EFF575}\is-5Q08N.tmp
                                                                            Filesize

                                                                            5KB

                                                                            MD5

                                                                            a628d31f4e170c10a18b1b6b742fe022

                                                                            SHA1

                                                                            327bc567294ad02d79cf557371590b992b53e12f

                                                                            SHA256

                                                                            4ce8280d23d7531daebd4236b7fc48ff086d65fbefb5fe9f8413655504f08756

                                                                            SHA512

                                                                            b38cfda28ae75a939f12da7f3ebd2ef58d00a82008e6c558729e392b264e4e036d953234937794a66e0c5d0e4ae4d81d6c4c0a56f25c58a13f4ec78e02be29af

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\configs\Category\zh-hk\is-VOGLN.tmp
                                                                            Filesize

                                                                            188KB

                                                                            MD5

                                                                            f1a8fda71fe18e8a3adda80730a13c44

                                                                            SHA1

                                                                            a3cf5630a92c065b20040bb86b1c8d543c07f31e

                                                                            SHA256

                                                                            f6d2d2a31ceb641327a5f27878f1272a60c36c802c9161d58fbec84ccf2288c7

                                                                            SHA512

                                                                            6d97fee70ed2d29168dbdaacc9ed61d85fe2e7cb1929ff7bc3820fbc5a11d425db4e696f852cc1e11a6a38416e9b01b7afc90942bd768b9a607371cdeadbc730

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\configs\ColorAnd3dLutPreset\CubeLUTFiles\is-5JTE1.tmp
                                                                            Filesize

                                                                            896KB

                                                                            MD5

                                                                            77df990a40dc5b531ea01f37d8c5b612

                                                                            SHA1

                                                                            592c343ab052a18dcd858b5ce5d38f6c62cd4784

                                                                            SHA256

                                                                            2cde1809d3f8f02059b9b0c992d3951f0fd8b3810a664060270457f465c18f3f

                                                                            SHA512

                                                                            110641dbda18e0a048b24014ef340a73e5ea9a96808d804949dafe690302cf1b04e49bad669df88219af1e7ac84dc793440e05c3cea4d997174ca4dcf00a50b9

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\configs\ColorAnd3dLutPreset\CubeLUTFiles\is-CMGNA.tmp
                                                                            Filesize

                                                                            896KB

                                                                            MD5

                                                                            270bfcea522785fc8748c5e7a2d611d0

                                                                            SHA1

                                                                            de031aaa778eed12226b7d69fe773da0bbab05fc

                                                                            SHA256

                                                                            a7f775394b2234981539a0640df966fc2ba7fb3bed03ce2b5c597b48dc2c3334

                                                                            SHA512

                                                                            94e696666db24307cddb229457fb0069c8ed7e95252c73d0d8a7fe2bdee93537737617ab9e55dcd2b79cea1649d018c98128b1824afdb3b6bf7ae551baa13231

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\configs\MaskPreset\default\is-1CGB2.tmp
                                                                            Filesize

                                                                            885B

                                                                            MD5

                                                                            0d3a178a7dfc0113bbd86b03413b139f

                                                                            SHA1

                                                                            18d7c99369693a1c881910547e89b37cf14f621a

                                                                            SHA256

                                                                            0552b6f130cd03811054694e7a1c44391b20dcaca9f4713307b79a7f14ea177d

                                                                            SHA512

                                                                            7ef0a5404ccfa6275e4a314a2877bd393c881b4a468b9b525320c7adfa0a22dd7eedede39b5dde0afb39026b94266e7c9f5772e43d8abae4da7685d0281b04e5

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\configs\MaskPreset\default\is-5HE9T.tmp
                                                                            Filesize

                                                                            827B

                                                                            MD5

                                                                            b7f96841a101ebf4eb1e92f4f9e0b56f

                                                                            SHA1

                                                                            4115682330b9adce64c0d51d72f97a572ad4e23e

                                                                            SHA256

                                                                            cd8942c9e4bf1b8a9c1353daddc6121839c27970cf4ade4e571f49ee2ef58510

                                                                            SHA512

                                                                            6c1b044358f9f25801869d7379680514b610e437cedc00bb873dd2969c08dd2fa6578cda5d48e7c5917cb84d503127e45105c19e308723455a19ee9a3b8cce73

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\configs\MaskPreset\default\is-A2L9J.tmp
                                                                            Filesize

                                                                            814B

                                                                            MD5

                                                                            5aece71fa8e6c30c85120aceb9af2a92

                                                                            SHA1

                                                                            de019170b2ddfcaf8efc15bb8ad8550833ea3a6d

                                                                            SHA256

                                                                            f061d3e7feedd1c0490bd3047c7d8069a3f140cdf9aeac835efbdab2fd066979

                                                                            SHA512

                                                                            91185e4c6442a840a1f6940f56e6bbe7f4c0126f5d65211cf95e2733ef119a6982a6ad89f2aaa059ec8a32086869ff4e73b39fec7f2ee8019b32c5efae27efd4

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\configs\MaskPreset\default\is-BLPG6.tmp
                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            8f3460e42b2f906d23cb1286d2934d2e

                                                                            SHA1

                                                                            938bbf8f6e7e113ff08f275a793ffcfecefb6192

                                                                            SHA256

                                                                            2ed74c9367c2ab9ded341ee48ae7e51f3e1eeda346282fc5a6254594cfa36847

                                                                            SHA512

                                                                            20c17c1d4b438b553cac8e2c3e2766149da9093951855c5bc10c2bf91668131c3e77f92b2f0ef23b28688f1b8de697148c7c5a0733a3a14028ddb1c5ad204dd4

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\configs\MaskPreset\default\is-CVMQD.tmp
                                                                            Filesize

                                                                            733B

                                                                            MD5

                                                                            7ea3444ce3ffe321150566fba574e6b7

                                                                            SHA1

                                                                            95b13d6ff6cbb98ceb6c06a442f71ae8d21ff008

                                                                            SHA256

                                                                            ee9237be3e488f7efc370be769a4dff79ec177b80aba16a47864e6cecbd6489c

                                                                            SHA512

                                                                            fc05e99512fccc0ba257d70513d99d679d076b90d91d22413f25889ec65cec4e0b79eefbe5fd02cafc866dfd767ffe737c01ba4301ac8f469b1951078c7e4baf

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\configs\MaskPreset\default\is-JBB0A.tmp
                                                                            Filesize

                                                                            900B

                                                                            MD5

                                                                            a6b806a353e8067493bfc1b43d5c58f6

                                                                            SHA1

                                                                            095dd740becca6bbbcc1212feed0f2acdadbb345

                                                                            SHA256

                                                                            2b3fccb31ebee6e8a6aa40e3bfd980f0ac2212d87110c19e7b5fcf64ca65a227

                                                                            SHA512

                                                                            1cd983aee9c28c2a1ade85dd8ebb407c63eaeca854b2e2487ed1a6daab896b688a490a17fd5a36b3f808d96a682871917fd229c6ec575d53f258ca8c8894d651

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\configs\MaskPreset\default\is-NLQRP.tmp
                                                                            Filesize

                                                                            758B

                                                                            MD5

                                                                            6cf60b63823967351f724088992ba6c5

                                                                            SHA1

                                                                            db4b9e8fc6bef4aa7f8b6de2745e539751655189

                                                                            SHA256

                                                                            b2823fe418b5c8e90760eebb6833b8e3da90358ce8c0610af39c8e1eaef65177

                                                                            SHA512

                                                                            de6553b9ce0f75ae1f4ecda32130a5b67d29ae2ef402ad5bfa9020036b6315c6e39ff3f18ab6a5f93bb3e5739255d9ee465a3910941581764dcc9fbbce2d5527

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\configs\MaskPreset\default\is-RNN47.tmp
                                                                            Filesize

                                                                            549B

                                                                            MD5

                                                                            a45a02c90b524546eb4b43a6ccbe4ed4

                                                                            SHA1

                                                                            98fd9d9d2589ec615a365e820d92e64e0f6a2317

                                                                            SHA256

                                                                            dd7acc96fa45dc4493c324d845ca6cc6ca56e706e7e751d6f579d167930a205f

                                                                            SHA512

                                                                            7aff1650b6aa304bc3ccaa121b5ddbe73b7101d594831ca35ea39f1a108a96e46c5d248ebf3891f87b5ba80c3e6b5575b82e26d8028c5f0c3f6ff900b0431ba8

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\configs\MaskPreset\default\is-VBJKP.tmp
                                                                            Filesize

                                                                            103B

                                                                            MD5

                                                                            95b9be5c71608929839f604aa6490c6d

                                                                            SHA1

                                                                            f00f17f20df09121762c7d756deea9de88c2f01b

                                                                            SHA256

                                                                            aca37fa582238a172251099e62a499589cd28f24f87184693c984467ca065c02

                                                                            SHA512

                                                                            2339be0e2b990eb51c18ec3d6bd3cdef033beba7d3446df5b8c795af4ff77c45e10c1a8fada18047a72495fca93b07b33e3964e5a81fc61fdd12eccbd3e60c3a

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\configs\Speed\is-D9TME.tmp
                                                                            Filesize

                                                                            575B

                                                                            MD5

                                                                            5616f138bef1819a525ac139252658d8

                                                                            SHA1

                                                                            ab3c31c27928e04e3fab8e9850998691a85fe032

                                                                            SHA256

                                                                            78f662578c89669fb14dc4f4d79da49f92fa04ac4a7b476e47cd0cf7be4e5f1c

                                                                            SHA512

                                                                            b70c868a182c0a9b439e136175a5dea408488c6715d20c699cdb2c01eafa928b0eacf7bb0973663810202163d62579138cd0b3679285cbd8fea902d3b79b7441

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\configs\Speed\is-FSBRN.tmp
                                                                            Filesize

                                                                            466B

                                                                            MD5

                                                                            a9456a634c5912e11abc8c486db5d72f

                                                                            SHA1

                                                                            2c6d0991a6eccde825921020ac6d8266763c25da

                                                                            SHA256

                                                                            928f32418a12e8bfa28e05ac174fd034c5a3189753ce72b3ba943fba4642f59d

                                                                            SHA512

                                                                            ff7b44f4629c01970e8908d285824ee330a80b5e11d9f52d8990f72c0404d9d4c8487f177f5da82d3f195c172e9a5df8cbf5cc484bb12d759fec2bc5466f2754

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\configs\Speed\is-KV72V.tmp
                                                                            Filesize

                                                                            575B

                                                                            MD5

                                                                            9b7fbff59a024121e38f132f68555226

                                                                            SHA1

                                                                            eb40546506d32247e32738c3529cb94113cf9bd0

                                                                            SHA256

                                                                            c74191c34146bc2e5a753222673dc9f3b74e077c892ac1bd7c058606bc9c2cf8

                                                                            SHA512

                                                                            f64f8ddbff3710e775130cb5eb9727218f86363937e96100d613a3901a0bc0ea13f72faf9b736378e08bd2e7b9c3e6f2b41e291e8736e8de1b08bbbe0cd1a6fa

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\configs\Speed\is-NFH9R.tmp
                                                                            Filesize

                                                                            684B

                                                                            MD5

                                                                            0e39e848b69b52367f53045af011059d

                                                                            SHA1

                                                                            faa8f6343f5d93f3dba7536e3a4798bbeece0c52

                                                                            SHA256

                                                                            bd75fa865dc339c0c45347cac9477097b1926d9d92e26d1e59fbf7a3d031055d

                                                                            SHA512

                                                                            ff3345aeb055ef6b14b9c0f19af5a94abd53e28452e5c450b83f905f14c4b838f88f66d7ed8f4bcf49990093b53144086235643c32b4504181b0fb25c6f4bfa5

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\configs\Speed\is-RTQ63.tmp
                                                                            Filesize

                                                                            901B

                                                                            MD5

                                                                            69df546030e248613d90d444b0cdcbc2

                                                                            SHA1

                                                                            a7b916acbc728bce8a477ad9f959b0de13d2b3b9

                                                                            SHA256

                                                                            06331653dc2b666873c6bca2e9de9271ea57c0d0fc0f404e6e1b2a2ca3607fc8

                                                                            SHA512

                                                                            a2cebe881f9a1eee437df10ed70807bb6ae68fbc4ef494efccc66e1d931f6e709d6ef2f95c60930b8ecee94a9ce474ffdba3e74e14d8988331abfc07a8a5dcf2

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\configs\Speed\is-SDKL3.tmp
                                                                            Filesize

                                                                            466B

                                                                            MD5

                                                                            7f0d128cf75afc7e0d5b35af6e660959

                                                                            SHA1

                                                                            374b196f5a3fc7a9f93ddf1ba6a45d6cb7bba350

                                                                            SHA256

                                                                            60330f948dfa960c18d2eb7b908fce3c35d57d5e8b4b0d7ad6a9afee6f74bba1

                                                                            SHA512

                                                                            64365963cea20cacbcd1e38a85e1e5efe710289587f759389a763b8d7a754932dafcc49f26fc19d2a87b2750e0d07e4d31201cc945b3a6754dd3ef1c6536b11a

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\configs\Speed\is-UHUGD.tmp
                                                                            Filesize

                                                                            684B

                                                                            MD5

                                                                            e09b50482ef64736920d159a141767d1

                                                                            SHA1

                                                                            0bb828b49f15097d4e63364841f6e73656bdd0de

                                                                            SHA256

                                                                            343374c85dcd51d137515d2436b202bbdb063dee97abbc165bce302b56a18a41

                                                                            SHA512

                                                                            7dc37b8169f92d9b7835b9797185dc77c045f3aca237e23359fde3a444b8abc96911e1b9f5c6edb52339def284f3a2d3f286e6132d8654cac3be5f8ee32a5a18

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\configs\TextStyle\is-KUG9U.tmp
                                                                            Filesize

                                                                            40KB

                                                                            MD5

                                                                            78d8cc0de8ca49088c8e5c8c4e1e89ad

                                                                            SHA1

                                                                            d91db690fbcead0b4fb16faf460954642e67af02

                                                                            SHA256

                                                                            c41f789fe60b3f86b625bfdbfa3095cc86ed0c1276655ef2cccbec5ed59eee82

                                                                            SHA512

                                                                            23ccba8ca3a31dfb31b939c086cb52d776b2d8619c1fb6c4c5bd55aacf1ea6c098bd378bdc5986257eb46e27daa0b0445579baa0ba8ab30e264d066cd2f0136f

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\configs\Transition\audio_fade\is-KU6RM.tmp
                                                                            Filesize

                                                                            167B

                                                                            MD5

                                                                            6d33f512865fd8733c94ba8048e12be9

                                                                            SHA1

                                                                            4952e0447c75c1e9b4b72a81b2e5dd6dc805e639

                                                                            SHA256

                                                                            40a1349c1911b4f4748cf3af95b66ed040cd656e125725b9ff7ed63558414bda

                                                                            SHA512

                                                                            ab1a16ae20496d9b90b3427465fa89a46863a5eb1afd80a634df4c039750c83fe92e4f327ec2be80f752472c73ab4b8b8b171642628812df24ed8e0f5ca46447

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\configs\is-FVF0K.tmp
                                                                            Filesize

                                                                            11KB

                                                                            MD5

                                                                            6a68635d7d9b0c6d9abdc1af2a7d3bca

                                                                            SHA1

                                                                            42338a1d7ce5834fcf63b79fee8c594d536d64be

                                                                            SHA256

                                                                            c4d0d81d37ad5b6c31c8fe4074956b08b377329f70f03c31e16824bcb64a0982

                                                                            SHA512

                                                                            18d0b76599fb5da72b098f13d6b3feefc2ed619ca7fb4a792bb51966966b1f867a712aeb4ba76955360f5fea6e622f42cf7758f7e6b06b2f347bae8dc7d49896

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\is-MOUUE.tmp
                                                                            Filesize

                                                                            3.6MB

                                                                            MD5

                                                                            bed2a63f05f7939d8ece0d4b7ac8bf4e

                                                                            SHA1

                                                                            73e8c976fbb0b63896cd053b5842ec5c2da32477

                                                                            SHA256

                                                                            2d5a12f3dd75f89aaaccf0b893ce8a6a6ed91567e8e050bc4ed25978175dd50b

                                                                            SHA512

                                                                            05a479f2bb8898db4963523dd1e892fc7b0376460f1e0e59fc16604120fc08cc2c504052739e787e369a0564b34af58ac47569e16e56cffea12a198d52e3aa6a

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\is-MT078.tmp
                                                                            Filesize

                                                                            2.3MB

                                                                            MD5

                                                                            667dd4bb06badc9803afb350a851d61c

                                                                            SHA1

                                                                            17bc0bb379893d65d2440bdffc5fc334591da66a

                                                                            SHA256

                                                                            9014e7a475aa50da4f574f6e870222f37392f4bbed175a956c2171de88f8765b

                                                                            SHA512

                                                                            896091df4adeecfcd5dc053cf76c05ea927e160439c14f0317bd08728f37180d2bb1412d3966ed79971e91ecab12d0899602e7634dea49fd3ba0eb87c5f82980

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\resources\wfx_effect\desc_service\transform_immediately\is-THRRT.tmp
                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            34ec8a253f7498e5874661a1b7371d9d

                                                                            SHA1

                                                                            1db5617686e8c42bd29ceb9da4c7cc3a8d18c375

                                                                            SHA256

                                                                            db45b6c730d8ce75b963f3e5dbb85d9ca3f8647ce481f142b932783b21bc4414

                                                                            SHA512

                                                                            60597ec8d55ab7665680ae01ccfae5325db5a8d9bfce1517f3a71c8956878331f98533ab6b900761f6ab4b47f8212b6e80b7900e2ea795610300f884e7489ffb

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\resources\wfx_effect\material\CameraSettingFiles\is-4MBPA.tmp
                                                                            Filesize

                                                                            873B

                                                                            MD5

                                                                            ba44358ae2b2bd7061c5e0e40a2d0fd8

                                                                            SHA1

                                                                            e44e478c76d7888e8117c90f88d51c17d854231e

                                                                            SHA256

                                                                            9c53df36dee1f082e9161df4b3d9deb7560705c95b08874517808368a39ebc5c

                                                                            SHA512

                                                                            bd657d247ca882242e4cc055a6afc22f8dd6af9ff0ad11f5baa4f3f3801301c4cd95366b2b6eb929088e2d0d96588f729c4b66e8b06f342641c54c68e95cf8b6

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\resources\wfx_effect\material\CameraSettingFiles\is-I9HAN.tmp
                                                                            Filesize

                                                                            872B

                                                                            MD5

                                                                            ea19e364b5622acb0b2ec1f80e019a01

                                                                            SHA1

                                                                            34484ad25bee92a6238f332f8a31f0bf1644152a

                                                                            SHA256

                                                                            bd56aac5738227390697cd419f555389fc4f6ebfde4f2ee2c852182886bd3ac3

                                                                            SHA512

                                                                            58a8d0932ea8d863838bc9b379a062e43ed455390d9c9cc6f94278a56dab197964491fd7c5d6410fe01fb9dc1e6559ef6b19a95a0d9ac892da25d64a3bfd6335

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\resources\wfx_effect\material\CameraSettingFiles\is-IS0T3.tmp
                                                                            Filesize

                                                                            867B

                                                                            MD5

                                                                            3022c12cf22875daebc329f889ff29ca

                                                                            SHA1

                                                                            3738d5ba958e6a9bf664bcae4e99170fccfd9d80

                                                                            SHA256

                                                                            865d30e815575576171bb7c0dd53b394a8394f4009427a111243b3bc55750073

                                                                            SHA512

                                                                            96c8d055cc3726bf8b6d99f4ca891b3250831f8b10ca27501f10e34c2e2af03af7d30afa621382a43b01a7d5830a88d0c288c094e640901b38baec4a5b407ed6

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\resources\wfx_effect\material\CameraSettingFiles\is-LJS13.tmp
                                                                            Filesize

                                                                            871B

                                                                            MD5

                                                                            57bcc931808bc2e282836a6082a696b7

                                                                            SHA1

                                                                            99cb80fedc79c3778f09313e4b2228aa9a9e2946

                                                                            SHA256

                                                                            079848a22a4716db82eb8028123a9fb1e7217d77ed5b25bdcb27766f30705d29

                                                                            SHA512

                                                                            d198fddab3a0219ddad94c9221919a9c8e9dc6b570df654e1de347acb3bb3c74a3b31d7474f0dab55ae4692dcf605d3bdce13897f05ccbe003de32a0ba822c63

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\resources\wfx_effect\material\CameraSettingFiles\is-P6GC8.tmp
                                                                            Filesize

                                                                            872B

                                                                            MD5

                                                                            bd9d05a8acd2c8a23b23bf03ba34d7b2

                                                                            SHA1

                                                                            d82a2c52da814640575204b10150850e62741216

                                                                            SHA256

                                                                            c2c1fdca17ee57a58280f53617637e0296c4954823f423db2005c39cd938bea1

                                                                            SHA512

                                                                            de540c88be9d328f57fecf24af2b281427a7cb65637de66a44896755a053021f6cb05f3f7ebfda92b6486a46da60d76324b463965828cb117de86e82e68c2ca4

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\resources\wfx_effect\material\CameraSettingFiles\is-PC9UC.tmp
                                                                            Filesize

                                                                            872B

                                                                            MD5

                                                                            eb8ef8708158c69e6dde5b11b37017cb

                                                                            SHA1

                                                                            7e867ab10482b7af8d9fa5543d2882d72ceff178

                                                                            SHA256

                                                                            b3652e72cdfc36bd64d18c0e443fd1ea6b7c7c9b0f41a2a049339f47bf0521d5

                                                                            SHA512

                                                                            277e301be70183b8e7caaed46f7bfc746d04946c12ec19b999bdac9f8abf42032decd675767506c99debde9f4a581e75791a6b321bde2b7cb20d0a2336f067a9

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\resources\wfx_effect\material\CameraSettingFiles\is-T2MU2.tmp
                                                                            Filesize

                                                                            873B

                                                                            MD5

                                                                            a5d1a076997c01c5b846ceb94f025e88

                                                                            SHA1

                                                                            08d61ecbc1a0b77f463ac3d0d30fc66bf5edab6d

                                                                            SHA256

                                                                            91b216b42bc6dd4f83071e8f367ccf2610310a2edf9a17a41b30051d08b45dda

                                                                            SHA512

                                                                            4e25faf176c089ecadaed1a7fa0a60153ee08b12018b74ebacec049abfbb99f680486b1ca5bfabb5841676f245c2e666d1fd707e462ead6e6993e00932c651ad

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\resources\wfx_effect\material\CameraSettingFiles\is-U8155.tmp
                                                                            Filesize

                                                                            871B

                                                                            MD5

                                                                            7f7e9459754e35670927cefd4cdca004

                                                                            SHA1

                                                                            5b8e6623a25416f29224a729e502f5578cb71494

                                                                            SHA256

                                                                            3a72f3862d63813574dcb59c286bc446f6a54ecf1725a283331559653a5e4eca

                                                                            SHA512

                                                                            c54a50f68240e8945fd2f39455ae3389a00e72b1a7fc3faa6e42be288c84a8433741a601ec342f901ecaa82a2b9d5d7363f1e78cac0699110ead9311a6e40a12

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\resources\wfx_effect\nle_default\BaseFilter\ARFaceDeformation\Data\is-GSHKL.tmp
                                                                            Filesize

                                                                            156B

                                                                            MD5

                                                                            c7c7ac71aeb334d8889ed12634726927

                                                                            SHA1

                                                                            f281675cc64ed11a42c94c3a4d9c71dc5cf4c78e

                                                                            SHA256

                                                                            247a3416831a73acdfd8e3a7b65f87765450813d549b8fb249eb9d3ba4abb3e0

                                                                            SHA512

                                                                            024d87ad0d05aaedc5d5e0fdf5fc47851ca87511297d416a63a7319822785f09ff648c0b01cb679cbca374d031b3dcc2619d44fcec077d4ac889692093471ce3

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\resources\wfx_effect\nle_default\BaseFilter\Beam 3D Logo\Data\is-4PEAK.tmp
                                                                            Filesize

                                                                            861B

                                                                            MD5

                                                                            07329ef934bced75b1a1a93386ffef03

                                                                            SHA1

                                                                            1a867a9a19becbdaaacddac0fd808da0573de0c9

                                                                            SHA256

                                                                            802f17a3a2fe6f19397c9c484e319a5b8449e511291e0baba17566661638267f

                                                                            SHA512

                                                                            aeb2f0e4a217eb956bc2aee51806549257ad13f5e08d77c920f669d3aa6df52e16ad53af6673d04a566b533c9710662683d29d93bcb1fcedadbcd15c50d49ce2

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\resources\wfx_effect\nle_default\BaseFilter\Beam Edge Flow1\Data\is-DDU03.tmp
                                                                            Filesize

                                                                            831B

                                                                            MD5

                                                                            afab3208a52c030943a3199170897b62

                                                                            SHA1

                                                                            551bae60938d9567e5c07c09688f80df2c3059ee

                                                                            SHA256

                                                                            2c05e89d8ff8d3e20339555f7adcc810cd1ceca9fccf970771fbe748e7a0f184

                                                                            SHA512

                                                                            94a39da9867ebf1b397ac7d6fb5bc4caf5da818dca0a253c77bd3e3fc5d76e3434903a1efdac5efe5b88b4ce3505497e66a4437341fffe7c989523e65100bbe0

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\resources\wfx_effect\nle_default\BaseFilter\Beam Text Saber Line Fire\Data\is-0TLNH.tmp
                                                                            Filesize

                                                                            66KB

                                                                            MD5

                                                                            5f65d2f7537443cd1ca092d0e942d4ba

                                                                            SHA1

                                                                            28eba255a1c8926f7bce95accfd47b9baf29dd3e

                                                                            SHA256

                                                                            e66f8b2c452544a66ce5808a16ef7a5754848f3d50d657eb676ebe9a951382e9

                                                                            SHA512

                                                                            9e92119dbd79b8b5efb8cb844f6bc36d780383ec4f21d529b236c9d97cbe6ea3cbb9bf0a5e2d3d6f11203d1490dd3489bbef564ce7877220073b4da267a55349

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\resources\wfx_effect\nle_default\BaseFilter\Beam\Data\is-0OR6V.tmp
                                                                            Filesize

                                                                            757B

                                                                            MD5

                                                                            e91fc468e5df81aa0fcc16b2d84d1edf

                                                                            SHA1

                                                                            2545fbbdf5e93b7f5a7945120dba438aafe62226

                                                                            SHA256

                                                                            f0c916ef05f95faec2fd7686ef2029d492c779396be57f2658fe0d476d7c6984

                                                                            SHA512

                                                                            d01177890e8dbe3fe2a5ff2405473e69a830cc473cfa28ad14dc29c7e11817df79876e34c3c33ed8bd13134b135e0acabfec05d412ddf215e5b6f4cd4a8e1900

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\resources\wfx_effect\nle_default\BaseFilter\VectorText3DWhiteMode\Data\is-TU65P.tmp
                                                                            Filesize

                                                                            157B

                                                                            MD5

                                                                            69e7d6ec344f3dccaa9b41df3e0db111

                                                                            SHA1

                                                                            d2ae8da79e4de578f32b3deeebc45f4cce2985c1

                                                                            SHA256

                                                                            11fdc43f6316601b8bbabf8c4706dc04972920bb293c0d706d1f9981dd6107f3

                                                                            SHA512

                                                                            0507582025cb9bbf419124fb059d0e1b1062340a93af8c2e84a43ba60e6f0f54e4ff5a702fc32a4505b061a32e1bea4ca6fdbfeeb7145980400b88b1ad159a81

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\resources\wfx_effect\nle_default\Black & White 2\Data\is-7FACV.tmp
                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            a2accb88b62bde85b4fcd3a558e22ce9

                                                                            SHA1

                                                                            120966ccef685a0c9d238bde8c277109bd02c929

                                                                            SHA256

                                                                            b38d1042edeee784fcc0339f7ad477b490758848f7f8a32834024dea17260182

                                                                            SHA512

                                                                            9540351bec09049bfe92b1635f2ca768845a7717fc06b7d5315ef4ddce60646eac42e9696bb65a2e03c29e48e469de9546bc9accfb116cb6660e071c8ee2e86c

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\resources\wfx_effect\nle_default\Black & White 3\Data\is-UFOD5.tmp
                                                                            Filesize

                                                                            2KB

                                                                            MD5

                                                                            7acd39cc9ae49be8c44b0f62f5f23743

                                                                            SHA1

                                                                            832f20f2e343a9a3fdc0d0d21112183b1abed437

                                                                            SHA256

                                                                            51ee3a0dca70c7534eb36415eb1b8e8189f02b12763858d70be80536179cd459

                                                                            SHA512

                                                                            0a1fd0202e592bd6a892e32c597aa905db06e6c23aa54ad7f99e49b189d2bc230a4c6f90630c878f8b41b53e0133feeda29dff9d37f4a8c949bd5eedc2ce36eb

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\resources\wfx_effect\nle_default\Classic\Data\is-D1QI3.tmp
                                                                            Filesize

                                                                            406KB

                                                                            MD5

                                                                            6a12135e615e8bc6a709a1c75b14915a

                                                                            SHA1

                                                                            28afaa531d56f0687a6aec34c7d63ba779e1630d

                                                                            SHA256

                                                                            07d7a66090ccfceaa73ee3eee3d45235ed0610d503f85333d1a88ca8e38ffdf1

                                                                            SHA512

                                                                            e7b558d545038ee8bac621cd90352d2ce4f2608317715e6597c0c8817321c384e8b525dc81ba9e593d3afd18b7fdf5f880f1974a0ca3f85022d2a32dc187d5ab

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\resources\wfx_effect\nle_default\Screen\Data\is-IBE36.tmp
                                                                            Filesize

                                                                            105KB

                                                                            MD5

                                                                            0d43a972a6c1d36ae9445111a1391c08

                                                                            SHA1

                                                                            f408cb7df24c0bf29d7e05bee32561c9a22e9446

                                                                            SHA256

                                                                            5ec8d82f58d9fdfc340480bd6745bb11a2518bca3aed63a999a5c209fdec38b2

                                                                            SHA512

                                                                            b6ec29039bf7d09269936d99c9c234281290942a576fff6eef4f2c083c94aedc6051cda564daaebe98710d88a8ee0edd415118d9d2ec84a439bdcc3299967aad

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\resources\wfx_effect\nle_default\September\Data\is-C0MGD.tmp
                                                                            Filesize

                                                                            43KB

                                                                            MD5

                                                                            a88f0e99787eb4f6c8056268b73d5d57

                                                                            SHA1

                                                                            235074126e27b2c8b5ebe97082a9f2bf1c7498d6

                                                                            SHA256

                                                                            3508a6cf9776181cdf1c10d3cb60fb0726e8695d2d6f2f8718b1a0da7c223faf

                                                                            SHA512

                                                                            90e539b68093433e602d0addc685ae4353a17951de97b2a69d072a4960e941eaec1d8b2902e5cac8630a256bbda63abe7af3a84e904b394de4b8333815c9e103

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\resources\wfx_effect\nle_default\Sierra\Data\is-5C37V.tmp
                                                                            Filesize

                                                                            21KB

                                                                            MD5

                                                                            678f250da84492a9c4895541a816ee96

                                                                            SHA1

                                                                            24b26d2b0042bb56c94b4ef663dd0fad9caa1c46

                                                                            SHA256

                                                                            8d5c500600b2935929a9f23ac5cfba7348c492cb4beb59aafc408ad3321b7447

                                                                            SHA512

                                                                            a8e89c110eb5682e09f77a5c440074ffeaf6c2e83a2b0c6a2059cd10a13f8429a84d22fbc4552867da762f7a9ea811ebae821c5b95fccaef19968a118ae6eb29

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\resources\wfx_effect\nle_default\Sutro\Data\is-RNTNH.tmp
                                                                            Filesize

                                                                            10KB

                                                                            MD5

                                                                            1dc6d4c51471794d27bba455dd643a5a

                                                                            SHA1

                                                                            3c7ca2aef7c782aa44b115b940f093a26da62d41

                                                                            SHA256

                                                                            d1292db4f1fc29589c951c5755e9076c730a3f360d19893b5fdece7f37b36dc9

                                                                            SHA512

                                                                            dd10bfb5ef80425e9fb96e38ac62cf4cb08c2587d3b751ef332cdfaa7e996f3613aedda6ad0b30b6bebf6bd11cfdb7302982a77442ef2570b4dbe6052661b059

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\resources\wfx_effect\plugin\AiEffect\HumanSegmentationBackChange\Data\is-I8LTV.tmp
                                                                            Filesize

                                                                            890B

                                                                            MD5

                                                                            f5d2ba62098a8584f7a549e1eaac472f

                                                                            SHA1

                                                                            2e9ebd0c8bfc1a4cba46f1463012b78ea8dc8088

                                                                            SHA256

                                                                            6a9f09db3178ce9b155146f3b5ed8c6726cf13788865ebd7e6578a1aa486ccff

                                                                            SHA512

                                                                            1445bd8e5264c8ddad7039bd1557d0a41e8ffb82cd55fc3d12af798a695dc1664b46748605a01cca1926a7fb588749a539b94d2dc13ef7e7d84f133434d94664

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\resources\wfx_effect\plugin\AiEffect\WhiteWiperSegmentaion\Data\is-8CI62.tmp
                                                                            Filesize

                                                                            984B

                                                                            MD5

                                                                            e1358bc5055d87c4b75ff7d1d3ccc188

                                                                            SHA1

                                                                            e382858882f19202ea31e85326d06df51004ccf7

                                                                            SHA256

                                                                            eaad98816ba844f0b055a284f7121a51322c3b582542dc44cab04cb6ed915973

                                                                            SHA512

                                                                            e39d0cd2a0612c7d3eee7c0b1d4e977c26ac86ef8e5ee635732a5c0700fd3b96c8e367d61587fd4865bf1d5c4ba849270cc4b22ec40baf1ddd1665ccc20f01e7

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\sysconfigs\ClickSound\is-1CIDO.tmp
                                                                            Filesize

                                                                            560B

                                                                            MD5

                                                                            2165ddf748a47a28b131f80682baa859

                                                                            SHA1

                                                                            48df49215de4dffed34181a645d1843148333ebb

                                                                            SHA256

                                                                            2d13ffa945549236a02494a9f6ee86ef61499c9c485d217bc0122857ebfab867

                                                                            SHA512

                                                                            e221cdd861ccc343b7a8cf0988009890f652649a5c4dabd4c347aa4ac65817b0f5ee9957fa82039c684e0f9d1d15acbe82eb36a8c47b70d2d39481baf46d9bff

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\sysconfigs\default_effect\advanced\HumanSegmentationBackChange\is-38L44.tmp
                                                                            Filesize

                                                                            551B

                                                                            MD5

                                                                            ef953efafc667be2be118d2ef0981ca0

                                                                            SHA1

                                                                            9b17a1d221d0d1f450d237121c32a11e71985ff0

                                                                            SHA256

                                                                            4e30202d068ab5b33e23325882d370ae44c17cb684d4fcec00a8e126db9272a8

                                                                            SHA512

                                                                            7c0ced8e44f75b6575183bb4fe3e6255bc70a3e4194b27d2c0f2e5dc9ee5650821f5b712260dc0897cf3123000bbbb66d16c2b122cb8c80a868db6e9fe0aa0bb

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\sysconfigs\default_effect\advanced\HumanSegmentationCaptureBlur\is-SLRNI.tmp
                                                                            Filesize

                                                                            618B

                                                                            MD5

                                                                            17302b3ab53c6b211e32a715daedf75f

                                                                            SHA1

                                                                            55c069b859d55a05a9be4c7bc0e473d16ab2c482

                                                                            SHA256

                                                                            490fcc1f0e1d93f047c79ddbfe8208f5ae321ae26989f69e686a79eefbcb1603

                                                                            SHA512

                                                                            4bb13e18ddfeda61332d6d001770a87c655e177be27dc8bb96fe5f40f8c75fb40a229c18df49075c17212d9f25d2e53e1df5c59f5c855f48d21700a0a3dd2b9e

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\sysconfigs\default_effect\advanced\Mosaic\is-EGT2H.tmp
                                                                            Filesize

                                                                            14KB

                                                                            MD5

                                                                            e0af223287934301be30fb985b5c2d13

                                                                            SHA1

                                                                            8a3dc0bc44f2d18b86c4e5429050452d89311fef

                                                                            SHA256

                                                                            eb8dafc89e8958115e9099cf9dac440ded711dba0f1028e46e7137fa111cad50

                                                                            SHA512

                                                                            52c34e865a87a45da4409de74ea20d72899d57adc52bc02d0415c14738cbe5a53dc42e84dd9de23decb0b5cdbe74f5dd6ffcf21a7631bae3cffecff9956b045d

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\sysconfigs\default_effect\advanced\Mosaic\is-GB9KI.tmp
                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            3e723bc6952820c8b63571c66adf92c8

                                                                            SHA1

                                                                            24a3d70cb327bdc01d4d3d9d99c064d64ecdbb01

                                                                            SHA256

                                                                            f988b4750a27effff1a6f08714af6113926f8a539a472bdf1685afc8d27d5fdc

                                                                            SHA512

                                                                            e9329a5f70b5524931bc6ac8915f55313b3b3f79e54b0431489a01b7917439a8e60f0ef82b2b021d9d9266a4fd0764839c6be93eb765c8dfc2f9b26ba8d5ed75

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\sysconfigs\default_effect\normal\audio_ducking\is-RTA7K.tmp
                                                                            Filesize

                                                                            518B

                                                                            MD5

                                                                            475564404f9c43a0c69d8f444b1293da

                                                                            SHA1

                                                                            30cbce0867b6dae93bbd8bdbf2953e3b08a07dd3

                                                                            SHA256

                                                                            00ed568ebdffc2614a6898994289e806c1efe0af2e746313b61729765917d0be

                                                                            SHA512

                                                                            30ab132c8214f762d7e289ed86efc40d8196c982ff9a3e36bd0f9cb5ad8b6909ffb2c419e0ef3e7f712caf9580d8e485f9e19d56da8e331e941cc289be146c18

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\sysconfigs\default_effect\normal\dehum\is-435P9.tmp
                                                                            Filesize

                                                                            335B

                                                                            MD5

                                                                            89a07d15f1f80af57dc3ccc814cd0b82

                                                                            SHA1

                                                                            5242bbc55483d6048f849eed66ea03bd59c0c7d4

                                                                            SHA256

                                                                            0b46bb78082b2c866886a7a5755a1f9759ec97025e169ae3e8de13cb7adf52af

                                                                            SHA512

                                                                            1666ee7b701b3da2bfe88bb13b69b50c06228c22fdadf90cdcf7bb0a18357b6b37c88d8ef8d4c93665d84ce2cca5ae9c8c554a3fa6157166129b331e659120f8

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\sysconfigs\default_effect\normal\dewind\is-9U66S.tmp
                                                                            Filesize

                                                                            148B

                                                                            MD5

                                                                            36352057340ad2194c31056ec07dc26e

                                                                            SHA1

                                                                            1604b2902cd7cafbaf10b252f9b976f5abe47bdc

                                                                            SHA256

                                                                            5647168e4251418318ed8e1b2d3f35a6cd7f3b92e36d3ac1d9862a99867bcfa8

                                                                            SHA512

                                                                            758eda135946c3c51c4851773a8f2d428a4dcc8e351f9a55dc4c1bd37867ef5f38748ec66c521a85a778548823a40774b6a359fc546d28ee816e826311aca84f

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\13.5.1.7566\wes_black_list.json
                                                                            Filesize

                                                                            13KB

                                                                            MD5

                                                                            fc4edcf72523749f05c51979a4c9790f

                                                                            SHA1

                                                                            5a4beab7e00aeaa5c90e37498061d5daebdc1ab2

                                                                            SHA256

                                                                            582ad26d7b0e85150194d8d6214b8aa7b8f53b3756c8756ad0134961ed403292

                                                                            SHA512

                                                                            5f17f97447e4f903588df80057cacefaf838e51901ac530678c444e1b867d224eeee188571a41fdab3c14283267bbb4bb27d660e43516aa7fb0c67afef289a1c

                                                                          • C:\Users\Admin\AppData\Local\Wondershare\Wondershare Filmora\Wondershare Filmora Launcher.exe
                                                                            Filesize

                                                                            859KB

                                                                            MD5

                                                                            e1bc74def87d7dcfc29afedf0aac6b13

                                                                            SHA1

                                                                            6422f1fca90737446953efa3881d0f4af56181f1

                                                                            SHA256

                                                                            c458c88080a30b76a0975548bc0ee84cecd64f215fb11e30b0ee4fa936e4ea1b

                                                                            SHA512

                                                                            12f9e0d45992ea477486ea0e9b8cb3d1964a2f170d0b94bf58cd97a5db4d6720493e64a4c06d26f13ce2aa0cfde9f88cb65bcced76cccd0cfe4667cb3a3b2f72

                                                                          • C:\Users\Admin\AppData\Roaming\Wondershare\Wondershare Filmora\Download\Filmora\filter\3_Chromatic_Aberration\Data\is-O0DNO.tmp
                                                                            Filesize

                                                                            881B

                                                                            MD5

                                                                            c787222397eb2d14a6071eee02bbd0a3

                                                                            SHA1

                                                                            ec1ec8bb0acb1748530c7934bb23cfc0f9400628

                                                                            SHA256

                                                                            89e1f9f1760f65a3ced17a88d54f7193de94272d503c1964687ad27c0f0a3fcb

                                                                            SHA512

                                                                            31bdfd64b594b52c120a1407811d7d635a10d75f0ae53bf4bd32caac57c3e99575f3b8405bd4da416d8339ee35aec934e4b3f4d3e2f562f7736c02e10bcc7103

                                                                          • C:\Users\Admin\AppData\Roaming\Wondershare\Wondershare Filmora\Download\Filmora\filter\3_Cool_Film\Data\is-P1I95.tmp
                                                                            Filesize

                                                                            896KB

                                                                            MD5

                                                                            d012b05a24f80a19d278636e97fee454

                                                                            SHA1

                                                                            9faa9a1695c1b69578c1c7ebdce8745276763f73

                                                                            SHA256

                                                                            da828049365592b2c45b048094e989f9b9b14990633259e7ab6aa648dc12131e

                                                                            SHA512

                                                                            00d0bcb917039a7d5e39dd21fc9b851c58b2dd367721b7ea996cd5839a2117f3a7e6b4b2d0c0043a0dd49e34dac98d6c153634967dfc4abaede7625f88da3150

                                                                          • C:\Users\Admin\AppData\Roaming\Wondershare\Wondershare Filmora\Download\Filmora\title\1_Basic_1\Data\is-6FD6N.tmp
                                                                            Filesize

                                                                            14KB

                                                                            MD5

                                                                            117184f02958a5003d281bf50c42e8d1

                                                                            SHA1

                                                                            76e65b210efed554b3ca4e784475e48cac5da6db

                                                                            SHA256

                                                                            810f268a6b3a0f98e8e5fc8603cc6cc90d4d28760fc7ee3c75e39bb4c01db58e

                                                                            SHA512

                                                                            5923bf14e90e28e100af5cdf3ed7576f45def87cd5164e3f45f107646efa26efd56e2f32b8ebf838a97708242a372899326eb0a99d46590a76c0eae58e5c00f8

                                                                          • C:\Users\Admin\AppData\Roaming\Wondershare\Wondershare Filmora\Download\Filmora\title\1_Subtitle_3\is-63K0N.tmp
                                                                            Filesize

                                                                            10KB

                                                                            MD5

                                                                            c5332af43579ca1dda9b6ad4be4af880

                                                                            SHA1

                                                                            e0e17a8bee05b6e38972656ad0821d7008127b03

                                                                            SHA256

                                                                            d44fb5b7791936fd36db0f84577926aea506c4b5ef8a1bcb40ee02577d2b8a38

                                                                            SHA512

                                                                            072e9677031e9309209fc05d3afdcf995867865bbf0a2bb34c3b926a34b738aa6fa7f3f3864fd1e1a46af22dbb51b2c18d60fef1cb38555ee2054174510e1195

                                                                          • C:\Users\Admin\AppData\Roaming\Wondershare\Wondershare Filmora\ShortcutSetting.xml
                                                                            Filesize

                                                                            33KB

                                                                            MD5

                                                                            187e090ce7e5f1f2296e64e5feb9c263

                                                                            SHA1

                                                                            dd4802bdb9c4b792501d208d9afcb54f00d4be8b

                                                                            SHA256

                                                                            bfadd404fa0c2290f73873cd2b29afbe3391c2351e02462c3f8da40e0a6108d6

                                                                            SHA512

                                                                            fb66fdd31d99af17063f5b4d99c21221d3df321fdda68c6124b749df7887c46995acfb70bdecc504098a857679326eeec0ec1b6d8a10dfdda67f54d952778618

                                                                          • C:\Users\Public\Documents\Wondershare\NFWCHK.exe.config
                                                                            Filesize

                                                                            223B

                                                                            MD5

                                                                            5babf2a106c883a8e216f768db99ad51

                                                                            SHA1

                                                                            f39e84a226dbf563ba983c6f352e68d561523c8e

                                                                            SHA256

                                                                            9e676a617eb0d0535ac05a67c0ae0c0e12d4e998ab55ac786a031bfc25e28300

                                                                            SHA512

                                                                            d4596b0aafe03673083eef12f01413b139940269255d10256cf535853225348752499325a5def803fa1189e639f4a2966a0fbb18e32fe8d27e11c81c9e19a0bb

                                                                          • C:\Windows\Installer\f785b3a.msi
                                                                            Filesize

                                                                            226KB

                                                                            MD5

                                                                            36fa686b188b7012c1e616ac0e21004e

                                                                            SHA1

                                                                            13c7e0116993d0829f12abef4080bdf29d955a7b

                                                                            SHA256

                                                                            dd6b7459aff8b29d19164e429b7e4d3b1f331e06191a86a4f12520b8bd6835b2

                                                                            SHA512

                                                                            3b9223b9ce488d2dc600349fc96accf9f4b41e99f19ac58734548b8afee36691b6f5ae84a338c4432d922ceab32850b6f5036302e4856a3d8d0075b09e8b2761

                                                                          • F:\d5baf80d5e13b572f81ef8644500\install.exe
                                                                            Filesize

                                                                            834KB

                                                                            MD5

                                                                            dbfd18f9dd13466964c09d522893c594

                                                                            SHA1

                                                                            06f756afa088e6ebbb510573ddb3edb8c9a3cc57

                                                                            SHA256

                                                                            3d2bdad60f7fed1243072c1ed268ce3c3d7a0f9c4d8bd5ed811c6d1d868a4ae7

                                                                            SHA512

                                                                            864e5012e11d85397fcfabde0c6e6b54a77156655c125bef0c85404abc9d386c4fe391116916884fd01c77f17fb28fa793f14378a0036746d0d136fb4240a3f8

                                                                          • \Users\Admin\AppData\Local\Temp\is-58URN.tmp\filmora_64bit_full1081.tmp
                                                                            Filesize

                                                                            1.4MB

                                                                            MD5

                                                                            c697ab3b8a7153969e7eb6b6476776e6

                                                                            SHA1

                                                                            f048d32f8cf7ba7d6f37dca2a0aa7eaa21fdf743

                                                                            SHA256

                                                                            be33b555e00fcdffd64aa84795fccd2b3d4553470b3cdcb7983a60bde34ad85d

                                                                            SHA512

                                                                            b30a1d876188d07c846ab387c7ff3059c253f8b4eac2d5e68ca5108e2ac64bc1e9b9353bdc34882a145d1625bb163d51cffa2248741e11211f05604220a2dcfe

                                                                          • \Users\Admin\AppData\Local\Temp\is-8N61B.tmp\Wondershare Filmora SubPack 3.tmp
                                                                            Filesize

                                                                            1.4MB

                                                                            MD5

                                                                            322fe95cbacaaae6e4808b330edb3bd9

                                                                            SHA1

                                                                            7165718f8b33f6d072bbb447156a39a8bda9e4c5

                                                                            SHA256

                                                                            e6a1f9b2a8ef8b27796dea079dbd025de72dbc02a8906e76255a39b81a4df6ec

                                                                            SHA512

                                                                            57f50cae1d54f0009083d3148170420c52a731c40fd243674eedb67711df22ed3b135755b9dafc9ee3b5d7e478078c43254fe35e1dde2cfd7bda5b14a3e886d0

                                                                          • \Users\Admin\AppData\Local\Temp\is-GFF9C.tmp\InnoUtils.dll
                                                                            Filesize

                                                                            227KB

                                                                            MD5

                                                                            1b4971e6b1448edb00d5515edd6f1bfa

                                                                            SHA1

                                                                            e3864e928c8be4c8c7ea7527c9c5cd8491b77c03

                                                                            SHA256

                                                                            0146a12866e8e153bcbdefaecd187eea39ef03af5774323bd5404080246dd8b9

                                                                            SHA512

                                                                            662f49eaa50ff37a76c029f6a7dbef79f82b0c3f2c700f8b46bea8c4b75119af35087141c3adce28729be9a25505e0f9aacbab5f9c46b45a4c46477f082cd357

                                                                          • \Users\Admin\AppData\Local\Temp\is-GFF9C.tmp\InstallHelper.dll
                                                                            Filesize

                                                                            122KB

                                                                            MD5

                                                                            650afaaba451c668629dd01248c81264

                                                                            SHA1

                                                                            623f583d82aefae7691afedc077a6684d536a545

                                                                            SHA256

                                                                            ec3dd19d446eaf62d396d65029c1c627205bd1fd33608e122be7f4d8af7b5ad4

                                                                            SHA512

                                                                            3476bfa801e506ae3c9afd6861519b9a3782e70566ef6df49dc01f605f70fc990a7b59dd8e19b99caa937dbd75bbbfd4246b2e4e6a995e70290cef603c995511

                                                                          • \Users\Admin\AppData\Local\Temp\is-GFF9C.tmp\WSUtilities_Setup.dll
                                                                            Filesize

                                                                            202KB

                                                                            MD5

                                                                            665603698f4a865a873082309712aae2

                                                                            SHA1

                                                                            b3f2c3d1d679181d9c080419b1dfe0563c518c67

                                                                            SHA256

                                                                            b42085777505d324d56122f2bd6195ec3a6ce47030a31f9ce6b853c5fa8cd5a8

                                                                            SHA512

                                                                            0444b1b63980f9b762e6e01b7cdc4efc2fd6f713887c07d8cf8b20ab2582f611e1c8434f8b59b8ee4fb6dba497c2c1f80fc6e758dc02c07d2964dd6e1f0b6ace

                                                                          • \Users\Admin\AppData\Local\Temp\is-GFF9C.tmp\WS_Log_Setup.dll
                                                                            Filesize

                                                                            104KB

                                                                            MD5

                                                                            943e0025c5b5c4e0cddb7a9cc7b7d123

                                                                            SHA1

                                                                            5dd92f9fa572eac7ebc467d8835c64af77dd37a2

                                                                            SHA256

                                                                            43391e665a63b5e9e1288a3c608691f73ece57478e0655363918e8195d85cf81

                                                                            SHA512

                                                                            cb42c329e0d5f01a224e4e5b89b4ccc54fefc658d37caea40198f4483e5387f08cbdd0e85af7b0618e6ec72c5e5874098c5946bf749c218978003ad99c5fa852

                                                                          • \Users\Admin\AppData\Local\Temp\is-GFF9C.tmp\_isetup\_setup64.tmp
                                                                            Filesize

                                                                            6KB

                                                                            MD5

                                                                            e4211d6d009757c078a9fac7ff4f03d4

                                                                            SHA1

                                                                            019cd56ba687d39d12d4b13991c9a42ea6ba03da

                                                                            SHA256

                                                                            388a796580234efc95f3b1c70ad4cb44bfddc7ba0f9203bf4902b9929b136f95

                                                                            SHA512

                                                                            17257f15d843e88bb78adcfb48184b8ce22109cc2c99e709432728a392afae7b808ed32289ba397207172de990a354f15c2459b6797317da8ea18b040c85787e

                                                                          • \Users\Admin\AppData\Local\Temp\is-GFF9C.tmp\innocallback.dll
                                                                            Filesize

                                                                            63KB

                                                                            MD5

                                                                            1c55ae5ef9980e3b1028447da6105c75

                                                                            SHA1

                                                                            f85218e10e6aa23b2f5a3ed512895b437e41b45c

                                                                            SHA256

                                                                            6afa2d104be6efe3d9a2ab96dbb75db31565dad64dd0b791e402ecc25529809f

                                                                            SHA512

                                                                            1ec4d52f49747b29cfd83e1a75fc6ae4101add68ada0b9add5770c10be6dffb004bb47d0854d50871ed8d77acf67d4e0445e97f0548a95c182e83b94ddf2eb6b

                                                                          • \Users\Admin\AppData\Local\Temp\is-HGJBV.tmp\Wondershare Filmora SubPack 2.tmp
                                                                            Filesize

                                                                            1.4MB

                                                                            MD5

                                                                            fe010e5f6269396879ed1a31a2698466

                                                                            SHA1

                                                                            1081b3749e16074c7f9c5dd670d66b7b0c7047b0

                                                                            SHA256

                                                                            ed68aab0e1e2a88ba61c905198b4d10b18d3cbe5441b440361f3efe5b51b8892

                                                                            SHA512

                                                                            1ea40c1d1a2e5a0c1491778d118c31919e5076bdf72c7558ec87ab5ae0be2331d83b2be3f52952d624f4659274b01454e419d6befd5d17c6717eaa9af88d383e

                                                                          • \Users\Admin\AppData\Local\Temp\is-STF8B.tmp\Wondershare Filmora SubPack 1.tmp
                                                                            Filesize

                                                                            1.4MB

                                                                            MD5

                                                                            9d9ca4a0d792194a1b13540f3d7f1d2b

                                                                            SHA1

                                                                            6432bd611f62dc2bc7f05c603eb53c8b8ed60b15

                                                                            SHA256

                                                                            4bea4bc64b2ec5f4386feed18abb67d8dcf5eb997935a2b57d99f539e8433e9c

                                                                            SHA512

                                                                            28d72ee9679eb6b58e7d952c5c00d1bdaa104567972ad2b8aaa09a7bdcadc3e0f9fcadeee9206c3cc012affaa0c6cb918469161c6e26b4538ff5f65ebed3ed0e

                                                                          • \Users\Public\Documents\Wondershare\NFWCHK.exe
                                                                            Filesize

                                                                            7KB

                                                                            MD5

                                                                            27cfb3990872caa5930fa69d57aefe7b

                                                                            SHA1

                                                                            5e1c80d61e8db0cdc0c9b9fa3b2e36d156d45f8f

                                                                            SHA256

                                                                            43881549228975c7506b050bce4d9b671412d3cdc08c7516c9dbbb7f50c25146

                                                                            SHA512

                                                                            a1509024872c99c1cf63f42d9f3c5f063afde4e9490c21611551ddd2322d136ce9240256113c525305346cf7b66ccca84c3df67637c8fecbfeebf14ffa373a2a

                                                                          • memory/108-10555-0x0000000000400000-0x000000000046C000-memory.dmp
                                                                            Filesize

                                                                            432KB

                                                                          • memory/108-12773-0x0000000000400000-0x000000000046C000-memory.dmp
                                                                            Filesize

                                                                            432KB

                                                                          • memory/108-3875-0x0000000000400000-0x000000000046C000-memory.dmp
                                                                            Filesize

                                                                            432KB

                                                                          • memory/624-18012-0x0000000002A50000-0x0000000002A5A000-memory.dmp
                                                                            Filesize

                                                                            40KB

                                                                          • memory/624-18054-0x0000000003540000-0x000000000354A000-memory.dmp
                                                                            Filesize

                                                                            40KB

                                                                          • memory/624-18037-0x0000000002AE0000-0x0000000002AEA000-memory.dmp
                                                                            Filesize

                                                                            40KB

                                                                          • memory/624-18034-0x0000000002AE0000-0x0000000002AEA000-memory.dmp
                                                                            Filesize

                                                                            40KB

                                                                          • memory/624-18039-0x0000000002AE0000-0x0000000002AEA000-memory.dmp
                                                                            Filesize

                                                                            40KB

                                                                          • memory/624-18060-0x0000000003540000-0x000000000354A000-memory.dmp
                                                                            Filesize

                                                                            40KB

                                                                          • memory/624-18068-0x0000000002A50000-0x0000000002A5A000-memory.dmp
                                                                            Filesize

                                                                            40KB

                                                                          • memory/624-18038-0x0000000002AE0000-0x0000000002AEA000-memory.dmp
                                                                            Filesize

                                                                            40KB

                                                                          • memory/624-18055-0x0000000003540000-0x000000000354A000-memory.dmp
                                                                            Filesize

                                                                            40KB

                                                                          • memory/624-18036-0x0000000002AE0000-0x0000000002AEA000-memory.dmp
                                                                            Filesize

                                                                            40KB

                                                                          • memory/624-18035-0x0000000002AE0000-0x0000000002AEA000-memory.dmp
                                                                            Filesize

                                                                            40KB

                                                                          • memory/1000-13581-0x0000000000330000-0x00000000003E8000-memory.dmp
                                                                            Filesize

                                                                            736KB

                                                                          • memory/1000-13619-0x0000000000400000-0x0000000000612000-memory.dmp
                                                                            Filesize

                                                                            2.1MB

                                                                          • memory/1000-13628-0x0000000000330000-0x00000000003E8000-memory.dmp
                                                                            Filesize

                                                                            736KB

                                                                          • memory/1152-17514-0x0000000000400000-0x000000000046C000-memory.dmp
                                                                            Filesize

                                                                            432KB

                                                                          • memory/1152-3431-0x0000000000400000-0x000000000046C000-memory.dmp
                                                                            Filesize

                                                                            432KB

                                                                          • memory/1152-9408-0x0000000000400000-0x000000000046C000-memory.dmp
                                                                            Filesize

                                                                            432KB

                                                                          • memory/1588-13654-0x0000000000400000-0x00000000004BE000-memory.dmp
                                                                            Filesize

                                                                            760KB

                                                                          • memory/1588-10807-0x00000000002D0000-0x00000000002E4000-memory.dmp
                                                                            Filesize

                                                                            80KB

                                                                          • memory/1728-18015-0x0000000002840000-0x000000000284A000-memory.dmp
                                                                            Filesize

                                                                            40KB

                                                                          • memory/1728-17714-0x000007FEF3C00000-0x000007FEF4257000-memory.dmp
                                                                            Filesize

                                                                            6.3MB

                                                                          • memory/1728-17715-0x000007FEF4310000-0x000007FEF44E0000-memory.dmp
                                                                            Filesize

                                                                            1.8MB

                                                                          • memory/1728-17721-0x000000013FDF0000-0x0000000140382000-memory.dmp
                                                                            Filesize

                                                                            5.6MB

                                                                          • memory/1728-17712-0x000007FEF3730000-0x000007FEF3B5C000-memory.dmp
                                                                            Filesize

                                                                            4.2MB

                                                                          • memory/1728-17711-0x000007FEF3280000-0x000007FEF372E000-memory.dmp
                                                                            Filesize

                                                                            4.7MB

                                                                          • memory/1728-17917-0x0000000002850000-0x000000000285A000-memory.dmp
                                                                            Filesize

                                                                            40KB

                                                                          • memory/1728-17916-0x0000000002850000-0x000000000285A000-memory.dmp
                                                                            Filesize

                                                                            40KB

                                                                          • memory/1728-18016-0x0000000002840000-0x000000000284A000-memory.dmp
                                                                            Filesize

                                                                            40KB

                                                                          • memory/1728-18070-0x0000000002850000-0x000000000285A000-memory.dmp
                                                                            Filesize

                                                                            40KB

                                                                          • memory/1728-18071-0x0000000002850000-0x000000000285A000-memory.dmp
                                                                            Filesize

                                                                            40KB

                                                                          • memory/1728-17848-0x0000000002840000-0x000000000284A000-memory.dmp
                                                                            Filesize

                                                                            40KB

                                                                          • memory/1728-17847-0x0000000002840000-0x000000000284A000-memory.dmp
                                                                            Filesize

                                                                            40KB

                                                                          • memory/1748-9406-0x0000000000400000-0x0000000000572000-memory.dmp
                                                                            Filesize

                                                                            1.4MB

                                                                          • memory/1748-3322-0x0000000003190000-0x00000000031A5000-memory.dmp
                                                                            Filesize

                                                                            84KB

                                                                          • memory/1748-13551-0x0000000000400000-0x0000000000572000-memory.dmp
                                                                            Filesize

                                                                            1.4MB

                                                                          • memory/1748-3912-0x0000000003190000-0x00000000031A5000-memory.dmp
                                                                            Filesize

                                                                            84KB

                                                                          • memory/1748-3911-0x0000000000400000-0x0000000000572000-memory.dmp
                                                                            Filesize

                                                                            1.4MB

                                                                          • memory/1748-17600-0x0000000000400000-0x0000000000572000-memory.dmp
                                                                            Filesize

                                                                            1.4MB

                                                                          • memory/1880-3300-0x0000000000400000-0x000000000046C000-memory.dmp
                                                                            Filesize

                                                                            432KB

                                                                          • memory/1880-3910-0x0000000000400000-0x000000000046C000-memory.dmp
                                                                            Filesize

                                                                            432KB

                                                                          • memory/1880-17601-0x0000000000400000-0x000000000046C000-memory.dmp
                                                                            Filesize

                                                                            432KB

                                                                          • memory/1984-17885-0x000007FEEE290000-0x000007FEEF973000-memory.dmp
                                                                            Filesize

                                                                            22.9MB

                                                                          • memory/1984-17886-0x000007FEEE290000-0x000007FEEF973000-memory.dmp
                                                                            Filesize

                                                                            22.9MB

                                                                          • memory/1984-17863-0x000007FEEE290000-0x000007FEEF973000-memory.dmp
                                                                            Filesize

                                                                            22.9MB

                                                                          • memory/1984-17866-0x000007FEEE290000-0x000007FEEF973000-memory.dmp
                                                                            Filesize

                                                                            22.9MB

                                                                          • memory/1984-17862-0x000007FEEE290000-0x000007FEEF973000-memory.dmp
                                                                            Filesize

                                                                            22.9MB

                                                                          • memory/1984-17864-0x000007FEEE290000-0x000007FEEF973000-memory.dmp
                                                                            Filesize

                                                                            22.9MB

                                                                          • memory/1984-17867-0x000007FEEE290000-0x000007FEEF973000-memory.dmp
                                                                            Filesize

                                                                            22.9MB

                                                                          • memory/1984-17884-0x000007FEEE290000-0x000007FEEF973000-memory.dmp
                                                                            Filesize

                                                                            22.9MB

                                                                          • memory/1984-17887-0x000007FEEE290000-0x000007FEEF973000-memory.dmp
                                                                            Filesize

                                                                            22.9MB

                                                                          • memory/1984-17865-0x000007FEEE290000-0x000007FEEF973000-memory.dmp
                                                                            Filesize

                                                                            22.9MB

                                                                          • memory/2012-13657-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                            Filesize

                                                                            80KB

                                                                          • memory/2012-10770-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                            Filesize

                                                                            80KB

                                                                          • memory/2056-10765-0x0000000000400000-0x00000000004F2000-memory.dmp
                                                                            Filesize

                                                                            968KB

                                                                          • memory/2056-10722-0x0000000000400000-0x00000000004F2000-memory.dmp
                                                                            Filesize

                                                                            968KB

                                                                          • memory/2380-12767-0x0000000000400000-0x0000000000572000-memory.dmp
                                                                            Filesize

                                                                            1.4MB

                                                                          • memory/2380-10556-0x0000000000400000-0x0000000000572000-memory.dmp
                                                                            Filesize

                                                                            1.4MB

                                                                          • memory/2748-17512-0x0000000000400000-0x0000000000572000-memory.dmp
                                                                            Filesize

                                                                            1.4MB

                                                                          • memory/2748-9409-0x0000000000400000-0x0000000000572000-memory.dmp
                                                                            Filesize

                                                                            1.4MB

                                                                          • memory/2748-13554-0x0000000000400000-0x0000000000572000-memory.dmp
                                                                            Filesize

                                                                            1.4MB

                                                                          • memory/2760-15021-0x0000000000400000-0x0000000000572000-memory.dmp
                                                                            Filesize

                                                                            1.4MB

                                                                          • memory/2760-15000-0x0000000000400000-0x0000000000572000-memory.dmp
                                                                            Filesize

                                                                            1.4MB

                                                                          • memory/2760-9411-0x0000000000400000-0x0000000000572000-memory.dmp
                                                                            Filesize

                                                                            1.4MB

                                                                          • memory/2808-9410-0x0000000000400000-0x000000000046C000-memory.dmp
                                                                            Filesize

                                                                            432KB

                                                                          • memory/2808-3540-0x0000000000400000-0x000000000046C000-memory.dmp
                                                                            Filesize

                                                                            432KB

                                                                          • memory/2808-15023-0x0000000000400000-0x000000000046C000-memory.dmp
                                                                            Filesize

                                                                            432KB

                                                                          • memory/2932-16009-0x000007FEF79C0000-0x000007FEF79D8000-memory.dmp
                                                                            Filesize

                                                                            96KB

                                                                          • memory/3040-10761-0x0000000000400000-0x0000000000731000-memory.dmp
                                                                            Filesize

                                                                            3.2MB