Resubmissions

06-03-2023 10:01

230306-l2mkgabf47 10

Analysis

  • max time kernel
    114s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    06-03-2023 10:01

General

  • Target

    TLauncher-2.876-Installer-1.0.6-global.exe

  • Size

    22.6MB

  • MD5

    2c46460b0b6c89f4993db4ab214fc9ee

  • SHA1

    0a8b0696a59d2635f2303a4f2302cd97ea6d835a

  • SHA256

    7efd1055ea05a8fb0e8dab395b68017720d468d3ffb3ef3baeb501f809528827

  • SHA512

    e79fc7a3bdea24e2425f56b94399b7b732436bec6dc5de3e416a0e0e43ddd8044fc83992f4a1d7a1f86397957f808ce93a40c58c1101566af77a0f62e85a7c44

  • SSDEEP

    393216:YXMHKmnDMP/n8IPfs/dQETVlOBbpFEjdGphRqV56HpkvQFa2Vj4h2cv:Y8q8MH8aHExi73qqHpU2Vj4h/

Malware Config

Signatures

  • BazarBackdoor

    Stealthy backdoor targeting corporate networks, believed to be developed by Trickbot's authors.

  • Bazar/Team9 Backdoor payload 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 13 IoCs
  • Loads dropped DLL 40 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 49 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 2 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TLauncher-2.876-Installer-1.0.6-global.exe
    "C:\Users\Admin\AppData\Local\Temp\TLauncher-2.876-Installer-1.0.6-global.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1428
    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
      "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" __IRAOFF:1910546 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\TLauncher-2.876-Installer-1.0.6-global.exe" "__IRCT:3" "__IRTSS:23643746" "__IRSID:S-1-5-21-1283023626-844874658-3193756055-1000"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:932
      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe
        "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe" /S:C:\Users\Admin\AppData\Local\Temp\setuparguments.ini
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1768
        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
          "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe" /S:C:\Users\Admin\AppData\Local\Temp\setuparguments.ini __IRAOFF:1816850 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe" "__IRCT:3" "__IRTSS:1840872" "__IRSID:S-1-5-21-1283023626-844874658-3193756055-1000"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Modifies system certificate store
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:692
          • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
            "C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe" --silent --allusers=0
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Enumerates connected drives
            • Modifies system certificate store
            • Suspicious use of WriteProcessMemory
            PID:1604
            • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
              C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=96.0.4693.31 --initial-client-data=0x1a4,0x1a8,0x1ac,0x178,0x1b0,0x716824a8,0x716824b8,0x716824c4
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:1244
            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera-installer-bro.exe
              "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera-installer-bro.exe" --version
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:824
            • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
              "C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --server-tracking-data=server_tracking_data --initial-pid=1604 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20230306110336" --session-guid=c93a8ba1-cdc5-4971-a0cc-e8dcd9ed78ba --server-tracking-blob=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 --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=0003000000000000
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Enumerates connected drives
              • Suspicious use of WriteProcessMemory
              PID:1916
              • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
                C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=96.0.4693.31 --initial-client-data=0x1b0,0x1b4,0x1b8,0x178,0x1bc,0x70be24a8,0x70be24b8,0x70be24c4
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:1812
            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303061103361\assistant\_sfx.exe
              "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303061103361\assistant\_sfx.exe"
              6⤵
              • Executes dropped EXE
              PID:2016
            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303061103361\assistant\assistant_installer.exe
              "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303061103361\assistant\assistant_installer.exe" --version
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:2152
              • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303061103361\assistant\assistant_installer.exe
                "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303061103361\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=94.0.4606.38 --initial-client-data=0x148,0x14c,0x150,0x11c,0x154,0xb42dc0,0xb42dd0,0xb42ddc
                7⤵
                • Executes dropped EXE
                PID:2192
      • C:\Users\Admin\AppData\Local\Temp\jre-windows.exe
        "C:\Users\Admin\AppData\Local\Temp\jre-windows.exe" STATIC=1
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2700
        • C:\Users\Admin\AppData\Local\Temp\jds7174813.tmp\jre-windows.exe
          "C:\Users\Admin\AppData\Local\Temp\jds7174813.tmp\jre-windows.exe" "STATIC=1"
          4⤵
          • Executes dropped EXE
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:2744
  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe"
    1⤵
    • Enumerates system info in registry
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:2884
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef6dc9758,0x7fef6dc9768,0x7fef6dc9778
      2⤵
        PID:1516
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1100 --field-trial-handle=1324,i,5817925351378129859,1854194708429768338,131072 /prefetch:2
        2⤵
          PID:2080
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1524 --field-trial-handle=1324,i,5817925351378129859,1854194708429768338,131072 /prefetch:8
          2⤵
            PID:1752
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1400 --field-trial-handle=1324,i,5817925351378129859,1854194708429768338,131072 /prefetch:8
            2⤵
              PID:2912
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2012 --field-trial-handle=1324,i,5817925351378129859,1854194708429768338,131072 /prefetch:1
              2⤵
                PID:2036
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2028 --field-trial-handle=1324,i,5817925351378129859,1854194708429768338,131072 /prefetch:1
                2⤵
                  PID:2224
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=2392 --field-trial-handle=1324,i,5817925351378129859,1854194708429768338,131072 /prefetch:2
                  2⤵
                    PID:2412
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=3504 --field-trial-handle=1324,i,5817925351378129859,1854194708429768338,131072 /prefetch:1
                    2⤵
                      PID:2924
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3612 --field-trial-handle=1324,i,5817925351378129859,1854194708429768338,131072 /prefetch:8
                      2⤵
                        PID:2180
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe"
                      1⤵
                      • Enumerates system info in registry
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2916
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xbc,0xc0,0xc4,0x90,0xc8,0x7fef6dc9758,0x7fef6dc9768,0x7fef6dc9778
                        2⤵
                          PID:588
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1180 --field-trial-handle=1224,i,2398111277093593130,9612153525857979791,131072 /prefetch:2
                          2⤵
                            PID:1588
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1396 --field-trial-handle=1224,i,2398111277093593130,9612153525857979791,131072 /prefetch:8
                            2⤵
                              PID:924
                          • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                            "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                            1⤵
                              PID:2752

                            Network

                            MITRE ATT&CK Enterprise v6

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
                              Filesize

                              61KB

                              MD5

                              e71c8443ae0bc2e282c73faead0a6dd3

                              SHA1

                              0c110c1b01e68edfacaeae64781a37b1995fa94b

                              SHA256

                              95b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72

                              SHA512

                              b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6

                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B398B80134F72209547439DB21AB308D_ADE4E4D3A3BCBCA5C39C54D362D88565
                              Filesize

                              471B

                              MD5

                              b8fb09f0e9bbd7a2ced4a53ce345f48f

                              SHA1

                              82d5849c4440e6818b6d869ca301f75244f6fa47

                              SHA256

                              5c79578f1fe638ea16921a05ee7d127b77791ec3a6bc55be06021f3f6d0ac68e

                              SHA512

                              2dbffe4a7aba0c038f16d88b0ad81eb40a64e1fb80e022a2c8a6a2d527b3cb5dfd120e9af3c6b94281ba1324c416a331e3fd372ce410fcc398e63f2dcd10dd57

                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                              Filesize

                              342B

                              MD5

                              d0827cf59666f54b57ec9e128da7864f

                              SHA1

                              22b5c57190d9cac97ebbcc67d2744c5c9abec9b9

                              SHA256

                              0626a73f89297238e1c1d95892e61a36a0c42f68942d3f58d5a8f4aa2d6e92c5

                              SHA512

                              7ad14a59e0249fd417793952c70dbe21db5db4a529d7f26fe99bb8322d9d988cf0a8b22707cc80fbd3a32de0eb0a47e6c99967d1cf5b35f2954bc37b20ae8eb7

                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B398B80134F72209547439DB21AB308D_ADE4E4D3A3BCBCA5C39C54D362D88565
                              Filesize

                              404B

                              MD5

                              a0484d083fb058ee91511d98096fa3a3

                              SHA1

                              0c5bdfc4cfc14f1c2bb743d225f663dc75f0917d

                              SHA256

                              ef13cd78c4890157cc40a48e87c6a83ac6a214e2a3c322817ba8bc2f3feb7ec4

                              SHA512

                              c37ca1d50926f9f0640bdd94ba018e8fd1ff64987d46dd40deb7b2634871fb2c4c27a65e9c955084a9856bcd934c179d1c3502572ba4806e8311b71ad3831fd7

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\6dae99a9-58d8-4d6c-a224-d937399313d3.tmp
                              Filesize

                              71KB

                              MD5

                              ff03b4df7da0c04354de4dac7960a0cb

                              SHA1

                              7828354e55bc1733314722028af94317b26ce707

                              SHA256

                              da1be190108b1e06045707a2d06a171329c93111c8d3821e7ac0d321dfe3a4dc

                              SHA512

                              4bcf66baf6d3d037b6da4dbcd5722a225fcfeeb61d21b695b97801e3a9fa6ad2f00cba3e7fceb39d499ac67d54b025c342d43a47993f48aa83f81338a9a8a4e1

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
                              Filesize

                              40B

                              MD5

                              e31708ebf27b89b8a94c8dfe1623598a

                              SHA1

                              1380f0383f082b2f93ad75894eef7f906595b15b

                              SHA256

                              183cac5f739516aa889417d5bcff93820294f0ea4eeb1c053db8f1abad9a9398

                              SHA512

                              ff544b4aff1e168392327810a0f9b4f769011e4ac90dd36f760c6056a085917117036e49925751e4145f39a852076355ad27eaad2303d6b9fa9d48300e12d9be

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1
                              Filesize

                              264KB

                              MD5

                              f50f89a0a91564d0b8a211f8921aa7de

                              SHA1

                              112403a17dd69d5b9018b8cede023cb3b54eab7d

                              SHA256

                              b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                              SHA512

                              bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                              Filesize

                              4KB

                              MD5

                              97114957d89adc735577b3d7725d51b4

                              SHA1

                              5b2a48e90d0564df98fc63030f28a90ac35ff9c1

                              SHA256

                              a87a0c8cc2844a735f1c5553145514e1c7dcc58eb43ae2225b817fb293c22b3a

                              SHA512

                              2d697d527160898880c8aed3a24d682046aceea1a739be69d8ff9efcf03a4e473cb3a7e87b2d29b282730b2c6053361b46a3361d8a73118a4a16ed3808ebd596

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\000004.dbtmp
                              Filesize

                              16B

                              MD5

                              6752a1d65b201c13b62ea44016eb221f

                              SHA1

                              58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                              SHA256

                              0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                              SHA512

                              9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                              Filesize

                              71KB

                              MD5

                              70f2267204e32f1d4f3df2eadd172c39

                              SHA1

                              d02f24b74d9969c0c036e0cc6448716d719fa9b2

                              SHA256

                              bc4807a22d5f371926e38417f57b12067435d0c2b30a67076683f6a33c1b8369

                              SHA512

                              39a3ea0d00334f1242379e0db6d54c1784633e13f3977c67af2102dce421cd41c1145ae36b32c8f39363b9391f162c7bbd2bedbf22acbfd1c2a3e5afd10264fb

                            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera-installer-bro.exe
                              Filesize

                              2.7MB

                              MD5

                              72bb9f89a4294fffe7e40a98a84076aa

                              SHA1

                              97c404e1b2ff1eff071c791d865a9d63b47aa666

                              SHA256

                              06d84bc841160bdbcbaa3ac98e1bf40edfd14ca387393b859a54c140b8e8d48f

                              SHA512

                              9b3c54b713c0b9de73a7e585af20f77bf8734699d1a9dac047a4b1d0a006335cf89bb71e437fee941971b5ea700d20cd281c46ff1aa54c6c0b64398b45ae208a

                            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303061103361\additional_file0.tmp
                              Filesize

                              1.7MB

                              MD5

                              0238df215bf6943892daf85de8ad433a

                              SHA1

                              3d905e4e2c0e9170df61b7a199321847691f945e

                              SHA256

                              a7818aca6acbe347df13d51d9750f6a852c5aa2a58580f7f2015113e0a3e06d7

                              SHA512

                              fc6c12e359b9a4ce84ef878f29648a4c97c38fd12ed80996c5e03829833220010fff9c751a99f399dad3529bda6438424194ed18236addfbe430343807aaad69

                            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303061103361\assistant\_sfx.exe
                              Filesize

                              1.7MB

                              MD5

                              0238df215bf6943892daf85de8ad433a

                              SHA1

                              3d905e4e2c0e9170df61b7a199321847691f945e

                              SHA256

                              a7818aca6acbe347df13d51d9750f6a852c5aa2a58580f7f2015113e0a3e06d7

                              SHA512

                              fc6c12e359b9a4ce84ef878f29648a4c97c38fd12ed80996c5e03829833220010fff9c751a99f399dad3529bda6438424194ed18236addfbe430343807aaad69

                            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303061103361\assistant\_sfx.exe
                              Filesize

                              1.7MB

                              MD5

                              0238df215bf6943892daf85de8ad433a

                              SHA1

                              3d905e4e2c0e9170df61b7a199321847691f945e

                              SHA256

                              a7818aca6acbe347df13d51d9750f6a852c5aa2a58580f7f2015113e0a3e06d7

                              SHA512

                              fc6c12e359b9a4ce84ef878f29648a4c97c38fd12ed80996c5e03829833220010fff9c751a99f399dad3529bda6438424194ed18236addfbe430343807aaad69

                            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303061103361\assistant\assistant_installer.exe
                              Filesize

                              2.1MB

                              MD5

                              9df6e2fbb7e38964f35016bf91ef7424

                              SHA1

                              d0c1266dc46814bc6165cf6a69e90581228989a7

                              SHA256

                              3573825f31875d403832de8e06aabc2adbdf0c5279d80ea62dfcb1f159f06c1d

                              SHA512

                              b14c2224ae10c80429205a39791745b1627c1a487176c06aa105d0689e77fb0b86427e1a7d5aef5d06460070b3df4ebea41db67d54e221ea25979b3bb5318d3e

                            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303061103361\assistant\assistant_installer.exe
                              Filesize

                              2.1MB

                              MD5

                              9df6e2fbb7e38964f35016bf91ef7424

                              SHA1

                              d0c1266dc46814bc6165cf6a69e90581228989a7

                              SHA256

                              3573825f31875d403832de8e06aabc2adbdf0c5279d80ea62dfcb1f159f06c1d

                              SHA512

                              b14c2224ae10c80429205a39791745b1627c1a487176c06aa105d0689e77fb0b86427e1a7d5aef5d06460070b3df4ebea41db67d54e221ea25979b3bb5318d3e

                            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303061103361\assistant\assistant_installer.exe
                              Filesize

                              2.1MB

                              MD5

                              9df6e2fbb7e38964f35016bf91ef7424

                              SHA1

                              d0c1266dc46814bc6165cf6a69e90581228989a7

                              SHA256

                              3573825f31875d403832de8e06aabc2adbdf0c5279d80ea62dfcb1f159f06c1d

                              SHA512

                              b14c2224ae10c80429205a39791745b1627c1a487176c06aa105d0689e77fb0b86427e1a7d5aef5d06460070b3df4ebea41db67d54e221ea25979b3bb5318d3e

                            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303061103361\opera_package
                              Filesize

                              86.9MB

                              MD5

                              52059f9908aca2af15df265bfb73517f

                              SHA1

                              141ce7239b067ee7b266594ea6bb23e730f73621

                              SHA256

                              7b8ee89686128fb3e73542395e49eec5da3f730039de32ac2cfe58a4e7525b73

                              SHA512

                              191df166c778d6ddd9cbb4ba17d24945aeb6554183eff1084dfa07221114f3d420074176a329fb561fe75600ee874e115b7c32a4ca3f795096e907ca3f601266

                            • C:\Users\Admin\AppData\Local\Temp\CabF0B6.tmp
                              Filesize

                              61KB

                              MD5

                              fc4666cbca561e864e7fdf883a9e6661

                              SHA1

                              2f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5

                              SHA256

                              10f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b

                              SHA512

                              c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d

                            • C:\Users\Admin\AppData\Local\Temp\Opera_installer_230306110336272824.dll
                              Filesize

                              4.6MB

                              MD5

                              04eef8268bb425a0d549aa7333ec0e74

                              SHA1

                              4b0ccc737fa2716278c46fde8a62d37ce4be9528

                              SHA256

                              ebc55e14d85469e699e113a088c629fe04f21ce60ae3dd77b960018da0c83616

                              SHA512

                              683feb683688ac5b846ddfade4fbdba8ae999623d3717b5d0b0f92332d1276b78c720e5f6483dd952bdb8cfecf99689f660fd5d4b5b547f92414ad5525dee5e4

                            • C:\Users\Admin\AppData\Local\Temp\Tar37F7.tmp
                              Filesize

                              161KB

                              MD5

                              73b4b714b42fc9a6aaefd0ae59adb009

                              SHA1

                              efdaffd5b0ad21913d22001d91bf6c19ecb4ac41

                              SHA256

                              c0cf8cc04c34b5b80a2d86ad0eafb2dd71436f070c86b0321fba0201879625fd

                              SHA512

                              73af3c51b15f89237552b1718bef21fd80788fa416bab2cb2e7fb3a60d56249a716eda0d2dd68ab643752272640e7eaaaf57ce64bcb38373ddc3d035fb8d57cd

                            • C:\Users\Admin\AppData\Local\Temp\Tar3E94.tmp
                              Filesize

                              161KB

                              MD5

                              be2bec6e8c5653136d3e72fe53c98aa3

                              SHA1

                              a8182d6db17c14671c3d5766c72e58d87c0810de

                              SHA256

                              1919aab2a820642490169bdc4e88bd1189e22f83e7498bf8ebdfb62ec7d843fd

                              SHA512

                              0d1424ccdf0d53faf3f4e13d534e12f22388648aa4c23edbc503801e3c96b7f73c7999b760b5bef4b5e9dd923dffe21a21889b1ce836dd428420bf0f4f5327ff

                            • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\200.ico
                              Filesize

                              116KB

                              MD5

                              e043a9cb014d641a56f50f9d9ac9a1b9

                              SHA1

                              61dc6aed3d0d1f3b8afe3d161410848c565247ed

                              SHA256

                              9dd7020d04753294c8fb694ac49f406de9adad45d8cdd43fefd99fec3659e946

                              SHA512

                              4ae5df94fd590703b7a92f19703d733559d600a3885c65f146db04e8bbf6ead9ab5a1748d99c892e6bde63dd4e1592d6f06e02e4baf5e854c8ce6ea0cce1984f

                            • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe
                              Filesize

                              1.8MB

                              MD5

                              aa4de04ccc16b74a4c2301da8d621ec1

                              SHA1

                              d05c6d8200f6e6b1283df82d24d687adc47d9664

                              SHA256

                              e2b0c8e54983b6fcd847a891c5443cb321fb4f0c9106ec8ed6a37cab5ebcc81b

                              SHA512

                              28d62bbe394bc2300d60263971cdee15fa417c6fcc7e44ecd2b3b567821e99953377383d137b0827f3f904d30deb508732bcb77cd37d444032d6ffc25c60712e

                            • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe
                              Filesize

                              1.8MB

                              MD5

                              aa4de04ccc16b74a4c2301da8d621ec1

                              SHA1

                              d05c6d8200f6e6b1283df82d24d687adc47d9664

                              SHA256

                              e2b0c8e54983b6fcd847a891c5443cb321fb4f0c9106ec8ed6a37cab5ebcc81b

                              SHA512

                              28d62bbe394bc2300d60263971cdee15fa417c6fcc7e44ecd2b3b567821e99953377383d137b0827f3f904d30deb508732bcb77cd37d444032d6ffc25c60712e

                            • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe
                              Filesize

                              1.8MB

                              MD5

                              aa4de04ccc16b74a4c2301da8d621ec1

                              SHA1

                              d05c6d8200f6e6b1283df82d24d687adc47d9664

                              SHA256

                              e2b0c8e54983b6fcd847a891c5443cb321fb4f0c9106ec8ed6a37cab5ebcc81b

                              SHA512

                              28d62bbe394bc2300d60263971cdee15fa417c6fcc7e44ecd2b3b567821e99953377383d137b0827f3f904d30deb508732bcb77cd37d444032d6ffc25c60712e

                            • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG1.PNG
                              Filesize

                              339B

                              MD5

                              27e7f3d4f0383f5aa2747a73b2247056

                              SHA1

                              bab94178cde996a35dfaa905cede8015da321552

                              SHA256

                              71d7808cae47025784d1a5a759d80c07704d5c745661c07d2bb5f883e821a7b7

                              SHA512

                              56f486ca2dff3a94db51696f402d73b43b9f7adc576299c7fca1472dd1194c03cc36c9933dccb94579aaf87d6943c0b108a26a09b269f8fab07bec26067a9ac7

                            • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG104.PNG
                              Filesize

                              644B

                              MD5

                              d0283575c47a16d567f02b70550e22a9

                              SHA1

                              189ce85ca43d3aa4336c2e7719cf206691257999

                              SHA256

                              44464fa74b703a959540202a83383c33cee05f7affc69898e0d3b541b1e87970

                              SHA512

                              5b70a22b0a48aa3c6e88123c4d3ff928b02bbe158d63e565bd558aa990482a4d9a98e710ec3dded8fef6042eedb5a1ed62ffc632fe9d102a9cb49342727c515d

                            • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG109.PNG
                              Filesize

                              2KB

                              MD5

                              8691619d3729db635b36abf4cb92b722

                              SHA1

                              5f65a27c0b8d2a25a3c107eadcde937a6c9620b1

                              SHA256

                              386db08587c847acba938e16a37f345f8d95cc1c77ed562b3c2cc71c1ccbfc1c

                              SHA512

                              0f2e192e6f23a512c7e0b75ecf54bfe8cdfcd4c18f48cb4a4ccbb879881ece3308e1fb97891583f1248c2a833c36509e8e1b81bf39958189676b05d9bd9605a6

                            • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG124.PNG
                              Filesize

                              40KB

                              MD5

                              add45fcce9e1d8992e60401842562c2e

                              SHA1

                              7869dc6ad6116e2c864f32b959a489ee4100aa2e

                              SHA256

                              4c9e68ac4cebbfde2f2f5a9318b597825f3d7a41f32cd288e3fa964b95a69fff

                              SHA512

                              2f98fc864d4bf46c8595f94c4296e6d4213d90591ee197679b2c4f5f4a27b248a52a941b811fceca2f8d32044d42dfe589ec981baaba86a7e4d844d687d048fb

                            • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG2.PNG
                              Filesize

                              280B

                              MD5

                              342916f21c1e06bea05bbf019607713c

                              SHA1

                              93a20cbead12b1d710aa30b7ad11f322b6e253fc

                              SHA256

                              93fb9f9ed1a680f419d545084a11db8a1ff1a9466cedec71ac33d78f39c367d1

                              SHA512

                              321a5b6120008c510cbb43813b56eefeacbba3cc67fe1d9fc579579a6b8577999ac1a14e17301c4a3bdf3c98644a1c3519c63b6d079d06e614eca4b79fdc7518

                            • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG22.PNG
                              Filesize

                              1KB

                              MD5

                              1c9e24d780e12c81094546db7dba85ac

                              SHA1

                              9a21b5304a8326f4d115f1aeed413191969f82ca

                              SHA256

                              06fd6ea5ff0c58b5dd1ee0ff062e79f66f40a2ab4a0cb3937949781db90b0ad7

                              SHA512

                              a0d66cdf4e11fcb991acf2faae92f91dbb2144694a353a41e450ede37c9de605cedf5772744c90967eddcd88055023ba6e4a9bf1a8a6875f8750aedffcf6618a

                            • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG3.PNG
                              Filesize

                              281B

                              MD5

                              3e4f9ad22e78d1916883ba8ec1b40391

                              SHA1

                              4eb8e83f9e4f24d6252c83640061cf6fbf8daf08

                              SHA256

                              20ed02f9caeab1a1947e436aa39f99f8e69653e6f9ba5da3b88e31a461676e88

                              SHA512

                              d80793d15dc318fa2ab89252d153398ee5924391b0d3ff63b1063bea076c6681f9692284b6e744dd68abdca240c3c1b3eaa224a0449eddadd2c7bd7e943e8190

                            • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG45.PNG
                              Filesize

                              438B

                              MD5

                              343b2dec000aeb270da2da3d091cccee

                              SHA1

                              8ab8987520beb6f4ee7ecf85f5d3caf88afb4c9c

                              SHA256

                              36d9a038c082d934df2209fccdd5ddf7bfd15b393581bfd48f510cc161db5232

                              SHA512

                              3ab0006fe9be943285f8294752d9ee14959284103676af7418fa2f59c967056bb2646fd48432af0e97be00c608ba493f08b160aa725898084bc726c904ffaa0c

                            • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG85.PNG
                              Filesize

                              43KB

                              MD5

                              e0901ba1513ace1b39991bfa0b911498

                              SHA1

                              4ce82072212487c2f484bacf1de20e179b3fac6e

                              SHA256

                              c571b49df24291011ff427f5f450b673531409c7b4576c34ca3f284ef3c55493

                              SHA512

                              7ff181c9ea32ca2828ef7d1e34c96c6855dac906108eb680a90da5dd9f2008d815c96969263b3314b7db1a83bf7032da631c878dfa4a99976d8cabf79ea62b8d

                            • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG86.PNG
                              Filesize

                              1KB

                              MD5

                              be778d72fc00a94c08f8d34a7f4808eb

                              SHA1

                              6a9ac4c50c259f13c811aec861b7d8a178226a2a

                              SHA256

                              6b87aaec39e8dcaa1ff58dd1ce9b4ff963111281197efb498feda447374ca362

                              SHA512

                              4ea18bb91fdf830d55250a245af0c5777657844ee1d9293a35cdb2f56e50ceafdeaf49135e9266bb7615c8f0a57a1ee26b7d74c6d4e98b2cab38dae5085c8a3f

                            • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRZip.lmd
                              Filesize

                              1.7MB

                              MD5

                              1bbf5dd0b6ca80e4c7c77495c3f33083

                              SHA1

                              e0520037e60eb641ec04d1e814394c9da0a6a862

                              SHA256

                              bc6bd19ab0977ac794e18e2c82ace3116bf0537711a352638efd2d8d847c140b

                              SHA512

                              97bc810871868217f944bc5e60ab642f161c1f082bc9e4122094f10b4e309a6d96e3dd695553a20907cb8fea5aef4802f5a2f0a852328c1a1cd85944022abaab

                            • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\Wow64.lmd
                              Filesize

                              97KB

                              MD5

                              da1d0cd400e0b6ad6415fd4d90f69666

                              SHA1

                              de9083d2902906cacf57259cf581b1466400b799

                              SHA256

                              7a79b049bdc3b6e4d101691888360f4f993098f3e3a8beefff4ac367430b1575

                              SHA512

                              f12f64670f158c2e846e78b7b5d191158268b45ecf3c288f02bbee15ae10c4a62e67fb3481da304ba99da2c68ac44d713a44a458ef359db329b6fef3d323382a

                            • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                              Filesize

                              1.3MB

                              MD5

                              5b4c988e2c4f9b703e7c14ea3ba5115d

                              SHA1

                              6191f653571a192ed43f637be0be2d0713c355de

                              SHA256

                              6a295ca07cc92c2d463b1ae9606f9c3017814edee923073737a4af9022f7fa69

                              SHA512

                              5a51728631c11391c92f3f46e55ad574c3bf63de896689249127922f5c42db80cf131353ded2ba04446e5f4e0f459f487d964b973a9f91bd8242132570077473

                            • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                              Filesize

                              1.3MB

                              MD5

                              5b4c988e2c4f9b703e7c14ea3ba5115d

                              SHA1

                              6191f653571a192ed43f637be0be2d0713c355de

                              SHA256

                              6a295ca07cc92c2d463b1ae9606f9c3017814edee923073737a4af9022f7fa69

                              SHA512

                              5a51728631c11391c92f3f46e55ad574c3bf63de896689249127922f5c42db80cf131353ded2ba04446e5f4e0f459f487d964b973a9f91bd8242132570077473

                            • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                              Filesize

                              1.3MB

                              MD5

                              5b4c988e2c4f9b703e7c14ea3ba5115d

                              SHA1

                              6191f653571a192ed43f637be0be2d0713c355de

                              SHA256

                              6a295ca07cc92c2d463b1ae9606f9c3017814edee923073737a4af9022f7fa69

                              SHA512

                              5a51728631c11391c92f3f46e55ad574c3bf63de896689249127922f5c42db80cf131353ded2ba04446e5f4e0f459f487d964b973a9f91bd8242132570077473

                            • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll
                              Filesize

                              326KB

                              MD5

                              80d93d38badecdd2b134fe4699721223

                              SHA1

                              e829e58091bae93bc64e0c6f9f0bac999cfda23d

                              SHA256

                              c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

                              SHA512

                              9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

                            • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.dat
                              Filesize

                              106KB

                              MD5

                              51be149c8e20df63087c584165516ecd

                              SHA1

                              feabbb95b65e6929f086266b06ee1cfef83539a7

                              SHA256

                              b949eb246d81688efea07a7655652107ad435f37d493d93dd68c88a9fe6f3e33

                              SHA512

                              6f24e4caafd6af85c2f8641d7f2b066dfafa7d6abb512fa62f3642eaa42b549692b15043a3bf0e13cb1fae377fc1d3139dcf5cea3d4def24de197f75297e17f0

                            • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
                              Filesize

                              1.3MB

                              MD5

                              e801c5847f5f9d207db53aaaf5c6f3a2

                              SHA1

                              8e6818ce66555e2cca92e5c5f32551fb4a91645e

                              SHA256

                              196eb4b81988326f6b44b1efcc4fa7a31a289bcf3893a16c3db6f889aa439b03

                              SHA512

                              303ab54112fd38a36c10484037f8ff4eeadd0c6f7dde18cf4f3b7f64bf7f7756b30f634427be1cf596ec995f41923c8678040a9a06244129f2337a3fe2f9bab3

                            • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
                              Filesize

                              1.3MB

                              MD5

                              e801c5847f5f9d207db53aaaf5c6f3a2

                              SHA1

                              8e6818ce66555e2cca92e5c5f32551fb4a91645e

                              SHA256

                              196eb4b81988326f6b44b1efcc4fa7a31a289bcf3893a16c3db6f889aa439b03

                              SHA512

                              303ab54112fd38a36c10484037f8ff4eeadd0c6f7dde18cf4f3b7f64bf7f7756b30f634427be1cf596ec995f41923c8678040a9a06244129f2337a3fe2f9bab3

                            • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
                              Filesize

                              1.3MB

                              MD5

                              e801c5847f5f9d207db53aaaf5c6f3a2

                              SHA1

                              8e6818ce66555e2cca92e5c5f32551fb4a91645e

                              SHA256

                              196eb4b81988326f6b44b1efcc4fa7a31a289bcf3893a16c3db6f889aa439b03

                              SHA512

                              303ab54112fd38a36c10484037f8ff4eeadd0c6f7dde18cf4f3b7f64bf7f7756b30f634427be1cf596ec995f41923c8678040a9a06244129f2337a3fe2f9bab3

                            • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\lua5.1.dll
                              Filesize

                              326KB

                              MD5

                              80d93d38badecdd2b134fe4699721223

                              SHA1

                              e829e58091bae93bc64e0c6f9f0bac999cfda23d

                              SHA256

                              c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

                              SHA512

                              9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

                            • C:\Users\Admin\AppData\Local\Temp\jusched.log
                              Filesize

                              3KB

                              MD5

                              73688a3aec91bf23034a7501e0d85b7e

                              SHA1

                              997a7472894d48d446bdeaeaf0f69ed2ccffd3cd

                              SHA256

                              932921adac79f2afa3e600c3e7d73212efff9f5d40e3537bdae6291354037071

                              SHA512

                              032a3f7f446c97881049c209873a31151358010f219a83d9e0e620d1367206a105a27ad719aeed6c750b23c6663137d9e225f04d8ac85ed5caa8858d32283e4f

                            • C:\Users\Admin\AppData\Local\Temp\jusched.log
                              Filesize

                              12KB

                              MD5

                              d13a7c62a12b86827fb734843ae128ce

                              SHA1

                              980f75d33d36a35cd6421d585d266dbe5b05ae52

                              SHA256

                              664992db655d2814254549a1ec8bd512bb23cdff29f84a0781adf9f8ceba8910

                              SHA512

                              fd124fec59c57547308dee18702dc93b9ff188be1980781399a5e125cdc401942bae1f0f2b6e3eb4b482327cb2759fc5cb91641f1554c0e260a26865e484934d

                            • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
                              Filesize

                              2.7MB

                              MD5

                              72bb9f89a4294fffe7e40a98a84076aa

                              SHA1

                              97c404e1b2ff1eff071c791d865a9d63b47aa666

                              SHA256

                              06d84bc841160bdbcbaa3ac98e1bf40edfd14ca387393b859a54c140b8e8d48f

                              SHA512

                              9b3c54b713c0b9de73a7e585af20f77bf8734699d1a9dac047a4b1d0a006335cf89bb71e437fee941971b5ea700d20cd281c46ff1aa54c6c0b64398b45ae208a

                            • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
                              Filesize

                              2.7MB

                              MD5

                              72bb9f89a4294fffe7e40a98a84076aa

                              SHA1

                              97c404e1b2ff1eff071c791d865a9d63b47aa666

                              SHA256

                              06d84bc841160bdbcbaa3ac98e1bf40edfd14ca387393b859a54c140b8e8d48f

                              SHA512

                              9b3c54b713c0b9de73a7e585af20f77bf8734699d1a9dac047a4b1d0a006335cf89bb71e437fee941971b5ea700d20cd281c46ff1aa54c6c0b64398b45ae208a

                            • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
                              Filesize

                              2.7MB

                              MD5

                              72bb9f89a4294fffe7e40a98a84076aa

                              SHA1

                              97c404e1b2ff1eff071c791d865a9d63b47aa666

                              SHA256

                              06d84bc841160bdbcbaa3ac98e1bf40edfd14ca387393b859a54c140b8e8d48f

                              SHA512

                              9b3c54b713c0b9de73a7e585af20f77bf8734699d1a9dac047a4b1d0a006335cf89bb71e437fee941971b5ea700d20cd281c46ff1aa54c6c0b64398b45ae208a

                            • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
                              Filesize

                              2.7MB

                              MD5

                              72bb9f89a4294fffe7e40a98a84076aa

                              SHA1

                              97c404e1b2ff1eff071c791d865a9d63b47aa666

                              SHA256

                              06d84bc841160bdbcbaa3ac98e1bf40edfd14ca387393b859a54c140b8e8d48f

                              SHA512

                              9b3c54b713c0b9de73a7e585af20f77bf8734699d1a9dac047a4b1d0a006335cf89bb71e437fee941971b5ea700d20cd281c46ff1aa54c6c0b64398b45ae208a

                            • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
                              Filesize

                              2.7MB

                              MD5

                              72bb9f89a4294fffe7e40a98a84076aa

                              SHA1

                              97c404e1b2ff1eff071c791d865a9d63b47aa666

                              SHA256

                              06d84bc841160bdbcbaa3ac98e1bf40edfd14ca387393b859a54c140b8e8d48f

                              SHA512

                              9b3c54b713c0b9de73a7e585af20f77bf8734699d1a9dac047a4b1d0a006335cf89bb71e437fee941971b5ea700d20cd281c46ff1aa54c6c0b64398b45ae208a

                            • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
                              Filesize

                              2.7MB

                              MD5

                              72bb9f89a4294fffe7e40a98a84076aa

                              SHA1

                              97c404e1b2ff1eff071c791d865a9d63b47aa666

                              SHA256

                              06d84bc841160bdbcbaa3ac98e1bf40edfd14ca387393b859a54c140b8e8d48f

                              SHA512

                              9b3c54b713c0b9de73a7e585af20f77bf8734699d1a9dac047a4b1d0a006335cf89bb71e437fee941971b5ea700d20cd281c46ff1aa54c6c0b64398b45ae208a

                            • C:\Users\Admin\AppData\Local\Temp\setuparguments.ini
                              Filesize

                              602B

                              MD5

                              2d6070ffba9e0e48931a6644a828b870

                              SHA1

                              da4be1839ac2440a9200c82a9843bdcb7fb99205

                              SHA256

                              96a0f6bfc640393d74ae7555f8741e9a299d80d336d5a12ca62c011fd5de52e6

                              SHA512

                              00c66f64391c2061e1b4857d3c5a91a91ce346755731ecee5922220354caa6ec0d79d3a2d9884763a29cd7f8147f577b98c530e034ac976c6e0ca2b86eafe8b1

                            • C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe
                              Filesize

                              6.3MB

                              MD5

                              f08d9bbc61cff8e8c3504524c3220bef

                              SHA1

                              b4268c667469620bb528c04eaa819d508159b398

                              SHA256

                              2c4d8b48344ae221e349e525ac16eb364ffb5ab8deae80c7caa28dd5967cabdb

                              SHA512

                              a64a03d959487399fb57e1bd062c0e9f88a17ff9b3ad15e6b96a4b7332341d0fc9186ef99b2ab9bdcfa51864f21d08bce48479202c01d15470916e90fb09fef4

                            • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG1.BMP
                              Filesize

                              451KB

                              MD5

                              0b445ace8798426e7185f52b7b7b6d1e

                              SHA1

                              7a77b46e0848cc9b32283ccb3f91a18c0934c079

                              SHA256

                              2bbf97ccba3f87d469eac909c4ce8a3f13ed29c8f31b611e7d5cf89a0619eda6

                              SHA512

                              51523d5b711481293305465a3a3c6a3a50dca984cdc8cca1f4c44f3c21bfa430cd9aac1a8782d9605e6954cbafb307beb6b1a52e9785de1bc3f71067d80c6b6e

                            • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG23.PNG
                              Filesize

                              1KB

                              MD5

                              15bfc779ca849b269af035c19524f515

                              SHA1

                              4a82eff7f31c2d688a00376ed36403d4d52d538c

                              SHA256

                              18c77fc1a6092e0169f574e46d72636578abe3744b76f632ad7430d576519353

                              SHA512

                              ce05807a115b2e8fd7c5874c3a01155501ee37095c02c5679f6e3b848093caad05e45086a88b16128da0e3d95c204e6810667463d08e411529ffde0e79b2ec51

                            • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG4.PNG
                              Filesize

                              45KB

                              MD5

                              c00a190340711134584dc004bf18b506

                              SHA1

                              72bbbf9ab0e5b3fbf825b0a46da1b25641fbf346

                              SHA256

                              db127cc179eb800b489b1d0d014d6d5b5bf04988b23b55ce7b2d108a4852f343

                              SHA512

                              597ce1ae67201158e554f2e85218f2bb3321d0b47593c845d5130d80f7817b5ad4b92f30053ef0809315c4f02299edfe09fa67870e11cdc6095390683c0b4d56

                            • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG41.PNG
                              Filesize

                              457B

                              MD5

                              96df483076fe5b82a193e0f74ae9427c

                              SHA1

                              e2914a84864c5a0507406b7e013c915eb64c5d88

                              SHA256

                              b08c9f5d1d5375498e555889886992e45c805658e7fb18def814a4ea6539c096

                              SHA512

                              732dc92695e193f359b42bd0eea7310406fade281ab3965727ca22b707ccedbae4c7f7706597b8b23ba93f9c259229e9c14a1d1efd959c6acb17905b36d52769

                            • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG42.PNG
                              Filesize

                              352B

                              MD5

                              82b5905aadccafd519f5baaba8b4235c

                              SHA1

                              ac20c24c050d67ac9cf6d5d012f6c4e3e109dc6d

                              SHA256

                              7b0e92663780a8c412e31cde6f5abc18ed58bb19e3791208e8bd77ff9df2a4e7

                              SHA512

                              28a04532b8416eec31022493b725150711036cab5b87a7e4a39284ff4799e024abb34b808fc2182318cdad282c75958210d68368222ecc583ac139e6c1f0b802

                            • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG46.PNG
                              Filesize

                              206B

                              MD5

                              bd8b796fabf29bce107b327cd690807f

                              SHA1

                              edde96dc69ec4c6a8374069e56b27cfa98b50694

                              SHA256

                              8f65c8b2c3c27ce8bb37fc64aba53eb01ded825f26f9f09bd4b03c6bc41b6ca2

                              SHA512

                              b4091792afe29bb346350928b7726c1a4411bbae732f4d7a862faa909453b6efb79417053a10db1c70f11315a2064682842655bdbd2c374cb6564693f5f1fbfa

                            • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG48.PNG
                              Filesize

                              1KB

                              MD5

                              fd59d734aeb9fc2e4b9fb8953f1030f2

                              SHA1

                              4eeaa16cfcdae90383fb4e38fd6cc52180201705

                              SHA256

                              509323570038a79f2f494cb2323e141ba345bd5f0af6316b334553b411a4efac

                              SHA512

                              5319c35e80f13be56b8f450a364802ae922352baa2ed7858bdf0e43c66f44da3af8b9f4485a04e8c83f985c492543be6665e25edb650ed4ddb6a48d6d60d5397

                            • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG5.PNG
                              Filesize

                              1KB

                              MD5

                              d2462eb1e0591d5128d496df81adb09b

                              SHA1

                              71bfe6ef2f6b42950b9504ea9f3be42a9274e1ea

                              SHA256

                              a9592b4657867255adb69ee757da5858a0cb005b7388b4dd9ed4a814a31cc3f7

                              SHA512

                              cb22e19cb876bf3111434bbeb0243265b9899a40cf346ebd5b12d40db324cd776494f43f8570a64fada10f86d76644184e6982fb6bbd0af251c170f107ac50f5

                            • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG66.PNG
                              Filesize

                              41KB

                              MD5

                              f2664610dabb317dfe1120518e323887

                              SHA1

                              33f8a173d6a0d4b7ecd4b5be9fd052795d689919

                              SHA256

                              67d18f4a1cdf8906751fed972deb353a773101fea9c62929e434cf4a31124cc9

                              SHA512

                              16ef6bd74c99e4c805ddc53d2cfb6ea3913f8e78ca674e3f61c3b49510c40d7b2b7a96f80e72dd428a28334deebe6859f59d3fdd40e44a0356224695c8cb8eb9

                            • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG67.PNG
                              Filesize

                              1KB

                              MD5

                              4065249457c60ff8868e439399f9a3b5

                              SHA1

                              1432b33e9704b0346899e6897103e4a9a29f7dde

                              SHA256

                              c230c0787a4a68aab9175ac6630abc6cf012aa74dc67229554a4d9853aeb62f6

                              SHA512

                              9cd3387d8191305d7954cb32055c3dd8f7cbcec481c949d9873fe5c9533ccce3e6d73c6f30613e9495493f513beea9e7059d3fbcd3ad480885bdafd0b2dcc3c3

                            • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\uninstall.xml
                              Filesize

                              33KB

                              MD5

                              a4e1051c4cebbbfdd730e3fc512396ca

                              SHA1

                              aba28a826a7f45764182f6a0bed0cac4ecc9a410

                              SHA256

                              d487018a67619f499cbc7e3985d1fc5ecf23d9420073df52f84601efc1b93a09

                              SHA512

                              09da4e26aabdf6efd5ff1cbc93d30bf870e56aaebb5f96ca3298af9ce78ef87b88cf2936489577dbf2c0605f63bae2e3a5a42ef6447243a37bac42c08ddf8f5c

                            • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\uninstall.xml
                              Filesize

                              6KB

                              MD5

                              4499027af3d8448d1b3469a883ca6fef

                              SHA1

                              8c05ab79a5c2dcf7f7f5edba1e18e1a38eeb8b4a

                              SHA256

                              171aa1189b1e6272e478fc9da417a86ef1905b57286e3d659c5d65308d60be6a

                              SHA512

                              dcb3d21e80882e62602fb4de92370a2ddc3b430bb7d10e39ea6e15347180e3cbaa5db1d0113ddbfe414008380072c5f22c4d67c1808a7ba7d9bddc22d9cb99db

                            • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports\settings.dat
                              Filesize

                              40B

                              MD5

                              b9ac61e67992c67c9798185b36705564

                              SHA1

                              7238a0950cf4c153ecc90900ec7de6f99c75e0a5

                              SHA256

                              18771e80fa16332468bf4a654fb060fa1a27a55d27637a52a334a1cc317f649b

                              SHA512

                              2762525d51300e4c2ef7bffc2dc65b67f22baf197e7f7498b5b5d7dc93e3acd2761a61ec6a093a95e4d9dd89fb776901c864bee3cc9062f2326b2aa0a49accce

                            • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports\settings.dat
                              Filesize

                              40B

                              MD5

                              b9ac61e67992c67c9798185b36705564

                              SHA1

                              7238a0950cf4c153ecc90900ec7de6f99c75e0a5

                              SHA256

                              18771e80fa16332468bf4a654fb060fa1a27a55d27637a52a334a1cc317f649b

                              SHA512

                              2762525d51300e4c2ef7bffc2dc65b67f22baf197e7f7498b5b5d7dc93e3acd2761a61ec6a093a95e4d9dd89fb776901c864bee3cc9062f2326b2aa0a49accce

                            • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports\settings.dat
                              Filesize

                              40B

                              MD5

                              b9ac61e67992c67c9798185b36705564

                              SHA1

                              7238a0950cf4c153ecc90900ec7de6f99c75e0a5

                              SHA256

                              18771e80fa16332468bf4a654fb060fa1a27a55d27637a52a334a1cc317f649b

                              SHA512

                              2762525d51300e4c2ef7bffc2dc65b67f22baf197e7f7498b5b5d7dc93e3acd2761a61ec6a093a95e4d9dd89fb776901c864bee3cc9062f2326b2aa0a49accce

                            • \Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera-installer-bro.exe
                              Filesize

                              2.7MB

                              MD5

                              72bb9f89a4294fffe7e40a98a84076aa

                              SHA1

                              97c404e1b2ff1eff071c791d865a9d63b47aa666

                              SHA256

                              06d84bc841160bdbcbaa3ac98e1bf40edfd14ca387393b859a54c140b8e8d48f

                              SHA512

                              9b3c54b713c0b9de73a7e585af20f77bf8734699d1a9dac047a4b1d0a006335cf89bb71e437fee941971b5ea700d20cd281c46ff1aa54c6c0b64398b45ae208a

                            • \Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303061103361\assistant\_sfx.exe
                              Filesize

                              1.7MB

                              MD5

                              0238df215bf6943892daf85de8ad433a

                              SHA1

                              3d905e4e2c0e9170df61b7a199321847691f945e

                              SHA256

                              a7818aca6acbe347df13d51d9750f6a852c5aa2a58580f7f2015113e0a3e06d7

                              SHA512

                              fc6c12e359b9a4ce84ef878f29648a4c97c38fd12ed80996c5e03829833220010fff9c751a99f399dad3529bda6438424194ed18236addfbe430343807aaad69

                            • \Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303061103361\assistant\assistant_installer.exe
                              Filesize

                              2.1MB

                              MD5

                              9df6e2fbb7e38964f35016bf91ef7424

                              SHA1

                              d0c1266dc46814bc6165cf6a69e90581228989a7

                              SHA256

                              3573825f31875d403832de8e06aabc2adbdf0c5279d80ea62dfcb1f159f06c1d

                              SHA512

                              b14c2224ae10c80429205a39791745b1627c1a487176c06aa105d0689e77fb0b86427e1a7d5aef5d06460070b3df4ebea41db67d54e221ea25979b3bb5318d3e

                            • \Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303061103361\assistant\assistant_installer.exe
                              Filesize

                              2.1MB

                              MD5

                              9df6e2fbb7e38964f35016bf91ef7424

                              SHA1

                              d0c1266dc46814bc6165cf6a69e90581228989a7

                              SHA256

                              3573825f31875d403832de8e06aabc2adbdf0c5279d80ea62dfcb1f159f06c1d

                              SHA512

                              b14c2224ae10c80429205a39791745b1627c1a487176c06aa105d0689e77fb0b86427e1a7d5aef5d06460070b3df4ebea41db67d54e221ea25979b3bb5318d3e

                            • \Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303061103361\opera_package
                              Filesize

                              86.9MB

                              MD5

                              52059f9908aca2af15df265bfb73517f

                              SHA1

                              141ce7239b067ee7b266594ea6bb23e730f73621

                              SHA256

                              7b8ee89686128fb3e73542395e49eec5da3f730039de32ac2cfe58a4e7525b73

                              SHA512

                              191df166c778d6ddd9cbb4ba17d24945aeb6554183eff1084dfa07221114f3d420074176a329fb561fe75600ee874e115b7c32a4ca3f795096e907ca3f601266

                            • \Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303061103361\opera_package
                              Filesize

                              86.9MB

                              MD5

                              52059f9908aca2af15df265bfb73517f

                              SHA1

                              141ce7239b067ee7b266594ea6bb23e730f73621

                              SHA256

                              7b8ee89686128fb3e73542395e49eec5da3f730039de32ac2cfe58a4e7525b73

                              SHA512

                              191df166c778d6ddd9cbb4ba17d24945aeb6554183eff1084dfa07221114f3d420074176a329fb561fe75600ee874e115b7c32a4ca3f795096e907ca3f601266

                            • \Users\Admin\AppData\Local\Temp\Opera_installer_2303061103347441604.dll
                              Filesize

                              4.6MB

                              MD5

                              04eef8268bb425a0d549aa7333ec0e74

                              SHA1

                              4b0ccc737fa2716278c46fde8a62d37ce4be9528

                              SHA256

                              ebc55e14d85469e699e113a088c629fe04f21ce60ae3dd77b960018da0c83616

                              SHA512

                              683feb683688ac5b846ddfade4fbdba8ae999623d3717b5d0b0f92332d1276b78c720e5f6483dd952bdb8cfecf99689f660fd5d4b5b547f92414ad5525dee5e4

                            • \Users\Admin\AppData\Local\Temp\Opera_installer_2303061103354301244.dll
                              Filesize

                              4.6MB

                              MD5

                              04eef8268bb425a0d549aa7333ec0e74

                              SHA1

                              4b0ccc737fa2716278c46fde8a62d37ce4be9528

                              SHA256

                              ebc55e14d85469e699e113a088c629fe04f21ce60ae3dd77b960018da0c83616

                              SHA512

                              683feb683688ac5b846ddfade4fbdba8ae999623d3717b5d0b0f92332d1276b78c720e5f6483dd952bdb8cfecf99689f660fd5d4b5b547f92414ad5525dee5e4

                            • \Users\Admin\AppData\Local\Temp\Opera_installer_230306110336272824.dll
                              Filesize

                              4.6MB

                              MD5

                              04eef8268bb425a0d549aa7333ec0e74

                              SHA1

                              4b0ccc737fa2716278c46fde8a62d37ce4be9528

                              SHA256

                              ebc55e14d85469e699e113a088c629fe04f21ce60ae3dd77b960018da0c83616

                              SHA512

                              683feb683688ac5b846ddfade4fbdba8ae999623d3717b5d0b0f92332d1276b78c720e5f6483dd952bdb8cfecf99689f660fd5d4b5b547f92414ad5525dee5e4

                            • \Users\Admin\AppData\Local\Temp\Opera_installer_2303061103370061916.dll
                              Filesize

                              4.6MB

                              MD5

                              04eef8268bb425a0d549aa7333ec0e74

                              SHA1

                              4b0ccc737fa2716278c46fde8a62d37ce4be9528

                              SHA256

                              ebc55e14d85469e699e113a088c629fe04f21ce60ae3dd77b960018da0c83616

                              SHA512

                              683feb683688ac5b846ddfade4fbdba8ae999623d3717b5d0b0f92332d1276b78c720e5f6483dd952bdb8cfecf99689f660fd5d4b5b547f92414ad5525dee5e4

                            • \Users\Admin\AppData\Local\Temp\Opera_installer_2303061103372401812.dll
                              Filesize

                              4.6MB

                              MD5

                              04eef8268bb425a0d549aa7333ec0e74

                              SHA1

                              4b0ccc737fa2716278c46fde8a62d37ce4be9528

                              SHA256

                              ebc55e14d85469e699e113a088c629fe04f21ce60ae3dd77b960018da0c83616

                              SHA512

                              683feb683688ac5b846ddfade4fbdba8ae999623d3717b5d0b0f92332d1276b78c720e5f6483dd952bdb8cfecf99689f660fd5d4b5b547f92414ad5525dee5e4

                            • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe
                              Filesize

                              1.8MB

                              MD5

                              aa4de04ccc16b74a4c2301da8d621ec1

                              SHA1

                              d05c6d8200f6e6b1283df82d24d687adc47d9664

                              SHA256

                              e2b0c8e54983b6fcd847a891c5443cb321fb4f0c9106ec8ed6a37cab5ebcc81b

                              SHA512

                              28d62bbe394bc2300d60263971cdee15fa417c6fcc7e44ecd2b3b567821e99953377383d137b0827f3f904d30deb508732bcb77cd37d444032d6ffc25c60712e

                            • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe
                              Filesize

                              1.8MB

                              MD5

                              aa4de04ccc16b74a4c2301da8d621ec1

                              SHA1

                              d05c6d8200f6e6b1283df82d24d687adc47d9664

                              SHA256

                              e2b0c8e54983b6fcd847a891c5443cb321fb4f0c9106ec8ed6a37cab5ebcc81b

                              SHA512

                              28d62bbe394bc2300d60263971cdee15fa417c6fcc7e44ecd2b3b567821e99953377383d137b0827f3f904d30deb508732bcb77cd37d444032d6ffc25c60712e

                            • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe
                              Filesize

                              1.8MB

                              MD5

                              aa4de04ccc16b74a4c2301da8d621ec1

                              SHA1

                              d05c6d8200f6e6b1283df82d24d687adc47d9664

                              SHA256

                              e2b0c8e54983b6fcd847a891c5443cb321fb4f0c9106ec8ed6a37cab5ebcc81b

                              SHA512

                              28d62bbe394bc2300d60263971cdee15fa417c6fcc7e44ecd2b3b567821e99953377383d137b0827f3f904d30deb508732bcb77cd37d444032d6ffc25c60712e

                            • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe
                              Filesize

                              1.8MB

                              MD5

                              aa4de04ccc16b74a4c2301da8d621ec1

                              SHA1

                              d05c6d8200f6e6b1283df82d24d687adc47d9664

                              SHA256

                              e2b0c8e54983b6fcd847a891c5443cb321fb4f0c9106ec8ed6a37cab5ebcc81b

                              SHA512

                              28d62bbe394bc2300d60263971cdee15fa417c6fcc7e44ecd2b3b567821e99953377383d137b0827f3f904d30deb508732bcb77cd37d444032d6ffc25c60712e

                            • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe
                              Filesize

                              1.8MB

                              MD5

                              aa4de04ccc16b74a4c2301da8d621ec1

                              SHA1

                              d05c6d8200f6e6b1283df82d24d687adc47d9664

                              SHA256

                              e2b0c8e54983b6fcd847a891c5443cb321fb4f0c9106ec8ed6a37cab5ebcc81b

                              SHA512

                              28d62bbe394bc2300d60263971cdee15fa417c6fcc7e44ecd2b3b567821e99953377383d137b0827f3f904d30deb508732bcb77cd37d444032d6ffc25c60712e

                            • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe
                              Filesize

                              1.8MB

                              MD5

                              aa4de04ccc16b74a4c2301da8d621ec1

                              SHA1

                              d05c6d8200f6e6b1283df82d24d687adc47d9664

                              SHA256

                              e2b0c8e54983b6fcd847a891c5443cb321fb4f0c9106ec8ed6a37cab5ebcc81b

                              SHA512

                              28d62bbe394bc2300d60263971cdee15fa417c6fcc7e44ecd2b3b567821e99953377383d137b0827f3f904d30deb508732bcb77cd37d444032d6ffc25c60712e

                            • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRZip.lmd
                              Filesize

                              1.7MB

                              MD5

                              1bbf5dd0b6ca80e4c7c77495c3f33083

                              SHA1

                              e0520037e60eb641ec04d1e814394c9da0a6a862

                              SHA256

                              bc6bd19ab0977ac794e18e2c82ace3116bf0537711a352638efd2d8d847c140b

                              SHA512

                              97bc810871868217f944bc5e60ab642f161c1f082bc9e4122094f10b4e309a6d96e3dd695553a20907cb8fea5aef4802f5a2f0a852328c1a1cd85944022abaab

                            • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\Wow64.lmd
                              Filesize

                              97KB

                              MD5

                              da1d0cd400e0b6ad6415fd4d90f69666

                              SHA1

                              de9083d2902906cacf57259cf581b1466400b799

                              SHA256

                              7a79b049bdc3b6e4d101691888360f4f993098f3e3a8beefff4ac367430b1575

                              SHA512

                              f12f64670f158c2e846e78b7b5d191158268b45ecf3c288f02bbee15ae10c4a62e67fb3481da304ba99da2c68ac44d713a44a458ef359db329b6fef3d323382a

                            • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                              Filesize

                              1.3MB

                              MD5

                              5b4c988e2c4f9b703e7c14ea3ba5115d

                              SHA1

                              6191f653571a192ed43f637be0be2d0713c355de

                              SHA256

                              6a295ca07cc92c2d463b1ae9606f9c3017814edee923073737a4af9022f7fa69

                              SHA512

                              5a51728631c11391c92f3f46e55ad574c3bf63de896689249127922f5c42db80cf131353ded2ba04446e5f4e0f459f487d964b973a9f91bd8242132570077473

                            • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                              Filesize

                              1.3MB

                              MD5

                              5b4c988e2c4f9b703e7c14ea3ba5115d

                              SHA1

                              6191f653571a192ed43f637be0be2d0713c355de

                              SHA256

                              6a295ca07cc92c2d463b1ae9606f9c3017814edee923073737a4af9022f7fa69

                              SHA512

                              5a51728631c11391c92f3f46e55ad574c3bf63de896689249127922f5c42db80cf131353ded2ba04446e5f4e0f459f487d964b973a9f91bd8242132570077473

                            • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                              Filesize

                              1.3MB

                              MD5

                              5b4c988e2c4f9b703e7c14ea3ba5115d

                              SHA1

                              6191f653571a192ed43f637be0be2d0713c355de

                              SHA256

                              6a295ca07cc92c2d463b1ae9606f9c3017814edee923073737a4af9022f7fa69

                              SHA512

                              5a51728631c11391c92f3f46e55ad574c3bf63de896689249127922f5c42db80cf131353ded2ba04446e5f4e0f459f487d964b973a9f91bd8242132570077473

                            • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                              Filesize

                              1.3MB

                              MD5

                              5b4c988e2c4f9b703e7c14ea3ba5115d

                              SHA1

                              6191f653571a192ed43f637be0be2d0713c355de

                              SHA256

                              6a295ca07cc92c2d463b1ae9606f9c3017814edee923073737a4af9022f7fa69

                              SHA512

                              5a51728631c11391c92f3f46e55ad574c3bf63de896689249127922f5c42db80cf131353ded2ba04446e5f4e0f459f487d964b973a9f91bd8242132570077473

                            • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                              Filesize

                              1.3MB

                              MD5

                              5b4c988e2c4f9b703e7c14ea3ba5115d

                              SHA1

                              6191f653571a192ed43f637be0be2d0713c355de

                              SHA256

                              6a295ca07cc92c2d463b1ae9606f9c3017814edee923073737a4af9022f7fa69

                              SHA512

                              5a51728631c11391c92f3f46e55ad574c3bf63de896689249127922f5c42db80cf131353ded2ba04446e5f4e0f459f487d964b973a9f91bd8242132570077473

                            • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll
                              Filesize

                              326KB

                              MD5

                              80d93d38badecdd2b134fe4699721223

                              SHA1

                              e829e58091bae93bc64e0c6f9f0bac999cfda23d

                              SHA256

                              c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

                              SHA512

                              9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

                            • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
                              Filesize

                              1.3MB

                              MD5

                              e801c5847f5f9d207db53aaaf5c6f3a2

                              SHA1

                              8e6818ce66555e2cca92e5c5f32551fb4a91645e

                              SHA256

                              196eb4b81988326f6b44b1efcc4fa7a31a289bcf3893a16c3db6f889aa439b03

                              SHA512

                              303ab54112fd38a36c10484037f8ff4eeadd0c6f7dde18cf4f3b7f64bf7f7756b30f634427be1cf596ec995f41923c8678040a9a06244129f2337a3fe2f9bab3

                            • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
                              Filesize

                              1.3MB

                              MD5

                              e801c5847f5f9d207db53aaaf5c6f3a2

                              SHA1

                              8e6818ce66555e2cca92e5c5f32551fb4a91645e

                              SHA256

                              196eb4b81988326f6b44b1efcc4fa7a31a289bcf3893a16c3db6f889aa439b03

                              SHA512

                              303ab54112fd38a36c10484037f8ff4eeadd0c6f7dde18cf4f3b7f64bf7f7756b30f634427be1cf596ec995f41923c8678040a9a06244129f2337a3fe2f9bab3

                            • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
                              Filesize

                              1.3MB

                              MD5

                              e801c5847f5f9d207db53aaaf5c6f3a2

                              SHA1

                              8e6818ce66555e2cca92e5c5f32551fb4a91645e

                              SHA256

                              196eb4b81988326f6b44b1efcc4fa7a31a289bcf3893a16c3db6f889aa439b03

                              SHA512

                              303ab54112fd38a36c10484037f8ff4eeadd0c6f7dde18cf4f3b7f64bf7f7756b30f634427be1cf596ec995f41923c8678040a9a06244129f2337a3fe2f9bab3

                            • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
                              Filesize

                              1.3MB

                              MD5

                              e801c5847f5f9d207db53aaaf5c6f3a2

                              SHA1

                              8e6818ce66555e2cca92e5c5f32551fb4a91645e

                              SHA256

                              196eb4b81988326f6b44b1efcc4fa7a31a289bcf3893a16c3db6f889aa439b03

                              SHA512

                              303ab54112fd38a36c10484037f8ff4eeadd0c6f7dde18cf4f3b7f64bf7f7756b30f634427be1cf596ec995f41923c8678040a9a06244129f2337a3fe2f9bab3

                            • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
                              Filesize

                              1.3MB

                              MD5

                              e801c5847f5f9d207db53aaaf5c6f3a2

                              SHA1

                              8e6818ce66555e2cca92e5c5f32551fb4a91645e

                              SHA256

                              196eb4b81988326f6b44b1efcc4fa7a31a289bcf3893a16c3db6f889aa439b03

                              SHA512

                              303ab54112fd38a36c10484037f8ff4eeadd0c6f7dde18cf4f3b7f64bf7f7756b30f634427be1cf596ec995f41923c8678040a9a06244129f2337a3fe2f9bab3

                            • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\lua5.1.dll
                              Filesize

                              326KB

                              MD5

                              80d93d38badecdd2b134fe4699721223

                              SHA1

                              e829e58091bae93bc64e0c6f9f0bac999cfda23d

                              SHA256

                              c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

                              SHA512

                              9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

                            • \Users\Admin\AppData\Local\Temp\jre-windows.exe
                              Filesize

                              84.5MB

                              MD5

                              7542ec421a2f6e90751e8b64c22e0542

                              SHA1

                              d207d221a28ede5c2c8415f82c555989aa7068ba

                              SHA256

                              188ca8ecc44de1b7f602e883c3054dc392792c3631bf362b1bc4f3e1dba323e6

                              SHA512

                              8987bf8aa1b401815fa9850e56954db6015bdd06ce78b65ba435724582ffa615dee4e1452fa237c53257dca8ee97b469d01c27757a5f070ce6f807a4f81094bc

                            • \Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
                              Filesize

                              2.7MB

                              MD5

                              72bb9f89a4294fffe7e40a98a84076aa

                              SHA1

                              97c404e1b2ff1eff071c791d865a9d63b47aa666

                              SHA256

                              06d84bc841160bdbcbaa3ac98e1bf40edfd14ca387393b859a54c140b8e8d48f

                              SHA512

                              9b3c54b713c0b9de73a7e585af20f77bf8734699d1a9dac047a4b1d0a006335cf89bb71e437fee941971b5ea700d20cd281c46ff1aa54c6c0b64398b45ae208a

                            • \Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
                              Filesize

                              2.7MB

                              MD5

                              72bb9f89a4294fffe7e40a98a84076aa

                              SHA1

                              97c404e1b2ff1eff071c791d865a9d63b47aa666

                              SHA256

                              06d84bc841160bdbcbaa3ac98e1bf40edfd14ca387393b859a54c140b8e8d48f

                              SHA512

                              9b3c54b713c0b9de73a7e585af20f77bf8734699d1a9dac047a4b1d0a006335cf89bb71e437fee941971b5ea700d20cd281c46ff1aa54c6c0b64398b45ae208a

                            • \Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
                              Filesize

                              2.7MB

                              MD5

                              72bb9f89a4294fffe7e40a98a84076aa

                              SHA1

                              97c404e1b2ff1eff071c791d865a9d63b47aa666

                              SHA256

                              06d84bc841160bdbcbaa3ac98e1bf40edfd14ca387393b859a54c140b8e8d48f

                              SHA512

                              9b3c54b713c0b9de73a7e585af20f77bf8734699d1a9dac047a4b1d0a006335cf89bb71e437fee941971b5ea700d20cd281c46ff1aa54c6c0b64398b45ae208a

                            • \Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
                              Filesize

                              2.7MB

                              MD5

                              72bb9f89a4294fffe7e40a98a84076aa

                              SHA1

                              97c404e1b2ff1eff071c791d865a9d63b47aa666

                              SHA256

                              06d84bc841160bdbcbaa3ac98e1bf40edfd14ca387393b859a54c140b8e8d48f

                              SHA512

                              9b3c54b713c0b9de73a7e585af20f77bf8734699d1a9dac047a4b1d0a006335cf89bb71e437fee941971b5ea700d20cd281c46ff1aa54c6c0b64398b45ae208a

                            • \Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
                              Filesize

                              2.7MB

                              MD5

                              72bb9f89a4294fffe7e40a98a84076aa

                              SHA1

                              97c404e1b2ff1eff071c791d865a9d63b47aa666

                              SHA256

                              06d84bc841160bdbcbaa3ac98e1bf40edfd14ca387393b859a54c140b8e8d48f

                              SHA512

                              9b3c54b713c0b9de73a7e585af20f77bf8734699d1a9dac047a4b1d0a006335cf89bb71e437fee941971b5ea700d20cd281c46ff1aa54c6c0b64398b45ae208a

                            • \Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
                              Filesize

                              2.7MB

                              MD5

                              72bb9f89a4294fffe7e40a98a84076aa

                              SHA1

                              97c404e1b2ff1eff071c791d865a9d63b47aa666

                              SHA256

                              06d84bc841160bdbcbaa3ac98e1bf40edfd14ca387393b859a54c140b8e8d48f

                              SHA512

                              9b3c54b713c0b9de73a7e585af20f77bf8734699d1a9dac047a4b1d0a006335cf89bb71e437fee941971b5ea700d20cd281c46ff1aa54c6c0b64398b45ae208a

                            • \Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
                              Filesize

                              2.7MB

                              MD5

                              72bb9f89a4294fffe7e40a98a84076aa

                              SHA1

                              97c404e1b2ff1eff071c791d865a9d63b47aa666

                              SHA256

                              06d84bc841160bdbcbaa3ac98e1bf40edfd14ca387393b859a54c140b8e8d48f

                              SHA512

                              9b3c54b713c0b9de73a7e585af20f77bf8734699d1a9dac047a4b1d0a006335cf89bb71e437fee941971b5ea700d20cd281c46ff1aa54c6c0b64398b45ae208a

                            • memory/692-554-0x0000000001330000-0x0000000001718000-memory.dmp
                              Filesize

                              3.9MB

                            • memory/824-527-0x0000000000E70000-0x00000000013BA000-memory.dmp
                              Filesize

                              5.3MB

                            • memory/932-368-0x00000000008A0000-0x0000000000C88000-memory.dmp
                              Filesize

                              3.9MB

                            • memory/932-628-0x00000000008A0000-0x0000000000C88000-memory.dmp
                              Filesize

                              3.9MB

                            • memory/932-367-0x0000000002190000-0x0000000002193000-memory.dmp
                              Filesize

                              12KB

                            • memory/932-366-0x0000000010000000-0x0000000010051000-memory.dmp
                              Filesize

                              324KB

                            • memory/932-369-0x0000000010000000-0x0000000010051000-memory.dmp
                              Filesize

                              324KB

                            • memory/932-392-0x00000000008A0000-0x0000000000C88000-memory.dmp
                              Filesize

                              3.9MB

                            • memory/932-1514-0x0000000010000000-0x0000000010051000-memory.dmp
                              Filesize

                              324KB

                            • memory/932-1513-0x00000000008A0000-0x0000000000C88000-memory.dmp
                              Filesize

                              3.9MB

                            • memory/932-1036-0x00000000008A0000-0x0000000000C88000-memory.dmp
                              Filesize

                              3.9MB

                            • memory/932-387-0x0000000010000000-0x0000000010051000-memory.dmp
                              Filesize

                              324KB

                            • memory/932-250-0x00000000008A0000-0x0000000000C88000-memory.dmp
                              Filesize

                              3.9MB

                            • memory/932-385-0x00000000008A0000-0x0000000000C88000-memory.dmp
                              Filesize

                              3.9MB

                            • memory/932-422-0x0000000010000000-0x0000000010051000-memory.dmp
                              Filesize

                              324KB

                            • memory/932-1897-0x0000000010000000-0x0000000010051000-memory.dmp
                              Filesize

                              324KB

                            • memory/932-386-0x00000000008A0000-0x0000000000C88000-memory.dmp
                              Filesize

                              3.9MB

                            • memory/932-440-0x0000000002F00000-0x0000000002F10000-memory.dmp
                              Filesize

                              64KB

                            • memory/932-428-0x00000000008A0000-0x0000000000C88000-memory.dmp
                              Filesize

                              3.9MB

                            • memory/932-421-0x00000000008A0000-0x0000000000C88000-memory.dmp
                              Filesize

                              3.9MB

                            • memory/932-1639-0x00000000008A0000-0x0000000000C88000-memory.dmp
                              Filesize

                              3.9MB

                            • memory/932-1627-0x0000000002F00000-0x0000000002F10000-memory.dmp
                              Filesize

                              64KB

                            • memory/932-1620-0x00000000008A0000-0x0000000000C88000-memory.dmp
                              Filesize

                              3.9MB

                            • memory/1244-638-0x0000000000A30000-0x0000000000F7A000-memory.dmp
                              Filesize

                              5.3MB

                            • memory/1428-69-0x0000000002C70000-0x0000000003058000-memory.dmp
                              Filesize

                              3.9MB

                            • memory/1428-376-0x0000000002C70000-0x0000000003058000-memory.dmp
                              Filesize

                              3.9MB

                            • memory/1428-68-0x0000000002C70000-0x0000000003058000-memory.dmp
                              Filesize

                              3.9MB

                            • memory/1428-72-0x0000000002C70000-0x0000000003058000-memory.dmp
                              Filesize

                              3.9MB

                            • memory/1604-1636-0x0000000003DF0000-0x000000000433A000-memory.dmp
                              Filesize

                              5.3MB

                            • memory/1604-636-0x0000000000A30000-0x0000000000F7A000-memory.dmp
                              Filesize

                              5.3MB

                            • memory/1604-640-0x0000000003830000-0x0000000003D7A000-memory.dmp
                              Filesize

                              5.3MB

                            • memory/1604-1635-0x0000000003830000-0x0000000003D7A000-memory.dmp
                              Filesize

                              5.3MB

                            • memory/1604-1632-0x0000000002AC0000-0x000000000300A000-memory.dmp
                              Filesize

                              5.3MB

                            • memory/1604-646-0x0000000003DF0000-0x000000000433A000-memory.dmp
                              Filesize

                              5.3MB

                            • memory/1604-637-0x0000000002AC0000-0x000000000300A000-memory.dmp
                              Filesize

                              5.3MB

                            • memory/1812-859-0x0000000000A30000-0x0000000000F7A000-memory.dmp
                              Filesize

                              5.3MB

                            • memory/1916-647-0x0000000000A30000-0x0000000000F7A000-memory.dmp
                              Filesize

                              5.3MB

                            • memory/1916-648-0x0000000002960000-0x0000000002EAA000-memory.dmp
                              Filesize

                              5.3MB

                            • memory/2080-1760-0x0000000000060000-0x0000000000061000-memory.dmp
                              Filesize

                              4KB

                            • memory/2080-1870-0x0000000077730000-0x0000000077731000-memory.dmp
                              Filesize

                              4KB