Analysis

  • max time kernel
    70s
  • max time network
    526s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    10-03-2023 23:18

General

  • Target

    Stack of money and gold coins 3d cartoon style icon.jpg

  • Size

    1.4MB

  • MD5

    1598b5567488f34bcfe0ad1eae92957a

  • SHA1

    5d2ff1a667799435cfc1665c67a64c1d0e3f95b8

  • SHA256

    610d1dbf3f80cfbe020d1fcbd7ee377cfc996de1237eaae7368097b7bc5703b3

  • SHA512

    3a55830056e8af361145348a89a315abe45e8d9f517a03f74c5d1aec131382020ffcc44095e5e9a443223c4866317895d51a50234a81aa2c48c40dace6a60ddf

  • SSDEEP

    24576:CScJY1EosNy7y7qvzItm5XUVnmZxLHXiJzd3mFaf+:C1JYuMzEm2QxLH+JmoW

Malware Config

Signatures

  • BazarBackdoor

    Stealthy backdoor targeting corporate networks, believed to be developed by Trickbot's authors.

  • Bazar/Team9 Backdoor payload 1 IoCs
  • Downloads MZ/PE file
  • UPX packed file 45 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 62 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe "C:\Program Files\Windows Photo Viewer\PhotoViewer.dll", ImageView_Fullscreen "C:\Users\Admin\AppData\Local\Temp\Stack of money and gold coins 3d cartoon style icon.jpg"
    1⤵
      PID:1724
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      1⤵
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:764
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef72c9758,0x7fef72c9768,0x7fef72c9778
        2⤵
          PID:1076
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1180 --field-trial-handle=1336,i,3256602560287912803,1411871464279039197,131072 /prefetch:2
          2⤵
            PID:1860
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1520 --field-trial-handle=1336,i,3256602560287912803,1411871464279039197,131072 /prefetch:8
            2⤵
              PID:956
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1616 --field-trial-handle=1336,i,3256602560287912803,1411871464279039197,131072 /prefetch:8
              2⤵
                PID:1872
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2580 --field-trial-handle=1336,i,3256602560287912803,1411871464279039197,131072 /prefetch:1
                2⤵
                  PID:1596
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2396 --field-trial-handle=1336,i,3256602560287912803,1411871464279039197,131072 /prefetch:1
                  2⤵
                    PID:1560
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1392 --field-trial-handle=1336,i,3256602560287912803,1411871464279039197,131072 /prefetch:2
                    2⤵
                      PID:2264
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=1428 --field-trial-handle=1336,i,3256602560287912803,1411871464279039197,131072 /prefetch:1
                      2⤵
                        PID:2364
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=1404 --field-trial-handle=1336,i,3256602560287912803,1411871464279039197,131072 /prefetch:8
                        2⤵
                          PID:2436
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4300 --field-trial-handle=1336,i,3256602560287912803,1411871464279039197,131072 /prefetch:8
                          2⤵
                            PID:2444
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=2324 --field-trial-handle=1336,i,3256602560287912803,1411871464279039197,131072 /prefetch:1
                            2⤵
                              PID:2668
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=1124 --field-trial-handle=1336,i,3256602560287912803,1411871464279039197,131072 /prefetch:1
                              2⤵
                                PID:2884
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=2660 --field-trial-handle=1336,i,3256602560287912803,1411871464279039197,131072 /prefetch:1
                                2⤵
                                  PID:1096
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=2236 --field-trial-handle=1336,i,3256602560287912803,1411871464279039197,131072 /prefetch:1
                                  2⤵
                                    PID:2284
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=15 --mojo-platform-channel-handle=2632 --field-trial-handle=1336,i,3256602560287912803,1411871464279039197,131072 /prefetch:1
                                    2⤵
                                      PID:2308
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=16 --mojo-platform-channel-handle=4200 --field-trial-handle=1336,i,3256602560287912803,1411871464279039197,131072 /prefetch:1
                                      2⤵
                                        PID:2860
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5236 --field-trial-handle=1336,i,3256602560287912803,1411871464279039197,131072 /prefetch:8
                                        2⤵
                                          PID:3056
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5216 --field-trial-handle=1336,i,3256602560287912803,1411871464279039197,131072 /prefetch:8
                                          2⤵
                                            PID:3048
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1016 --field-trial-handle=1336,i,3256602560287912803,1411871464279039197,131072 /prefetch:8
                                            2⤵
                                              PID:2916
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5372 --field-trial-handle=1336,i,3256602560287912803,1411871464279039197,131072 /prefetch:8
                                              2⤵
                                                PID:2576
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5496 --field-trial-handle=1336,i,3256602560287912803,1411871464279039197,131072 /prefetch:8
                                                2⤵
                                                  PID:2604
                                                • C:\Users\Admin\Downloads\TLauncher-2.876-Installer-1.0.6-global.exe
                                                  "C:\Users\Admin\Downloads\TLauncher-2.876-Installer-1.0.6-global.exe"
                                                  2⤵
                                                    PID:2768
                                                    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" __IRAOFF:1910546 "__IRAFN:C:\Users\Admin\Downloads\TLauncher-2.876-Installer-1.0.6-global.exe" "__IRCT:3" "__IRTSS:23643746" "__IRSID:S-1-5-21-2647223082-2067913677-935928954-1000"
                                                      3⤵
                                                        PID:1168
                                                        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe" /S:C:\Users\Admin\AppData\Local\Temp\setuparguments.ini
                                                          4⤵
                                                            PID:1964
                                                            • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe" /S:C:\Users\Admin\AppData\Local\Temp\setuparguments.ini __IRAOFF:1816850 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe" "__IRCT:3" "__IRTSS:1840872" "__IRSID:S-1-5-21-2647223082-2067913677-935928954-1000"
                                                              5⤵
                                                                PID:2128
                                                                • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe" --silent --allusers=0
                                                                  6⤵
                                                                    PID:2212
                                                                    • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=96.0.4693.50 --initial-client-data=0x1a4,0x1a8,0x1ac,0x178,0x1b0,0x719d24a8,0x719d24b8,0x719d24c4
                                                                      7⤵
                                                                        PID:2364
                                                                      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera-installer-bro.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera-installer-bro.exe" --version
                                                                        7⤵
                                                                          PID:1872
                                                                        • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --server-tracking-data=server_tracking_data --initial-pid=2212 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20230311002018" --session-guid=8401f37d-a8a6-49fc-9aa5-07a9ccfedbd6 --server-tracking-blob=ZGFmMjVlNjNhZjA2MzExMmIzZmJjYjZiMzJmNGIyMjkxMmM1YWZlZjA3YzYyNjkwNmU1MDA1ZGQ0NzE4N2VkNjp7ImNvdW50cnkiOiJJTiIsImluc3RhbGxlcl9uYW1lIjoiT3BlcmFTZXR1cC5leGUiLCJwcm9kdWN0Ijp7Im5hbWUiOiJvcGVyYSJ9LCJxdWVyeSI6Ii9vcGVyYS9zdGFibGUvd2luZG93cz91dG1fbWVkaXVtPWFwYiZ1dG1fc291cmNlPU1TVEwmdXRtX2NhbXBhaWduPU9wZXJhRGVza3RvcCIsInN5c3RlbSI6eyJwbGF0Zm9ybSI6eyJhcmNoIjoieDg2XzY0Iiwib3BzeXMiOiJXaW5kb3dzIiwib3BzeXMtdmVyc2lvbiI6IjciLCJwYWNrYWdlIjoiRVhFIn19LCJ0aW1lc3RhbXAiOiIxNjc4NDkwNDE2LjE1NDEiLCJ1c2VyYWdlbnQiOiJTZXR1cCBGYWN0b3J5IDkuMCIsInV0bSI6eyJjYW1wYWlnbiI6Ik9wZXJhRGVza3RvcCIsIm1lZGl1bSI6ImFwYiIsInNvdXJjZSI6Ik1TVEwifSwidXVpZCI6IjI4N2RkMGRmLWU3MjEtNGY4ZC1iYmViLTI4MWI3MTkzM2FhYSJ9 --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=3403000000000000
                                                                          7⤵
                                                                            PID:2372
                                                                            • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=96.0.4693.50 --initial-client-data=0x1b0,0x1b4,0x1b8,0x178,0x1bc,0x70ec24a8,0x70ec24b8,0x70ec24c4
                                                                              8⤵
                                                                                PID:1728
                                                                            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303110020181\assistant\_sfx.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303110020181\assistant\_sfx.exe"
                                                                              7⤵
                                                                                PID:2544
                                                                              • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303110020181\assistant\assistant_installer.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303110020181\assistant\assistant_installer.exe" --version
                                                                                7⤵
                                                                                  PID:2176
                                                                                  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303110020181\assistant\assistant_installer.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303110020181\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=96.0.4693.50 --initial-client-data=0x148,0x14c,0x150,0x11c,0x154,0x10c6c28,0x10c6c38,0x10c6c44
                                                                                    8⤵
                                                                                      PID:2640
                                                                            • C:\Users\Admin\AppData\Local\Temp\jre-windows.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\jre-windows.exe" STATIC=1
                                                                              4⤵
                                                                                PID:2352
                                                                                • C:\Users\Admin\AppData\Local\Temp\jds7232674.tmp\jre-windows.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\jds7232674.tmp\jre-windows.exe" "STATIC=1"
                                                                                  5⤵
                                                                                    PID:924
                                                                          • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                                                            "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                                                            1⤵
                                                                              PID:1556
                                                                            • C:\Windows\system32\msiexec.exe
                                                                              C:\Windows\system32\msiexec.exe /V
                                                                              1⤵
                                                                                PID:1756
                                                                                • C:\Windows\system32\MsiExec.exe
                                                                                  C:\Windows\system32\MsiExec.exe -Embedding 5E543C20B60317DC17E9B2DCF5A1CFC0
                                                                                  2⤵
                                                                                    PID:2012
                                                                                  • C:\Program Files\Java\jre1.8.0_351\installer.exe
                                                                                    "C:\Program Files\Java\jre1.8.0_351\installer.exe" /s INSTALLDIR="C:\Program Files\Java\jre1.8.0_351\\" STATIC=1 INSTALL_SILENT=1 REPAIRMODE=0 ProductCode={26A24AE4-039D-4CA4-87B4-2F64180351F0}
                                                                                    2⤵
                                                                                      PID:2572
                                                                                      • C:\ProgramData\Oracle\Java\installcache_x64\7260021.tmp\bspatch.exe
                                                                                        "bspatch.exe" baseimagefam8 newimage diff
                                                                                        3⤵
                                                                                          PID:2508
                                                                                        • C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe
                                                                                          "C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe" -r "C:\Program Files\Java\jre1.8.0_351\lib/plugin.pack" "C:\Program Files\Java\jre1.8.0_351\lib/plugin.jar"
                                                                                          3⤵
                                                                                            PID:552
                                                                                          • C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe
                                                                                            "C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe" -r "C:\Program Files\Java\jre1.8.0_351\lib/javaws.pack" "C:\Program Files\Java\jre1.8.0_351\lib/javaws.jar"
                                                                                            3⤵
                                                                                              PID:628
                                                                                            • C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe
                                                                                              "C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe" -r "C:\Program Files\Java\jre1.8.0_351\lib/deploy.pack" "C:\Program Files\Java\jre1.8.0_351\lib/deploy.jar"
                                                                                              3⤵
                                                                                                PID:2096
                                                                                              • C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe
                                                                                                "C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe" -r "C:\Program Files\Java\jre1.8.0_351\lib/rt.pack" "C:\Program Files\Java\jre1.8.0_351\lib/rt.jar"
                                                                                                3⤵
                                                                                                  PID:2444
                                                                                                • C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe
                                                                                                  "C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe" -r "C:\Program Files\Java\jre1.8.0_351\lib/jsse.pack" "C:\Program Files\Java\jre1.8.0_351\lib/jsse.jar"
                                                                                                  3⤵
                                                                                                    PID:2304
                                                                                                  • C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe
                                                                                                    "C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe" -r "C:\Program Files\Java\jre1.8.0_351\lib/charsets.pack" "C:\Program Files\Java\jre1.8.0_351\lib/charsets.jar"
                                                                                                    3⤵
                                                                                                      PID:2912
                                                                                                    • C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe
                                                                                                      "C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe" -r "C:\Program Files\Java\jre1.8.0_351\lib/ext/localedata.pack" "C:\Program Files\Java\jre1.8.0_351\lib/ext/localedata.jar"
                                                                                                      3⤵
                                                                                                        PID:2300
                                                                                                      • C:\Program Files\Java\jre1.8.0_351\bin\javaw.exe
                                                                                                        "C:\Program Files\Java\jre1.8.0_351\bin\javaw.exe" -Xshare:dump -Djdk.disableLastUsageTracking
                                                                                                        3⤵
                                                                                                          PID:1400
                                                                                                        • C:\Program Files\Java\jre1.8.0_351\bin\ssvagent.exe
                                                                                                          "C:\Program Files\Java\jre1.8.0_351\bin\ssvagent.exe" -doHKCUSSVSetup
                                                                                                          3⤵
                                                                                                            PID:2172
                                                                                                          • C:\Program Files\Java\jre1.8.0_351\bin\javaws.exe
                                                                                                            "C:\Program Files\Java\jre1.8.0_351\bin\javaws.exe" -wait -fix -permissions -silent
                                                                                                            3⤵
                                                                                                              PID:2736
                                                                                                              • C:\Program Files\Java\jre1.8.0_351\bin\jp2launcher.exe
                                                                                                                "C:\Program Files\Java\jre1.8.0_351\bin\jp2launcher.exe" -secure -javaws -jre "C:\Program Files\Java\jre1.8.0_351" -vma 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 -ma LXdhaXQALWZpeAAtcGVybWlzc2lvbnMALXNpbGVudAAtbm90V2ViSmF2YQ==
                                                                                                                4⤵
                                                                                                                  PID:1536
                                                                                                              • C:\Program Files\Java\jre1.8.0_351\bin\javaws.exe
                                                                                                                "C:\Program Files\Java\jre1.8.0_351\bin\javaws.exe" -wait -fix -shortcut -silent
                                                                                                                3⤵
                                                                                                                  PID:1344
                                                                                                                  • C:\Program Files\Java\jre1.8.0_351\bin\jp2launcher.exe
                                                                                                                    "C:\Program Files\Java\jre1.8.0_351\bin\jp2launcher.exe" -secure -javaws -jre "C:\Program Files\Java\jre1.8.0_351" -vma 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 -ma LXdhaXQALWZpeAAtc2hvcnRjdXQALXNpbGVudAAtbm90V2ViSmF2YQ==
                                                                                                                    4⤵
                                                                                                                      PID:1656
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                                                                                1⤵
                                                                                                                  PID:2584
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef72c9758,0x7fef72c9768,0x7fef72c9778
                                                                                                                    2⤵
                                                                                                                      PID:1936
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1048 --field-trial-handle=1188,i,18013104640999772885,16037836503205250303,131072 /prefetch:2
                                                                                                                      2⤵
                                                                                                                        PID:384
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1448 --field-trial-handle=1188,i,18013104640999772885,16037836503205250303,131072 /prefetch:8
                                                                                                                        2⤵
                                                                                                                          PID:1920
                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1600 --field-trial-handle=1188,i,18013104640999772885,16037836503205250303,131072 /prefetch:8
                                                                                                                          2⤵
                                                                                                                            PID:2072
                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2156 --field-trial-handle=1188,i,18013104640999772885,16037836503205250303,131072 /prefetch:1
                                                                                                                            2⤵
                                                                                                                              PID:1136
                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2184 --field-trial-handle=1188,i,18013104640999772885,16037836503205250303,131072 /prefetch:1
                                                                                                                              2⤵
                                                                                                                                PID:2644
                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2572 --field-trial-handle=1188,i,18013104640999772885,16037836503205250303,131072 /prefetch:2
                                                                                                                                2⤵
                                                                                                                                  PID:980
                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3084 --field-trial-handle=1188,i,18013104640999772885,16037836503205250303,131072 /prefetch:2
                                                                                                                                  2⤵
                                                                                                                                    PID:2684
                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3096 --field-trial-handle=1188,i,18013104640999772885,16037836503205250303,131072 /prefetch:2
                                                                                                                                    2⤵
                                                                                                                                      PID:1492
                                                                                                                                  • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                                                                                                                    "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                                                                                                                    1⤵
                                                                                                                                      PID:704

                                                                                                                                    Network

                                                                                                                                    MITRE ATT&CK Enterprise v6

                                                                                                                                    Replay Monitor

                                                                                                                                    Loading Replay Monitor...

                                                                                                                                    Downloads

                                                                                                                                    • C:\Program Files\Java\jre1.8.0_351\bin\dtplugin\npdeployJava1.dll
                                                                                                                                      Filesize

                                                                                                                                      1.8MB

                                                                                                                                      MD5

                                                                                                                                      ff91ac355dc6b1df63795886125bccf8

                                                                                                                                      SHA1

                                                                                                                                      90979fc6ea3a89031598d2146bf5cdbbb6db6b77

                                                                                                                                      SHA256

                                                                                                                                      14b30467cfea0071dffc658dd31b8a25b7b4e79608933f171911c2cba6aa9a0a

                                                                                                                                      SHA512

                                                                                                                                      77aa8c7930730004bdb8d49a82712e1042db978102f6eca0d38317b6fd98ef03e52279130eadc7a0da1148e759db6589f7f8334d4c2eccfb2613e8f19542e197

                                                                                                                                    • C:\Program Files\Java\jre1.8.0_351\bin\javacpl.exe
                                                                                                                                      Filesize

                                                                                                                                      103KB

                                                                                                                                      MD5

                                                                                                                                      7a9d69862a2021508931a197cd6501ec

                                                                                                                                      SHA1

                                                                                                                                      a0f7d313a874552f4972784d15042b564e4067fc

                                                                                                                                      SHA256

                                                                                                                                      51ff63cbac78bd133333e98d91b02b652c88cd57cedd0052519051a17be77856

                                                                                                                                      SHA512

                                                                                                                                      5c331e6deefc8256ea203d63770484f6b485d4c3832a60ecf4a540dff3cb75a76dbde37980fe1763ca487401b68126f58f8d1a4c72ee610f5144c624c4736850

                                                                                                                                    • C:\Program Files\Java\jre1.8.0_351\bin\javaws.exe
                                                                                                                                      Filesize

                                                                                                                                      446KB

                                                                                                                                      MD5

                                                                                                                                      24ccb37646e1f52ce4f47164cccf2b91

                                                                                                                                      SHA1

                                                                                                                                      bc265e26417026286d6ed951904305086c4f693c

                                                                                                                                      SHA256

                                                                                                                                      adf2d659c2b2a4afff1ca58f3a742d27d767d27eabeca6a8b6ee243e9c913a39

                                                                                                                                      SHA512

                                                                                                                                      cb174e7a219f6ffae3715e37beb428979bc1462202729c05a25fa7b8da90e2dd6faa92c03cd9ca21567d354dce7acc1852669f4071298e953d6a286243794e32

                                                                                                                                    • C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe
                                                                                                                                      Filesize

                                                                                                                                      216KB

                                                                                                                                      MD5

                                                                                                                                      691f68efcd902bfdfb60b556a3e11c2c

                                                                                                                                      SHA1

                                                                                                                                      c279fa09293185bddfd73d1170b6a73bd266cf07

                                                                                                                                      SHA256

                                                                                                                                      471d70ebf91bdc762dcacbea9f6ca883f97921938e83269fef911dbf83598a70

                                                                                                                                      SHA512

                                                                                                                                      a4816ae0654f41bd130d56e44839d9f29ab48bd2f99c3d6db38ce3358ac46c1cef09da09184c6291dd378018a49f9e56173c35d780d3eaefcce459592c75de3f

                                                                                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java Development Kit\Reference Documentation.lnk
                                                                                                                                      Filesize

                                                                                                                                      197B

                                                                                                                                      MD5

                                                                                                                                      b5e1de7d05841796c6d96dfe5b8b338c

                                                                                                                                      SHA1

                                                                                                                                      c7c64e5b35d0cca1a5c98a1c68e1e5d4c8b72547

                                                                                                                                      SHA256

                                                                                                                                      062cb9dec2b2ce02c633fc442d1a23e910e602548a54a54c8310b0dde9ae074d

                                                                                                                                      SHA512

                                                                                                                                      963a89b04f34bc00fea5b8e0f9648596c428beac2db30d8b0932974b15c0eb90b7c801ba6fa1082ea9d133258f393ae27e61f27fd3b3951f5c2e4b8c6a212c2d

                                                                                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java\Get Help.url
                                                                                                                                      Filesize

                                                                                                                                      182B

                                                                                                                                      MD5

                                                                                                                                      7fadb9e200dbbd992058cefa41212796

                                                                                                                                      SHA1

                                                                                                                                      e2525d7ba66bb07bc1cd5ba93f88c54e7e2042b4

                                                                                                                                      SHA256

                                                                                                                                      b05abacd15117b1ffcd2a288308f50c0542214d264b852eddfa9025307ac401b

                                                                                                                                      SHA512

                                                                                                                                      94b7bf1f1f5cea2a74f8c326113dd25652cb14e5fa356ac83d16b6ac5a5cac26c9d2b20259f5c2cf8ebc1e022490511e2996335a5d8dd7f5b64dce429fb6dfb1

                                                                                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java\Visit Java.com.url
                                                                                                                                      Filesize

                                                                                                                                      178B

                                                                                                                                      MD5

                                                                                                                                      3b1c6b5701ef2829986a6bdc3f6fbf94

                                                                                                                                      SHA1

                                                                                                                                      1a2fe685aba9430625cba281d1a8f7ba9d392af0

                                                                                                                                      SHA256

                                                                                                                                      6a2cdce88637830202e1031bc8c11f083103a6bbb8c1ce16fb805671a46633c8

                                                                                                                                      SHA512

                                                                                                                                      f3391d790bb6acb1c25b82253b19c334e7cd73648e9821b7050fefbd5b0bc4b48a0cedd97e425a83c788f9b798337d33dee2e989771604c4f886da46d2debea0

                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
                                                                                                                                      Filesize

                                                                                                                                      61KB

                                                                                                                                      MD5

                                                                                                                                      e71c8443ae0bc2e282c73faead0a6dd3

                                                                                                                                      SHA1

                                                                                                                                      0c110c1b01e68edfacaeae64781a37b1995fa94b

                                                                                                                                      SHA256

                                                                                                                                      95b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72

                                                                                                                                      SHA512

                                                                                                                                      b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6

                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
                                                                                                                                      Filesize

                                                                                                                                      40B

                                                                                                                                      MD5

                                                                                                                                      d33b61c2fc1dd881d02d27617d77b65e

                                                                                                                                      SHA1

                                                                                                                                      5a3f6949857e1787a99c912577346ff6000fedd2

                                                                                                                                      SHA256

                                                                                                                                      983865fa820512337344a27d32709dbd2cbea157fe5b9ed8a7f29c8875013f59

                                                                                                                                      SHA512

                                                                                                                                      8ecfa11596f65b25ac4838aaa6aacb5468488fd1345c269b19c37c265d29adcb4b42da5555c0c1518a6b720868ecd4d2acd26872d601ab92693a433fae15592c

                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\10f4d36f-3944-468d-b819-ec4644bb8be8.tmp
                                                                                                                                      Filesize

                                                                                                                                      5KB

                                                                                                                                      MD5

                                                                                                                                      d8a26e4c9d60a889b8e60d0f837f3adf

                                                                                                                                      SHA1

                                                                                                                                      c37d3dd313e3cc988bddf52c371b4bea134fe0dc

                                                                                                                                      SHA256

                                                                                                                                      6f21998b459a3e95851ca385bd4eae9ce4adb82afdba866a04ae00a0d1becb94

                                                                                                                                      SHA512

                                                                                                                                      6cf1aa73fb0f45dbaf6a8428bf05aab619d46bb4d2aef9c4c2aaf28c83e225898943f9c2ff39e1485c1d41154dd280758b8b60160a5dbc312e289a8f787ec8a9

                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\46200930-fee2-47bd-9c30-4b7b6f2d738e.tmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                      MD5

                                                                                                                                      442fe17bb0c9844d752d45acddff92d8

                                                                                                                                      SHA1

                                                                                                                                      f9196677ea4dd58f60d57c43a9ea0ae93f328366

                                                                                                                                      SHA256

                                                                                                                                      56a3fdd9d40f570218d8e40d8b0705d5220ed3d2db81715fd31308a08d887046

                                                                                                                                      SHA512

                                                                                                                                      71836f2a0fa29c78fd762a878ab66271a526b377811abe5c0f7766176bdec64b5540a5e41a1a29ed72d686aeff551cdfaa14d5268b8ec226bc9b07f74063d532

                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\File System\Origins\000002.dbtmp
                                                                                                                                      Filesize

                                                                                                                                      16B

                                                                                                                                      MD5

                                                                                                                                      206702161f94c5cd39fadd03f4014d98

                                                                                                                                      SHA1

                                                                                                                                      bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                                                                                                      SHA256

                                                                                                                                      1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                                                                                                      SHA512

                                                                                                                                      0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1
                                                                                                                                      Filesize

                                                                                                                                      264KB

                                                                                                                                      MD5

                                                                                                                                      f50f89a0a91564d0b8a211f8921aa7de

                                                                                                                                      SHA1

                                                                                                                                      112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                                                                                                      SHA256

                                                                                                                                      b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                                                                                                      SHA512

                                                                                                                                      bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\https_www.youtube.com_0.indexeddb.leveldb\CURRENT~RF6d07a0.TMP
                                                                                                                                      Filesize

                                                                                                                                      16B

                                                                                                                                      MD5

                                                                                                                                      46295cac801e5d4857d09837238a6394

                                                                                                                                      SHA1

                                                                                                                                      44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                                      SHA256

                                                                                                                                      0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                                      SHA512

                                                                                                                                      8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                      Filesize

                                                                                                                                      363B

                                                                                                                                      MD5

                                                                                                                                      d9c830fee56e4b2e8023408796ce2418

                                                                                                                                      SHA1

                                                                                                                                      8c3c3666de22afbc53f55e6602b87d044775e3db

                                                                                                                                      SHA256

                                                                                                                                      cda92fdaef48890f663865008255fdf4d6a59006ddfc73fee7f866850adbf77e

                                                                                                                                      SHA512

                                                                                                                                      29e41d68c085375b1c5eb86459b8f1a812fb874b1c5d11604a7e9603fc5becf978b469754212321aa7e57381079fb48d833327b7b24a091a9de52fb9a52d1eaf

                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                      Filesize

                                                                                                                                      1KB

                                                                                                                                      MD5

                                                                                                                                      a7fc95208488ac74e086a6b1e7865c2b

                                                                                                                                      SHA1

                                                                                                                                      2d1dcd7e4196be4951baf3b413d40339aa831805

                                                                                                                                      SHA256

                                                                                                                                      9de7cfe0c10fd4fcf192581bc6d62226d47a125c2b25ed64e50c85d62aece8f6

                                                                                                                                      SHA512

                                                                                                                                      c60de6394ac7105b7b02c575bc9da1798b6231213d1d954571d7a3e8c5ab1c23f6bde2b840cccf485a1060b62f1fc1a157488e2602c829b0d5b34285f8a0c7fc

                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                      MD5

                                                                                                                                      d2208b226660bd6c9c258001f2a34644

                                                                                                                                      SHA1

                                                                                                                                      6b742672f59724bd8bce0c18708c6fd90360b898

                                                                                                                                      SHA256

                                                                                                                                      32e847a84df19df3ea89c8de631554fe61ea3fcb6ccd61f3efe3b67bb587b8ba

                                                                                                                                      SHA512

                                                                                                                                      5fd066ca228baebfd7b7acb4b81e806260e4a663cbda6889028c872479b58336cc4bacaa0d3b36d138e6bfba9d54a683946192424323a9fb193b3fb5c66af8ba

                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                      MD5

                                                                                                                                      18245c2788f74ff8dde45055117e6870

                                                                                                                                      SHA1

                                                                                                                                      d6cacd2066da47d63c44e820f9c18aee259771cc

                                                                                                                                      SHA256

                                                                                                                                      514f919db3e6e1800ff0a0e3dc12c14eb3e0f6443b0c88464cfb6c2a06b06bff

                                                                                                                                      SHA512

                                                                                                                                      90071c7687dd4b8221f2ad7c155b8a83f3f315418b91671a4f78712ac3baa1e607cd07bdd8d9cec8b81a4eeaea4f47276e4ef8a7fa126fd89afda23d903691ee

                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                                      Filesize

                                                                                                                                      5KB

                                                                                                                                      MD5

                                                                                                                                      9e86f6e2a636a047ccfe7b587cb25b38

                                                                                                                                      SHA1

                                                                                                                                      50fec7845a228a28fdfebeb4e58e3977a829debb

                                                                                                                                      SHA256

                                                                                                                                      26d6e39816e0c1a35d57976d919b9ce95785aa172fa67f7c36e0b9719cc0ebe9

                                                                                                                                      SHA512

                                                                                                                                      c01fb0fe6ff3793edd869ac8d492b866c46941560c3b4f18c46ac3769e6db1076e8cff61d3f96c304e851fb74bfe44730b09ef48aace99c6c7f01af8932abd09

                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\000004.dbtmp
                                                                                                                                      Filesize

                                                                                                                                      16B

                                                                                                                                      MD5

                                                                                                                                      6752a1d65b201c13b62ea44016eb221f

                                                                                                                                      SHA1

                                                                                                                                      58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                                                      SHA256

                                                                                                                                      0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                                                      SHA512

                                                                                                                                      9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000007.dbtmp
                                                                                                                                      Filesize

                                                                                                                                      16B

                                                                                                                                      MD5

                                                                                                                                      18e723571b00fb1694a3bad6c78e4054

                                                                                                                                      SHA1

                                                                                                                                      afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                                                                                                                                      SHA256

                                                                                                                                      8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                                                                                                                                      SHA512

                                                                                                                                      43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                                                                      Filesize

                                                                                                                                      143KB

                                                                                                                                      MD5

                                                                                                                                      00a77823f0555762cd48194ac117364e

                                                                                                                                      SHA1

                                                                                                                                      88535ff3f7a8b17261ee13b7f48a3005a6d2268a

                                                                                                                                      SHA256

                                                                                                                                      b01ea6d1f0210418d7bd23df74844e95d20f3ba6d5282524d6c30f005b06a5ba

                                                                                                                                      SHA512

                                                                                                                                      6400239275649f7956dc180cc26aa41f4aaa4bbec4c33cf18b6f3f4f45be739e879e4ebe9953e8b0bcaaf72df56e7a205a46ff426efcad802a81cd9877d6c830

                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                                                                      Filesize

                                                                                                                                      143KB

                                                                                                                                      MD5

                                                                                                                                      e601c0e4656ef051a89818946c8ad3a2

                                                                                                                                      SHA1

                                                                                                                                      65889ae883e1bf77169083debf09d3db70687450

                                                                                                                                      SHA256

                                                                                                                                      1262fccab931f61c3106fef5d5f0a7f993edc7fefeea3dd3e5b8c16e042a2e46

                                                                                                                                      SHA512

                                                                                                                                      206ac279cf9cca46114525442eab6f6a0b50d2ab56f9b722d135da8102f7818e6ed71705708953965a9a69495c202692659e6e395e08411fb85b62729a696a39

                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                                                                      Filesize

                                                                                                                                      71KB

                                                                                                                                      MD5

                                                                                                                                      b801cc7622c19dc69d2cda41036bf890

                                                                                                                                      SHA1

                                                                                                                                      7a42613ee0643ece21137efb788300916c402faf

                                                                                                                                      SHA256

                                                                                                                                      07b94c5cb2ea07e3f6bfa886e9a2adb97e169714e946484f30663d8ead92998f

                                                                                                                                      SHA512

                                                                                                                                      85e982d043e69b71b6f1707488351a77f46dae8be988522cc6345f6cf1443798271b4ec1c256877575ee22b0efea20968703a1961eeda85e295db2fbc67f93fc

                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\d95521b4-d3e7-490f-8975-b1aa667c9e3f.tmp
                                                                                                                                      Filesize

                                                                                                                                      143KB

                                                                                                                                      MD5

                                                                                                                                      201f24f90a1a0262367a26e76f3fd9e4

                                                                                                                                      SHA1

                                                                                                                                      536d988fb7da07be9aa113c78ff9033ac1673b3d

                                                                                                                                      SHA256

                                                                                                                                      0e93f5d2158de216ad0bcce9c337a52940fd46cbd410138eb00fcd5a8fad60bb

                                                                                                                                      SHA512

                                                                                                                                      b8fd95e3db70299b89b365c1fed5c05f9cfe50d2eb29b27aa1b37e84781bf874669ad2ac3d35bd6cf4104ef22a248996ac2640dd8e34eec246272e85ab0eabb6

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303110020181\assistant\_sfx.exe
                                                                                                                                      Filesize

                                                                                                                                      1.7MB

                                                                                                                                      MD5

                                                                                                                                      b386cdcb413405daa8219af8e4cbd318

                                                                                                                                      SHA1

                                                                                                                                      ce275ff8514fef0629c915a6ee7b5ac481b9043d

                                                                                                                                      SHA256

                                                                                                                                      408ebcce07eb76963651b97f84255b67e5f0e7ff6869e9c0e5bab0082eafe66e

                                                                                                                                      SHA512

                                                                                                                                      91f6bf600e022a2a80c6b0a7b84fd5549804111447f66c4a30e768a589efc0702d02634a9ba23ce18c42701e42b440af0aa3396cc317fa733c2f90223b6db626

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303110020181\opera_package
                                                                                                                                      Filesize

                                                                                                                                      86.9MB

                                                                                                                                      MD5

                                                                                                                                      52059f9908aca2af15df265bfb73517f

                                                                                                                                      SHA1

                                                                                                                                      141ce7239b067ee7b266594ea6bb23e730f73621

                                                                                                                                      SHA256

                                                                                                                                      7b8ee89686128fb3e73542395e49eec5da3f730039de32ac2cfe58a4e7525b73

                                                                                                                                      SHA512

                                                                                                                                      191df166c778d6ddd9cbb4ba17d24945aeb6554183eff1084dfa07221114f3d420074176a329fb561fe75600ee874e115b7c32a4ca3f795096e907ca3f601266

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Cab6F5.tmp
                                                                                                                                      Filesize

                                                                                                                                      61KB

                                                                                                                                      MD5

                                                                                                                                      fc4666cbca561e864e7fdf883a9e6661

                                                                                                                                      SHA1

                                                                                                                                      2f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5

                                                                                                                                      SHA256

                                                                                                                                      10f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b

                                                                                                                                      SHA512

                                                                                                                                      c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2303110020179841872.dll
                                                                                                                                      Filesize

                                                                                                                                      4.6MB

                                                                                                                                      MD5

                                                                                                                                      02cdbf798a668878b72b920b6e265272

                                                                                                                                      SHA1

                                                                                                                                      2301a19f2e1003656463d77d536aa18d27cdd513

                                                                                                                                      SHA256

                                                                                                                                      c9da947548474485935e7e8780b765fa6b8b4ad3afc4a1ad216fbe1097f8ad94

                                                                                                                                      SHA512

                                                                                                                                      d4b10633b2bd5845b05c6880f3a4812f69e590e157c45e49d59594d8c78fbc385b89dfec058ae1461cac6175cb318d27839d7f462e550cf3d2338933c4b18aaf

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Tar53BC.tmp
                                                                                                                                      Filesize

                                                                                                                                      161KB

                                                                                                                                      MD5

                                                                                                                                      be2bec6e8c5653136d3e72fe53c98aa3

                                                                                                                                      SHA1

                                                                                                                                      a8182d6db17c14671c3d5766c72e58d87c0810de

                                                                                                                                      SHA256

                                                                                                                                      1919aab2a820642490169bdc4e88bd1189e22f83e7498bf8ebdfb62ec7d843fd

                                                                                                                                      SHA512

                                                                                                                                      0d1424ccdf0d53faf3f4e13d534e12f22388648aa4c23edbc503801e3c96b7f73c7999b760b5bef4b5e9dd923dffe21a21889b1ce836dd428420bf0f4f5327ff

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Tar707.tmp
                                                                                                                                      Filesize

                                                                                                                                      161KB

                                                                                                                                      MD5

                                                                                                                                      73b4b714b42fc9a6aaefd0ae59adb009

                                                                                                                                      SHA1

                                                                                                                                      efdaffd5b0ad21913d22001d91bf6c19ecb4ac41

                                                                                                                                      SHA256

                                                                                                                                      c0cf8cc04c34b5b80a2d86ad0eafb2dd71436f070c86b0321fba0201879625fd

                                                                                                                                      SHA512

                                                                                                                                      73af3c51b15f89237552b1718bef21fd80788fa416bab2cb2e7fb3a60d56249a716eda0d2dd68ab643752272640e7eaaaf57ce64bcb38373ddc3d035fb8d57cd

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\200.ico
                                                                                                                                      Filesize

                                                                                                                                      116KB

                                                                                                                                      MD5

                                                                                                                                      e043a9cb014d641a56f50f9d9ac9a1b9

                                                                                                                                      SHA1

                                                                                                                                      61dc6aed3d0d1f3b8afe3d161410848c565247ed

                                                                                                                                      SHA256

                                                                                                                                      9dd7020d04753294c8fb694ac49f406de9adad45d8cdd43fefd99fec3659e946

                                                                                                                                      SHA512

                                                                                                                                      4ae5df94fd590703b7a92f19703d733559d600a3885c65f146db04e8bbf6ead9ab5a1748d99c892e6bde63dd4e1592d6f06e02e4baf5e854c8ce6ea0cce1984f

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe
                                                                                                                                      Filesize

                                                                                                                                      1.8MB

                                                                                                                                      MD5

                                                                                                                                      aa4de04ccc16b74a4c2301da8d621ec1

                                                                                                                                      SHA1

                                                                                                                                      d05c6d8200f6e6b1283df82d24d687adc47d9664

                                                                                                                                      SHA256

                                                                                                                                      e2b0c8e54983b6fcd847a891c5443cb321fb4f0c9106ec8ed6a37cab5ebcc81b

                                                                                                                                      SHA512

                                                                                                                                      28d62bbe394bc2300d60263971cdee15fa417c6fcc7e44ecd2b3b567821e99953377383d137b0827f3f904d30deb508732bcb77cd37d444032d6ffc25c60712e

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe
                                                                                                                                      Filesize

                                                                                                                                      1.8MB

                                                                                                                                      MD5

                                                                                                                                      aa4de04ccc16b74a4c2301da8d621ec1

                                                                                                                                      SHA1

                                                                                                                                      d05c6d8200f6e6b1283df82d24d687adc47d9664

                                                                                                                                      SHA256

                                                                                                                                      e2b0c8e54983b6fcd847a891c5443cb321fb4f0c9106ec8ed6a37cab5ebcc81b

                                                                                                                                      SHA512

                                                                                                                                      28d62bbe394bc2300d60263971cdee15fa417c6fcc7e44ecd2b3b567821e99953377383d137b0827f3f904d30deb508732bcb77cd37d444032d6ffc25c60712e

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe
                                                                                                                                      Filesize

                                                                                                                                      1.8MB

                                                                                                                                      MD5

                                                                                                                                      aa4de04ccc16b74a4c2301da8d621ec1

                                                                                                                                      SHA1

                                                                                                                                      d05c6d8200f6e6b1283df82d24d687adc47d9664

                                                                                                                                      SHA256

                                                                                                                                      e2b0c8e54983b6fcd847a891c5443cb321fb4f0c9106ec8ed6a37cab5ebcc81b

                                                                                                                                      SHA512

                                                                                                                                      28d62bbe394bc2300d60263971cdee15fa417c6fcc7e44ecd2b3b567821e99953377383d137b0827f3f904d30deb508732bcb77cd37d444032d6ffc25c60712e

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG1.PNG
                                                                                                                                      Filesize

                                                                                                                                      339B

                                                                                                                                      MD5

                                                                                                                                      27e7f3d4f0383f5aa2747a73b2247056

                                                                                                                                      SHA1

                                                                                                                                      bab94178cde996a35dfaa905cede8015da321552

                                                                                                                                      SHA256

                                                                                                                                      71d7808cae47025784d1a5a759d80c07704d5c745661c07d2bb5f883e821a7b7

                                                                                                                                      SHA512

                                                                                                                                      56f486ca2dff3a94db51696f402d73b43b9f7adc576299c7fca1472dd1194c03cc36c9933dccb94579aaf87d6943c0b108a26a09b269f8fab07bec26067a9ac7

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG104.PNG
                                                                                                                                      Filesize

                                                                                                                                      644B

                                                                                                                                      MD5

                                                                                                                                      d0283575c47a16d567f02b70550e22a9

                                                                                                                                      SHA1

                                                                                                                                      189ce85ca43d3aa4336c2e7719cf206691257999

                                                                                                                                      SHA256

                                                                                                                                      44464fa74b703a959540202a83383c33cee05f7affc69898e0d3b541b1e87970

                                                                                                                                      SHA512

                                                                                                                                      5b70a22b0a48aa3c6e88123c4d3ff928b02bbe158d63e565bd558aa990482a4d9a98e710ec3dded8fef6042eedb5a1ed62ffc632fe9d102a9cb49342727c515d

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG109.PNG
                                                                                                                                      Filesize

                                                                                                                                      2KB

                                                                                                                                      MD5

                                                                                                                                      8691619d3729db635b36abf4cb92b722

                                                                                                                                      SHA1

                                                                                                                                      5f65a27c0b8d2a25a3c107eadcde937a6c9620b1

                                                                                                                                      SHA256

                                                                                                                                      386db08587c847acba938e16a37f345f8d95cc1c77ed562b3c2cc71c1ccbfc1c

                                                                                                                                      SHA512

                                                                                                                                      0f2e192e6f23a512c7e0b75ecf54bfe8cdfcd4c18f48cb4a4ccbb879881ece3308e1fb97891583f1248c2a833c36509e8e1b81bf39958189676b05d9bd9605a6

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG124.PNG
                                                                                                                                      Filesize

                                                                                                                                      40KB

                                                                                                                                      MD5

                                                                                                                                      add45fcce9e1d8992e60401842562c2e

                                                                                                                                      SHA1

                                                                                                                                      7869dc6ad6116e2c864f32b959a489ee4100aa2e

                                                                                                                                      SHA256

                                                                                                                                      4c9e68ac4cebbfde2f2f5a9318b597825f3d7a41f32cd288e3fa964b95a69fff

                                                                                                                                      SHA512

                                                                                                                                      2f98fc864d4bf46c8595f94c4296e6d4213d90591ee197679b2c4f5f4a27b248a52a941b811fceca2f8d32044d42dfe589ec981baaba86a7e4d844d687d048fb

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG2.PNG
                                                                                                                                      Filesize

                                                                                                                                      280B

                                                                                                                                      MD5

                                                                                                                                      342916f21c1e06bea05bbf019607713c

                                                                                                                                      SHA1

                                                                                                                                      93a20cbead12b1d710aa30b7ad11f322b6e253fc

                                                                                                                                      SHA256

                                                                                                                                      93fb9f9ed1a680f419d545084a11db8a1ff1a9466cedec71ac33d78f39c367d1

                                                                                                                                      SHA512

                                                                                                                                      321a5b6120008c510cbb43813b56eefeacbba3cc67fe1d9fc579579a6b8577999ac1a14e17301c4a3bdf3c98644a1c3519c63b6d079d06e614eca4b79fdc7518

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG22.PNG
                                                                                                                                      Filesize

                                                                                                                                      1KB

                                                                                                                                      MD5

                                                                                                                                      1c9e24d780e12c81094546db7dba85ac

                                                                                                                                      SHA1

                                                                                                                                      9a21b5304a8326f4d115f1aeed413191969f82ca

                                                                                                                                      SHA256

                                                                                                                                      06fd6ea5ff0c58b5dd1ee0ff062e79f66f40a2ab4a0cb3937949781db90b0ad7

                                                                                                                                      SHA512

                                                                                                                                      a0d66cdf4e11fcb991acf2faae92f91dbb2144694a353a41e450ede37c9de605cedf5772744c90967eddcd88055023ba6e4a9bf1a8a6875f8750aedffcf6618a

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG3.PNG
                                                                                                                                      Filesize

                                                                                                                                      281B

                                                                                                                                      MD5

                                                                                                                                      3e4f9ad22e78d1916883ba8ec1b40391

                                                                                                                                      SHA1

                                                                                                                                      4eb8e83f9e4f24d6252c83640061cf6fbf8daf08

                                                                                                                                      SHA256

                                                                                                                                      20ed02f9caeab1a1947e436aa39f99f8e69653e6f9ba5da3b88e31a461676e88

                                                                                                                                      SHA512

                                                                                                                                      d80793d15dc318fa2ab89252d153398ee5924391b0d3ff63b1063bea076c6681f9692284b6e744dd68abdca240c3c1b3eaa224a0449eddadd2c7bd7e943e8190

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG45.PNG
                                                                                                                                      Filesize

                                                                                                                                      438B

                                                                                                                                      MD5

                                                                                                                                      343b2dec000aeb270da2da3d091cccee

                                                                                                                                      SHA1

                                                                                                                                      8ab8987520beb6f4ee7ecf85f5d3caf88afb4c9c

                                                                                                                                      SHA256

                                                                                                                                      36d9a038c082d934df2209fccdd5ddf7bfd15b393581bfd48f510cc161db5232

                                                                                                                                      SHA512

                                                                                                                                      3ab0006fe9be943285f8294752d9ee14959284103676af7418fa2f59c967056bb2646fd48432af0e97be00c608ba493f08b160aa725898084bc726c904ffaa0c

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG85.PNG
                                                                                                                                      Filesize

                                                                                                                                      43KB

                                                                                                                                      MD5

                                                                                                                                      e0901ba1513ace1b39991bfa0b911498

                                                                                                                                      SHA1

                                                                                                                                      4ce82072212487c2f484bacf1de20e179b3fac6e

                                                                                                                                      SHA256

                                                                                                                                      c571b49df24291011ff427f5f450b673531409c7b4576c34ca3f284ef3c55493

                                                                                                                                      SHA512

                                                                                                                                      7ff181c9ea32ca2828ef7d1e34c96c6855dac906108eb680a90da5dd9f2008d815c96969263b3314b7db1a83bf7032da631c878dfa4a99976d8cabf79ea62b8d

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG86.PNG
                                                                                                                                      Filesize

                                                                                                                                      1KB

                                                                                                                                      MD5

                                                                                                                                      be778d72fc00a94c08f8d34a7f4808eb

                                                                                                                                      SHA1

                                                                                                                                      6a9ac4c50c259f13c811aec861b7d8a178226a2a

                                                                                                                                      SHA256

                                                                                                                                      6b87aaec39e8dcaa1ff58dd1ce9b4ff963111281197efb498feda447374ca362

                                                                                                                                      SHA512

                                                                                                                                      4ea18bb91fdf830d55250a245af0c5777657844ee1d9293a35cdb2f56e50ceafdeaf49135e9266bb7615c8f0a57a1ee26b7d74c6d4e98b2cab38dae5085c8a3f

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRZip.lmd
                                                                                                                                      Filesize

                                                                                                                                      1.7MB

                                                                                                                                      MD5

                                                                                                                                      1bbf5dd0b6ca80e4c7c77495c3f33083

                                                                                                                                      SHA1

                                                                                                                                      e0520037e60eb641ec04d1e814394c9da0a6a862

                                                                                                                                      SHA256

                                                                                                                                      bc6bd19ab0977ac794e18e2c82ace3116bf0537711a352638efd2d8d847c140b

                                                                                                                                      SHA512

                                                                                                                                      97bc810871868217f944bc5e60ab642f161c1f082bc9e4122094f10b4e309a6d96e3dd695553a20907cb8fea5aef4802f5a2f0a852328c1a1cd85944022abaab

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\Wow64.lmd
                                                                                                                                      Filesize

                                                                                                                                      97KB

                                                                                                                                      MD5

                                                                                                                                      da1d0cd400e0b6ad6415fd4d90f69666

                                                                                                                                      SHA1

                                                                                                                                      de9083d2902906cacf57259cf581b1466400b799

                                                                                                                                      SHA256

                                                                                                                                      7a79b049bdc3b6e4d101691888360f4f993098f3e3a8beefff4ac367430b1575

                                                                                                                                      SHA512

                                                                                                                                      f12f64670f158c2e846e78b7b5d191158268b45ecf3c288f02bbee15ae10c4a62e67fb3481da304ba99da2c68ac44d713a44a458ef359db329b6fef3d323382a

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                      Filesize

                                                                                                                                      1.3MB

                                                                                                                                      MD5

                                                                                                                                      5b4c988e2c4f9b703e7c14ea3ba5115d

                                                                                                                                      SHA1

                                                                                                                                      6191f653571a192ed43f637be0be2d0713c355de

                                                                                                                                      SHA256

                                                                                                                                      6a295ca07cc92c2d463b1ae9606f9c3017814edee923073737a4af9022f7fa69

                                                                                                                                      SHA512

                                                                                                                                      5a51728631c11391c92f3f46e55ad574c3bf63de896689249127922f5c42db80cf131353ded2ba04446e5f4e0f459f487d964b973a9f91bd8242132570077473

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                      Filesize

                                                                                                                                      1.3MB

                                                                                                                                      MD5

                                                                                                                                      5b4c988e2c4f9b703e7c14ea3ba5115d

                                                                                                                                      SHA1

                                                                                                                                      6191f653571a192ed43f637be0be2d0713c355de

                                                                                                                                      SHA256

                                                                                                                                      6a295ca07cc92c2d463b1ae9606f9c3017814edee923073737a4af9022f7fa69

                                                                                                                                      SHA512

                                                                                                                                      5a51728631c11391c92f3f46e55ad574c3bf63de896689249127922f5c42db80cf131353ded2ba04446e5f4e0f459f487d964b973a9f91bd8242132570077473

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                      Filesize

                                                                                                                                      1.3MB

                                                                                                                                      MD5

                                                                                                                                      5b4c988e2c4f9b703e7c14ea3ba5115d

                                                                                                                                      SHA1

                                                                                                                                      6191f653571a192ed43f637be0be2d0713c355de

                                                                                                                                      SHA256

                                                                                                                                      6a295ca07cc92c2d463b1ae9606f9c3017814edee923073737a4af9022f7fa69

                                                                                                                                      SHA512

                                                                                                                                      5a51728631c11391c92f3f46e55ad574c3bf63de896689249127922f5c42db80cf131353ded2ba04446e5f4e0f459f487d964b973a9f91bd8242132570077473

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll
                                                                                                                                      Filesize

                                                                                                                                      326KB

                                                                                                                                      MD5

                                                                                                                                      80d93d38badecdd2b134fe4699721223

                                                                                                                                      SHA1

                                                                                                                                      e829e58091bae93bc64e0c6f9f0bac999cfda23d

                                                                                                                                      SHA256

                                                                                                                                      c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

                                                                                                                                      SHA512

                                                                                                                                      9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.dat
                                                                                                                                      Filesize

                                                                                                                                      106KB

                                                                                                                                      MD5

                                                                                                                                      51be149c8e20df63087c584165516ecd

                                                                                                                                      SHA1

                                                                                                                                      feabbb95b65e6929f086266b06ee1cfef83539a7

                                                                                                                                      SHA256

                                                                                                                                      b949eb246d81688efea07a7655652107ad435f37d493d93dd68c88a9fe6f3e33

                                                                                                                                      SHA512

                                                                                                                                      6f24e4caafd6af85c2f8641d7f2b066dfafa7d6abb512fa62f3642eaa42b549692b15043a3bf0e13cb1fae377fc1d3139dcf5cea3d4def24de197f75297e17f0

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
                                                                                                                                      Filesize

                                                                                                                                      1.3MB

                                                                                                                                      MD5

                                                                                                                                      e801c5847f5f9d207db53aaaf5c6f3a2

                                                                                                                                      SHA1

                                                                                                                                      8e6818ce66555e2cca92e5c5f32551fb4a91645e

                                                                                                                                      SHA256

                                                                                                                                      196eb4b81988326f6b44b1efcc4fa7a31a289bcf3893a16c3db6f889aa439b03

                                                                                                                                      SHA512

                                                                                                                                      303ab54112fd38a36c10484037f8ff4eeadd0c6f7dde18cf4f3b7f64bf7f7756b30f634427be1cf596ec995f41923c8678040a9a06244129f2337a3fe2f9bab3

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
                                                                                                                                      Filesize

                                                                                                                                      1.3MB

                                                                                                                                      MD5

                                                                                                                                      e801c5847f5f9d207db53aaaf5c6f3a2

                                                                                                                                      SHA1

                                                                                                                                      8e6818ce66555e2cca92e5c5f32551fb4a91645e

                                                                                                                                      SHA256

                                                                                                                                      196eb4b81988326f6b44b1efcc4fa7a31a289bcf3893a16c3db6f889aa439b03

                                                                                                                                      SHA512

                                                                                                                                      303ab54112fd38a36c10484037f8ff4eeadd0c6f7dde18cf4f3b7f64bf7f7756b30f634427be1cf596ec995f41923c8678040a9a06244129f2337a3fe2f9bab3

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
                                                                                                                                      Filesize

                                                                                                                                      1.3MB

                                                                                                                                      MD5

                                                                                                                                      e801c5847f5f9d207db53aaaf5c6f3a2

                                                                                                                                      SHA1

                                                                                                                                      8e6818ce66555e2cca92e5c5f32551fb4a91645e

                                                                                                                                      SHA256

                                                                                                                                      196eb4b81988326f6b44b1efcc4fa7a31a289bcf3893a16c3db6f889aa439b03

                                                                                                                                      SHA512

                                                                                                                                      303ab54112fd38a36c10484037f8ff4eeadd0c6f7dde18cf4f3b7f64bf7f7756b30f634427be1cf596ec995f41923c8678040a9a06244129f2337a3fe2f9bab3

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\lua5.1.dll
                                                                                                                                      Filesize

                                                                                                                                      326KB

                                                                                                                                      MD5

                                                                                                                                      80d93d38badecdd2b134fe4699721223

                                                                                                                                      SHA1

                                                                                                                                      e829e58091bae93bc64e0c6f9f0bac999cfda23d

                                                                                                                                      SHA256

                                                                                                                                      c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

                                                                                                                                      SHA512

                                                                                                                                      9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jusched.log
                                                                                                                                      Filesize

                                                                                                                                      3KB

                                                                                                                                      MD5

                                                                                                                                      64191da6d7b12efe269d595deeb96765

                                                                                                                                      SHA1

                                                                                                                                      5801a49501a3f1ad025215d465bac3dda76595f1

                                                                                                                                      SHA256

                                                                                                                                      ec62898c43ea17ac2800399fc57fde0809790458ddbbc13bc1e7a4e05716154d

                                                                                                                                      SHA512

                                                                                                                                      7f2e379249b1f4413f229f8a999482415ea951c40c72288ec65041655627260493ff16250a2eb8e8f09990154790d812d1f99172c8664a90ea68daed9524997f

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jusched.log
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                      MD5

                                                                                                                                      40680b03da026a60aeec459e866b88b7

                                                                                                                                      SHA1

                                                                                                                                      e1ecc8ddeb721f72bf6c9105c3fa236b76d35c2e

                                                                                                                                      SHA256

                                                                                                                                      daa282491036da7d6b045250d6d4e962a370d9d292a0315152db71465a19cdb7

                                                                                                                                      SHA512

                                                                                                                                      c52541164b63c80ba62bea662f01f2f31854db4fb266f710aea5f070b35c8113f21486db9373e830f8d0955332068fd49039d753a0bcb6f19cd1eb20b7b44d10

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
                                                                                                                                      Filesize

                                                                                                                                      2.7MB

                                                                                                                                      MD5

                                                                                                                                      80a6c94677489d2b30da0a506ef745b7

                                                                                                                                      SHA1

                                                                                                                                      8d21bb7481909efb7df0c4cee07b2e9a9cbf5f33

                                                                                                                                      SHA256

                                                                                                                                      1bb3c15beea9ac6cee0899ac102807dea8714636f33c80ed91c7d3e3f3a83eb6

                                                                                                                                      SHA512

                                                                                                                                      9032ffa1c3d76f96a4c1b66a89c3b88aeeb0d6b57322c7df1a54ad0da71a73c1e7d66bc527ff77d09d09d56b14c38ee61e94fa84211122aeeda0ec30bfe28ed4

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
                                                                                                                                      Filesize

                                                                                                                                      2.7MB

                                                                                                                                      MD5

                                                                                                                                      80a6c94677489d2b30da0a506ef745b7

                                                                                                                                      SHA1

                                                                                                                                      8d21bb7481909efb7df0c4cee07b2e9a9cbf5f33

                                                                                                                                      SHA256

                                                                                                                                      1bb3c15beea9ac6cee0899ac102807dea8714636f33c80ed91c7d3e3f3a83eb6

                                                                                                                                      SHA512

                                                                                                                                      9032ffa1c3d76f96a4c1b66a89c3b88aeeb0d6b57322c7df1a54ad0da71a73c1e7d66bc527ff77d09d09d56b14c38ee61e94fa84211122aeeda0ec30bfe28ed4

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
                                                                                                                                      Filesize

                                                                                                                                      2.7MB

                                                                                                                                      MD5

                                                                                                                                      80a6c94677489d2b30da0a506ef745b7

                                                                                                                                      SHA1

                                                                                                                                      8d21bb7481909efb7df0c4cee07b2e9a9cbf5f33

                                                                                                                                      SHA256

                                                                                                                                      1bb3c15beea9ac6cee0899ac102807dea8714636f33c80ed91c7d3e3f3a83eb6

                                                                                                                                      SHA512

                                                                                                                                      9032ffa1c3d76f96a4c1b66a89c3b88aeeb0d6b57322c7df1a54ad0da71a73c1e7d66bc527ff77d09d09d56b14c38ee61e94fa84211122aeeda0ec30bfe28ed4

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
                                                                                                                                      Filesize

                                                                                                                                      2.7MB

                                                                                                                                      MD5

                                                                                                                                      80a6c94677489d2b30da0a506ef745b7

                                                                                                                                      SHA1

                                                                                                                                      8d21bb7481909efb7df0c4cee07b2e9a9cbf5f33

                                                                                                                                      SHA256

                                                                                                                                      1bb3c15beea9ac6cee0899ac102807dea8714636f33c80ed91c7d3e3f3a83eb6

                                                                                                                                      SHA512

                                                                                                                                      9032ffa1c3d76f96a4c1b66a89c3b88aeeb0d6b57322c7df1a54ad0da71a73c1e7d66bc527ff77d09d09d56b14c38ee61e94fa84211122aeeda0ec30bfe28ed4

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\setuparguments.ini
                                                                                                                                      Filesize

                                                                                                                                      602B

                                                                                                                                      MD5

                                                                                                                                      eda1e6a659e4ca3faa148fd10e2dc099

                                                                                                                                      SHA1

                                                                                                                                      fff84b153999e850d92e9d902ba2d2d52a350213

                                                                                                                                      SHA256

                                                                                                                                      367ace4185aeaa7b4acf253436eca4d3bb159bdc38a3e9dfa87cba290f0f1ef2

                                                                                                                                      SHA512

                                                                                                                                      e0ecd6d9929ad7cb39cf852d4a05d288c922cb3c5cfb8dd6f4d875f87449b71315180b825479bcdff66f2cd8f8f370fd7f72a717b3f3b6459a503d5d1237d8a9

                                                                                                                                    • C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe
                                                                                                                                      Filesize

                                                                                                                                      6.3MB

                                                                                                                                      MD5

                                                                                                                                      f08d9bbc61cff8e8c3504524c3220bef

                                                                                                                                      SHA1

                                                                                                                                      b4268c667469620bb528c04eaa819d508159b398

                                                                                                                                      SHA256

                                                                                                                                      2c4d8b48344ae221e349e525ac16eb364ffb5ab8deae80c7caa28dd5967cabdb

                                                                                                                                      SHA512

                                                                                                                                      a64a03d959487399fb57e1bd062c0e9f88a17ff9b3ad15e6b96a4b7332341d0fc9186ef99b2ab9bdcfa51864f21d08bce48479202c01d15470916e90fb09fef4

                                                                                                                                    • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG23.PNG
                                                                                                                                      Filesize

                                                                                                                                      1KB

                                                                                                                                      MD5

                                                                                                                                      15bfc779ca849b269af035c19524f515

                                                                                                                                      SHA1

                                                                                                                                      4a82eff7f31c2d688a00376ed36403d4d52d538c

                                                                                                                                      SHA256

                                                                                                                                      18c77fc1a6092e0169f574e46d72636578abe3744b76f632ad7430d576519353

                                                                                                                                      SHA512

                                                                                                                                      ce05807a115b2e8fd7c5874c3a01155501ee37095c02c5679f6e3b848093caad05e45086a88b16128da0e3d95c204e6810667463d08e411529ffde0e79b2ec51

                                                                                                                                    • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG4.PNG
                                                                                                                                      Filesize

                                                                                                                                      45KB

                                                                                                                                      MD5

                                                                                                                                      c00a190340711134584dc004bf18b506

                                                                                                                                      SHA1

                                                                                                                                      72bbbf9ab0e5b3fbf825b0a46da1b25641fbf346

                                                                                                                                      SHA256

                                                                                                                                      db127cc179eb800b489b1d0d014d6d5b5bf04988b23b55ce7b2d108a4852f343

                                                                                                                                      SHA512

                                                                                                                                      597ce1ae67201158e554f2e85218f2bb3321d0b47593c845d5130d80f7817b5ad4b92f30053ef0809315c4f02299edfe09fa67870e11cdc6095390683c0b4d56

                                                                                                                                    • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG42.PNG
                                                                                                                                      Filesize

                                                                                                                                      352B

                                                                                                                                      MD5

                                                                                                                                      82b5905aadccafd519f5baaba8b4235c

                                                                                                                                      SHA1

                                                                                                                                      ac20c24c050d67ac9cf6d5d012f6c4e3e109dc6d

                                                                                                                                      SHA256

                                                                                                                                      7b0e92663780a8c412e31cde6f5abc18ed58bb19e3791208e8bd77ff9df2a4e7

                                                                                                                                      SHA512

                                                                                                                                      28a04532b8416eec31022493b725150711036cab5b87a7e4a39284ff4799e024abb34b808fc2182318cdad282c75958210d68368222ecc583ac139e6c1f0b802

                                                                                                                                    • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG46.PNG
                                                                                                                                      Filesize

                                                                                                                                      206B

                                                                                                                                      MD5

                                                                                                                                      bd8b796fabf29bce107b327cd690807f

                                                                                                                                      SHA1

                                                                                                                                      edde96dc69ec4c6a8374069e56b27cfa98b50694

                                                                                                                                      SHA256

                                                                                                                                      8f65c8b2c3c27ce8bb37fc64aba53eb01ded825f26f9f09bd4b03c6bc41b6ca2

                                                                                                                                      SHA512

                                                                                                                                      b4091792afe29bb346350928b7726c1a4411bbae732f4d7a862faa909453b6efb79417053a10db1c70f11315a2064682842655bdbd2c374cb6564693f5f1fbfa

                                                                                                                                    • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG48.PNG
                                                                                                                                      Filesize

                                                                                                                                      1KB

                                                                                                                                      MD5

                                                                                                                                      fd59d734aeb9fc2e4b9fb8953f1030f2

                                                                                                                                      SHA1

                                                                                                                                      4eeaa16cfcdae90383fb4e38fd6cc52180201705

                                                                                                                                      SHA256

                                                                                                                                      509323570038a79f2f494cb2323e141ba345bd5f0af6316b334553b411a4efac

                                                                                                                                      SHA512

                                                                                                                                      5319c35e80f13be56b8f450a364802ae922352baa2ed7858bdf0e43c66f44da3af8b9f4485a04e8c83f985c492543be6665e25edb650ed4ddb6a48d6d60d5397

                                                                                                                                    • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG5.PNG
                                                                                                                                      Filesize

                                                                                                                                      1KB

                                                                                                                                      MD5

                                                                                                                                      d2462eb1e0591d5128d496df81adb09b

                                                                                                                                      SHA1

                                                                                                                                      71bfe6ef2f6b42950b9504ea9f3be42a9274e1ea

                                                                                                                                      SHA256

                                                                                                                                      a9592b4657867255adb69ee757da5858a0cb005b7388b4dd9ed4a814a31cc3f7

                                                                                                                                      SHA512

                                                                                                                                      cb22e19cb876bf3111434bbeb0243265b9899a40cf346ebd5b12d40db324cd776494f43f8570a64fada10f86d76644184e6982fb6bbd0af251c170f107ac50f5

                                                                                                                                    • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG66.PNG
                                                                                                                                      Filesize

                                                                                                                                      41KB

                                                                                                                                      MD5

                                                                                                                                      f2664610dabb317dfe1120518e323887

                                                                                                                                      SHA1

                                                                                                                                      33f8a173d6a0d4b7ecd4b5be9fd052795d689919

                                                                                                                                      SHA256

                                                                                                                                      67d18f4a1cdf8906751fed972deb353a773101fea9c62929e434cf4a31124cc9

                                                                                                                                      SHA512

                                                                                                                                      16ef6bd74c99e4c805ddc53d2cfb6ea3913f8e78ca674e3f61c3b49510c40d7b2b7a96f80e72dd428a28334deebe6859f59d3fdd40e44a0356224695c8cb8eb9

                                                                                                                                    • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG67.PNG
                                                                                                                                      Filesize

                                                                                                                                      1KB

                                                                                                                                      MD5

                                                                                                                                      4065249457c60ff8868e439399f9a3b5

                                                                                                                                      SHA1

                                                                                                                                      1432b33e9704b0346899e6897103e4a9a29f7dde

                                                                                                                                      SHA256

                                                                                                                                      c230c0787a4a68aab9175ac6630abc6cf012aa74dc67229554a4d9853aeb62f6

                                                                                                                                      SHA512

                                                                                                                                      9cd3387d8191305d7954cb32055c3dd8f7cbcec481c949d9873fe5c9533ccce3e6d73c6f30613e9495493f513beea9e7059d3fbcd3ad480885bdafd0b2dcc3c3

                                                                                                                                    • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\uninstall.xml
                                                                                                                                      Filesize

                                                                                                                                      12KB

                                                                                                                                      MD5

                                                                                                                                      11c422ca8fa637808efe3a839ff26013

                                                                                                                                      SHA1

                                                                                                                                      b2f06ba2ac3cdfd5d9392c9075ff3e7f27e67456

                                                                                                                                      SHA256

                                                                                                                                      3e9fae092c1188c91a86d9cd13526672b481c925aaf48cdbe83b20fbbc205ce2

                                                                                                                                      SHA512

                                                                                                                                      973dc6b1473fda46c7ce060c40bd6946b9c57d10e9daa22f8d3873812705ee36209c1fe4af437feccdcaf9f46f81618497735c465e7d372e0aad312de968670a

                                                                                                                                    • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\uninstall.xml
                                                                                                                                      Filesize

                                                                                                                                      33KB

                                                                                                                                      MD5

                                                                                                                                      154313b8673ce1993122163339d0f69a

                                                                                                                                      SHA1

                                                                                                                                      42a2abfe331cbda12a30f83e5498e6dec693014f

                                                                                                                                      SHA256

                                                                                                                                      9fd5092233a3a000378f6a4b47482f8bcaccdfbc61201869672db7d6f3b0328c

                                                                                                                                      SHA512

                                                                                                                                      d9760c899065c7e57f02516de8c3b2f61d802e1ff56a624818ef674bf1bf1fe602f8fc35cd4ae7d80a71945e56910d86dd69d614dbef3d9df6a134a058b96969

                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports\settings.dat
                                                                                                                                      Filesize

                                                                                                                                      40B

                                                                                                                                      MD5

                                                                                                                                      43ba83a679c6f95b1fb0e96b6345bf8f

                                                                                                                                      SHA1

                                                                                                                                      e41bf67ddfe76708c17d46d9d697b437deefb3dc

                                                                                                                                      SHA256

                                                                                                                                      7cf1d7dff9574b09dc704ce3d5d92ff4dfec88d6ac8cbc6253deb2f9a5dc89ea

                                                                                                                                      SHA512

                                                                                                                                      507d7bc9dcec2fec081e3808f5ae1102b9c4e2e1ba93e694782c5a79cd9fac89f7902d9192542cece561c2c865e9156dd8ad49ff11cdee4bac8e3d227902d9e8

                                                                                                                                    • C:\Users\Admin\Downloads\TLauncher-2.876-Installer-1.0.6-global.exe
                                                                                                                                      Filesize

                                                                                                                                      22.6MB

                                                                                                                                      MD5

                                                                                                                                      2c46460b0b6c89f4993db4ab214fc9ee

                                                                                                                                      SHA1

                                                                                                                                      0a8b0696a59d2635f2303a4f2302cd97ea6d835a

                                                                                                                                      SHA256

                                                                                                                                      7efd1055ea05a8fb0e8dab395b68017720d468d3ffb3ef3baeb501f809528827

                                                                                                                                      SHA512

                                                                                                                                      e79fc7a3bdea24e2425f56b94399b7b732436bec6dc5de3e416a0e0e43ddd8044fc83992f4a1d7a1f86397957f808ce93a40c58c1101566af77a0f62e85a7c44

                                                                                                                                    • C:\Users\Admin\Downloads\TLauncher-2.876-Installer-1.0.6-global.exe
                                                                                                                                      Filesize

                                                                                                                                      22.6MB

                                                                                                                                      MD5

                                                                                                                                      2c46460b0b6c89f4993db4ab214fc9ee

                                                                                                                                      SHA1

                                                                                                                                      0a8b0696a59d2635f2303a4f2302cd97ea6d835a

                                                                                                                                      SHA256

                                                                                                                                      7efd1055ea05a8fb0e8dab395b68017720d468d3ffb3ef3baeb501f809528827

                                                                                                                                      SHA512

                                                                                                                                      e79fc7a3bdea24e2425f56b94399b7b732436bec6dc5de3e416a0e0e43ddd8044fc83992f4a1d7a1f86397957f808ce93a40c58c1101566af77a0f62e85a7c44

                                                                                                                                    • C:\Users\Admin\Downloads\Unconfirmed 353730.crdownload
                                                                                                                                      Filesize

                                                                                                                                      22.6MB

                                                                                                                                      MD5

                                                                                                                                      2c46460b0b6c89f4993db4ab214fc9ee

                                                                                                                                      SHA1

                                                                                                                                      0a8b0696a59d2635f2303a4f2302cd97ea6d835a

                                                                                                                                      SHA256

                                                                                                                                      7efd1055ea05a8fb0e8dab395b68017720d468d3ffb3ef3baeb501f809528827

                                                                                                                                      SHA512

                                                                                                                                      e79fc7a3bdea24e2425f56b94399b7b732436bec6dc5de3e416a0e0e43ddd8044fc83992f4a1d7a1f86397957f808ce93a40c58c1101566af77a0f62e85a7c44

                                                                                                                                    • C:\Windows\Installer\6ea7c5.msi
                                                                                                                                      Filesize

                                                                                                                                      81.0MB

                                                                                                                                      MD5

                                                                                                                                      1794aaa17d114a315a95473c9780fc8b

                                                                                                                                      SHA1

                                                                                                                                      7f250c022b916b88e22254985e7552bc3ac8db04

                                                                                                                                      SHA256

                                                                                                                                      7682233d155e6d19f30cf61b185a02055be0dbcacd2c9accf90a99de21547eb4

                                                                                                                                      SHA512

                                                                                                                                      fb9defdf73786528e82ffc7e1ccfa03cfb687365ec740e9620993da785414306f03a7e1fa523192a9d690a882b012d1e426afd1757639f3ef5f1e612c01e6516

                                                                                                                                    • C:\Windows\Installer\MSIB763.tmp
                                                                                                                                      Filesize

                                                                                                                                      757KB

                                                                                                                                      MD5

                                                                                                                                      62cfeb86f117ad91b8bb52f1dda6f473

                                                                                                                                      SHA1

                                                                                                                                      c753b488938b3e08f7f47df209359c7b78764448

                                                                                                                                      SHA256

                                                                                                                                      f06cba20bd40e9d841add1877cf8d3b406f0acfa4800b80ae041ed3cc374eb7e

                                                                                                                                      SHA512

                                                                                                                                      c1b0e76cee4e2c3ca604dcc8f5665e72e70008acc824e20d89404f139d7e7e789e99dff131dafd76409f6ea0a813aa136f96089fbdadcf90d6485b1807762e4e

                                                                                                                                    • \??\pipe\crashpad_764_YCZPJBDNTHSULWCS
                                                                                                                                      MD5

                                                                                                                                      d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                      SHA1

                                                                                                                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                      SHA256

                                                                                                                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                      SHA512

                                                                                                                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                    • \Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera-installer-bro.exe
                                                                                                                                      Filesize

                                                                                                                                      2.7MB

                                                                                                                                      MD5

                                                                                                                                      80a6c94677489d2b30da0a506ef745b7

                                                                                                                                      SHA1

                                                                                                                                      8d21bb7481909efb7df0c4cee07b2e9a9cbf5f33

                                                                                                                                      SHA256

                                                                                                                                      1bb3c15beea9ac6cee0899ac102807dea8714636f33c80ed91c7d3e3f3a83eb6

                                                                                                                                      SHA512

                                                                                                                                      9032ffa1c3d76f96a4c1b66a89c3b88aeeb0d6b57322c7df1a54ad0da71a73c1e7d66bc527ff77d09d09d56b14c38ee61e94fa84211122aeeda0ec30bfe28ed4

                                                                                                                                    • \Users\Admin\AppData\Local\Temp\Opera_installer_2303110020149892212.dll
                                                                                                                                      Filesize

                                                                                                                                      4.6MB

                                                                                                                                      MD5

                                                                                                                                      02cdbf798a668878b72b920b6e265272

                                                                                                                                      SHA1

                                                                                                                                      2301a19f2e1003656463d77d536aa18d27cdd513

                                                                                                                                      SHA256

                                                                                                                                      c9da947548474485935e7e8780b765fa6b8b4ad3afc4a1ad216fbe1097f8ad94

                                                                                                                                      SHA512

                                                                                                                                      d4b10633b2bd5845b05c6880f3a4812f69e590e157c45e49d59594d8c78fbc385b89dfec058ae1461cac6175cb318d27839d7f462e550cf3d2338933c4b18aaf

                                                                                                                                    • \Users\Admin\AppData\Local\Temp\Opera_installer_2303110020157382364.dll
                                                                                                                                      Filesize

                                                                                                                                      4.6MB

                                                                                                                                      MD5

                                                                                                                                      02cdbf798a668878b72b920b6e265272

                                                                                                                                      SHA1

                                                                                                                                      2301a19f2e1003656463d77d536aa18d27cdd513

                                                                                                                                      SHA256

                                                                                                                                      c9da947548474485935e7e8780b765fa6b8b4ad3afc4a1ad216fbe1097f8ad94

                                                                                                                                      SHA512

                                                                                                                                      d4b10633b2bd5845b05c6880f3a4812f69e590e157c45e49d59594d8c78fbc385b89dfec058ae1461cac6175cb318d27839d7f462e550cf3d2338933c4b18aaf

                                                                                                                                    • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe
                                                                                                                                      Filesize

                                                                                                                                      1.8MB

                                                                                                                                      MD5

                                                                                                                                      aa4de04ccc16b74a4c2301da8d621ec1

                                                                                                                                      SHA1

                                                                                                                                      d05c6d8200f6e6b1283df82d24d687adc47d9664

                                                                                                                                      SHA256

                                                                                                                                      e2b0c8e54983b6fcd847a891c5443cb321fb4f0c9106ec8ed6a37cab5ebcc81b

                                                                                                                                      SHA512

                                                                                                                                      28d62bbe394bc2300d60263971cdee15fa417c6fcc7e44ecd2b3b567821e99953377383d137b0827f3f904d30deb508732bcb77cd37d444032d6ffc25c60712e

                                                                                                                                    • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe
                                                                                                                                      Filesize

                                                                                                                                      1.8MB

                                                                                                                                      MD5

                                                                                                                                      aa4de04ccc16b74a4c2301da8d621ec1

                                                                                                                                      SHA1

                                                                                                                                      d05c6d8200f6e6b1283df82d24d687adc47d9664

                                                                                                                                      SHA256

                                                                                                                                      e2b0c8e54983b6fcd847a891c5443cb321fb4f0c9106ec8ed6a37cab5ebcc81b

                                                                                                                                      SHA512

                                                                                                                                      28d62bbe394bc2300d60263971cdee15fa417c6fcc7e44ecd2b3b567821e99953377383d137b0827f3f904d30deb508732bcb77cd37d444032d6ffc25c60712e

                                                                                                                                    • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe
                                                                                                                                      Filesize

                                                                                                                                      1.8MB

                                                                                                                                      MD5

                                                                                                                                      aa4de04ccc16b74a4c2301da8d621ec1

                                                                                                                                      SHA1

                                                                                                                                      d05c6d8200f6e6b1283df82d24d687adc47d9664

                                                                                                                                      SHA256

                                                                                                                                      e2b0c8e54983b6fcd847a891c5443cb321fb4f0c9106ec8ed6a37cab5ebcc81b

                                                                                                                                      SHA512

                                                                                                                                      28d62bbe394bc2300d60263971cdee15fa417c6fcc7e44ecd2b3b567821e99953377383d137b0827f3f904d30deb508732bcb77cd37d444032d6ffc25c60712e

                                                                                                                                    • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe
                                                                                                                                      Filesize

                                                                                                                                      1.8MB

                                                                                                                                      MD5

                                                                                                                                      aa4de04ccc16b74a4c2301da8d621ec1

                                                                                                                                      SHA1

                                                                                                                                      d05c6d8200f6e6b1283df82d24d687adc47d9664

                                                                                                                                      SHA256

                                                                                                                                      e2b0c8e54983b6fcd847a891c5443cb321fb4f0c9106ec8ed6a37cab5ebcc81b

                                                                                                                                      SHA512

                                                                                                                                      28d62bbe394bc2300d60263971cdee15fa417c6fcc7e44ecd2b3b567821e99953377383d137b0827f3f904d30deb508732bcb77cd37d444032d6ffc25c60712e

                                                                                                                                    • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe
                                                                                                                                      Filesize

                                                                                                                                      1.8MB

                                                                                                                                      MD5

                                                                                                                                      aa4de04ccc16b74a4c2301da8d621ec1

                                                                                                                                      SHA1

                                                                                                                                      d05c6d8200f6e6b1283df82d24d687adc47d9664

                                                                                                                                      SHA256

                                                                                                                                      e2b0c8e54983b6fcd847a891c5443cb321fb4f0c9106ec8ed6a37cab5ebcc81b

                                                                                                                                      SHA512

                                                                                                                                      28d62bbe394bc2300d60263971cdee15fa417c6fcc7e44ecd2b3b567821e99953377383d137b0827f3f904d30deb508732bcb77cd37d444032d6ffc25c60712e

                                                                                                                                    • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe
                                                                                                                                      Filesize

                                                                                                                                      1.8MB

                                                                                                                                      MD5

                                                                                                                                      aa4de04ccc16b74a4c2301da8d621ec1

                                                                                                                                      SHA1

                                                                                                                                      d05c6d8200f6e6b1283df82d24d687adc47d9664

                                                                                                                                      SHA256

                                                                                                                                      e2b0c8e54983b6fcd847a891c5443cb321fb4f0c9106ec8ed6a37cab5ebcc81b

                                                                                                                                      SHA512

                                                                                                                                      28d62bbe394bc2300d60263971cdee15fa417c6fcc7e44ecd2b3b567821e99953377383d137b0827f3f904d30deb508732bcb77cd37d444032d6ffc25c60712e

                                                                                                                                    • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRZip.lmd
                                                                                                                                      Filesize

                                                                                                                                      1.7MB

                                                                                                                                      MD5

                                                                                                                                      1bbf5dd0b6ca80e4c7c77495c3f33083

                                                                                                                                      SHA1

                                                                                                                                      e0520037e60eb641ec04d1e814394c9da0a6a862

                                                                                                                                      SHA256

                                                                                                                                      bc6bd19ab0977ac794e18e2c82ace3116bf0537711a352638efd2d8d847c140b

                                                                                                                                      SHA512

                                                                                                                                      97bc810871868217f944bc5e60ab642f161c1f082bc9e4122094f10b4e309a6d96e3dd695553a20907cb8fea5aef4802f5a2f0a852328c1a1cd85944022abaab

                                                                                                                                    • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\Wow64.lmd
                                                                                                                                      Filesize

                                                                                                                                      97KB

                                                                                                                                      MD5

                                                                                                                                      da1d0cd400e0b6ad6415fd4d90f69666

                                                                                                                                      SHA1

                                                                                                                                      de9083d2902906cacf57259cf581b1466400b799

                                                                                                                                      SHA256

                                                                                                                                      7a79b049bdc3b6e4d101691888360f4f993098f3e3a8beefff4ac367430b1575

                                                                                                                                      SHA512

                                                                                                                                      f12f64670f158c2e846e78b7b5d191158268b45ecf3c288f02bbee15ae10c4a62e67fb3481da304ba99da2c68ac44d713a44a458ef359db329b6fef3d323382a

                                                                                                                                    • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                      Filesize

                                                                                                                                      1.3MB

                                                                                                                                      MD5

                                                                                                                                      5b4c988e2c4f9b703e7c14ea3ba5115d

                                                                                                                                      SHA1

                                                                                                                                      6191f653571a192ed43f637be0be2d0713c355de

                                                                                                                                      SHA256

                                                                                                                                      6a295ca07cc92c2d463b1ae9606f9c3017814edee923073737a4af9022f7fa69

                                                                                                                                      SHA512

                                                                                                                                      5a51728631c11391c92f3f46e55ad574c3bf63de896689249127922f5c42db80cf131353ded2ba04446e5f4e0f459f487d964b973a9f91bd8242132570077473

                                                                                                                                    • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                      Filesize

                                                                                                                                      1.3MB

                                                                                                                                      MD5

                                                                                                                                      5b4c988e2c4f9b703e7c14ea3ba5115d

                                                                                                                                      SHA1

                                                                                                                                      6191f653571a192ed43f637be0be2d0713c355de

                                                                                                                                      SHA256

                                                                                                                                      6a295ca07cc92c2d463b1ae9606f9c3017814edee923073737a4af9022f7fa69

                                                                                                                                      SHA512

                                                                                                                                      5a51728631c11391c92f3f46e55ad574c3bf63de896689249127922f5c42db80cf131353ded2ba04446e5f4e0f459f487d964b973a9f91bd8242132570077473

                                                                                                                                    • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                      Filesize

                                                                                                                                      1.3MB

                                                                                                                                      MD5

                                                                                                                                      5b4c988e2c4f9b703e7c14ea3ba5115d

                                                                                                                                      SHA1

                                                                                                                                      6191f653571a192ed43f637be0be2d0713c355de

                                                                                                                                      SHA256

                                                                                                                                      6a295ca07cc92c2d463b1ae9606f9c3017814edee923073737a4af9022f7fa69

                                                                                                                                      SHA512

                                                                                                                                      5a51728631c11391c92f3f46e55ad574c3bf63de896689249127922f5c42db80cf131353ded2ba04446e5f4e0f459f487d964b973a9f91bd8242132570077473

                                                                                                                                    • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                      Filesize

                                                                                                                                      1.3MB

                                                                                                                                      MD5

                                                                                                                                      5b4c988e2c4f9b703e7c14ea3ba5115d

                                                                                                                                      SHA1

                                                                                                                                      6191f653571a192ed43f637be0be2d0713c355de

                                                                                                                                      SHA256

                                                                                                                                      6a295ca07cc92c2d463b1ae9606f9c3017814edee923073737a4af9022f7fa69

                                                                                                                                      SHA512

                                                                                                                                      5a51728631c11391c92f3f46e55ad574c3bf63de896689249127922f5c42db80cf131353ded2ba04446e5f4e0f459f487d964b973a9f91bd8242132570077473

                                                                                                                                    • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                      Filesize

                                                                                                                                      1.3MB

                                                                                                                                      MD5

                                                                                                                                      5b4c988e2c4f9b703e7c14ea3ba5115d

                                                                                                                                      SHA1

                                                                                                                                      6191f653571a192ed43f637be0be2d0713c355de

                                                                                                                                      SHA256

                                                                                                                                      6a295ca07cc92c2d463b1ae9606f9c3017814edee923073737a4af9022f7fa69

                                                                                                                                      SHA512

                                                                                                                                      5a51728631c11391c92f3f46e55ad574c3bf63de896689249127922f5c42db80cf131353ded2ba04446e5f4e0f459f487d964b973a9f91bd8242132570077473

                                                                                                                                    • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll
                                                                                                                                      Filesize

                                                                                                                                      326KB

                                                                                                                                      MD5

                                                                                                                                      80d93d38badecdd2b134fe4699721223

                                                                                                                                      SHA1

                                                                                                                                      e829e58091bae93bc64e0c6f9f0bac999cfda23d

                                                                                                                                      SHA256

                                                                                                                                      c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

                                                                                                                                      SHA512

                                                                                                                                      9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

                                                                                                                                    • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
                                                                                                                                      Filesize

                                                                                                                                      1.3MB

                                                                                                                                      MD5

                                                                                                                                      e801c5847f5f9d207db53aaaf5c6f3a2

                                                                                                                                      SHA1

                                                                                                                                      8e6818ce66555e2cca92e5c5f32551fb4a91645e

                                                                                                                                      SHA256

                                                                                                                                      196eb4b81988326f6b44b1efcc4fa7a31a289bcf3893a16c3db6f889aa439b03

                                                                                                                                      SHA512

                                                                                                                                      303ab54112fd38a36c10484037f8ff4eeadd0c6f7dde18cf4f3b7f64bf7f7756b30f634427be1cf596ec995f41923c8678040a9a06244129f2337a3fe2f9bab3

                                                                                                                                    • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
                                                                                                                                      Filesize

                                                                                                                                      1.3MB

                                                                                                                                      MD5

                                                                                                                                      e801c5847f5f9d207db53aaaf5c6f3a2

                                                                                                                                      SHA1

                                                                                                                                      8e6818ce66555e2cca92e5c5f32551fb4a91645e

                                                                                                                                      SHA256

                                                                                                                                      196eb4b81988326f6b44b1efcc4fa7a31a289bcf3893a16c3db6f889aa439b03

                                                                                                                                      SHA512

                                                                                                                                      303ab54112fd38a36c10484037f8ff4eeadd0c6f7dde18cf4f3b7f64bf7f7756b30f634427be1cf596ec995f41923c8678040a9a06244129f2337a3fe2f9bab3

                                                                                                                                    • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
                                                                                                                                      Filesize

                                                                                                                                      1.3MB

                                                                                                                                      MD5

                                                                                                                                      e801c5847f5f9d207db53aaaf5c6f3a2

                                                                                                                                      SHA1

                                                                                                                                      8e6818ce66555e2cca92e5c5f32551fb4a91645e

                                                                                                                                      SHA256

                                                                                                                                      196eb4b81988326f6b44b1efcc4fa7a31a289bcf3893a16c3db6f889aa439b03

                                                                                                                                      SHA512

                                                                                                                                      303ab54112fd38a36c10484037f8ff4eeadd0c6f7dde18cf4f3b7f64bf7f7756b30f634427be1cf596ec995f41923c8678040a9a06244129f2337a3fe2f9bab3

                                                                                                                                    • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
                                                                                                                                      Filesize

                                                                                                                                      1.3MB

                                                                                                                                      MD5

                                                                                                                                      e801c5847f5f9d207db53aaaf5c6f3a2

                                                                                                                                      SHA1

                                                                                                                                      8e6818ce66555e2cca92e5c5f32551fb4a91645e

                                                                                                                                      SHA256

                                                                                                                                      196eb4b81988326f6b44b1efcc4fa7a31a289bcf3893a16c3db6f889aa439b03

                                                                                                                                      SHA512

                                                                                                                                      303ab54112fd38a36c10484037f8ff4eeadd0c6f7dde18cf4f3b7f64bf7f7756b30f634427be1cf596ec995f41923c8678040a9a06244129f2337a3fe2f9bab3

                                                                                                                                    • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
                                                                                                                                      Filesize

                                                                                                                                      1.3MB

                                                                                                                                      MD5

                                                                                                                                      e801c5847f5f9d207db53aaaf5c6f3a2

                                                                                                                                      SHA1

                                                                                                                                      8e6818ce66555e2cca92e5c5f32551fb4a91645e

                                                                                                                                      SHA256

                                                                                                                                      196eb4b81988326f6b44b1efcc4fa7a31a289bcf3893a16c3db6f889aa439b03

                                                                                                                                      SHA512

                                                                                                                                      303ab54112fd38a36c10484037f8ff4eeadd0c6f7dde18cf4f3b7f64bf7f7756b30f634427be1cf596ec995f41923c8678040a9a06244129f2337a3fe2f9bab3

                                                                                                                                    • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\lua5.1.dll
                                                                                                                                      Filesize

                                                                                                                                      326KB

                                                                                                                                      MD5

                                                                                                                                      80d93d38badecdd2b134fe4699721223

                                                                                                                                      SHA1

                                                                                                                                      e829e58091bae93bc64e0c6f9f0bac999cfda23d

                                                                                                                                      SHA256

                                                                                                                                      c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

                                                                                                                                      SHA512

                                                                                                                                      9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

                                                                                                                                    • \Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
                                                                                                                                      Filesize

                                                                                                                                      2.7MB

                                                                                                                                      MD5

                                                                                                                                      80a6c94677489d2b30da0a506ef745b7

                                                                                                                                      SHA1

                                                                                                                                      8d21bb7481909efb7df0c4cee07b2e9a9cbf5f33

                                                                                                                                      SHA256

                                                                                                                                      1bb3c15beea9ac6cee0899ac102807dea8714636f33c80ed91c7d3e3f3a83eb6

                                                                                                                                      SHA512

                                                                                                                                      9032ffa1c3d76f96a4c1b66a89c3b88aeeb0d6b57322c7df1a54ad0da71a73c1e7d66bc527ff77d09d09d56b14c38ee61e94fa84211122aeeda0ec30bfe28ed4

                                                                                                                                    • \Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
                                                                                                                                      Filesize

                                                                                                                                      2.7MB

                                                                                                                                      MD5

                                                                                                                                      80a6c94677489d2b30da0a506ef745b7

                                                                                                                                      SHA1

                                                                                                                                      8d21bb7481909efb7df0c4cee07b2e9a9cbf5f33

                                                                                                                                      SHA256

                                                                                                                                      1bb3c15beea9ac6cee0899ac102807dea8714636f33c80ed91c7d3e3f3a83eb6

                                                                                                                                      SHA512

                                                                                                                                      9032ffa1c3d76f96a4c1b66a89c3b88aeeb0d6b57322c7df1a54ad0da71a73c1e7d66bc527ff77d09d09d56b14c38ee61e94fa84211122aeeda0ec30bfe28ed4

                                                                                                                                    • \Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
                                                                                                                                      Filesize

                                                                                                                                      2.7MB

                                                                                                                                      MD5

                                                                                                                                      80a6c94677489d2b30da0a506ef745b7

                                                                                                                                      SHA1

                                                                                                                                      8d21bb7481909efb7df0c4cee07b2e9a9cbf5f33

                                                                                                                                      SHA256

                                                                                                                                      1bb3c15beea9ac6cee0899ac102807dea8714636f33c80ed91c7d3e3f3a83eb6

                                                                                                                                      SHA512

                                                                                                                                      9032ffa1c3d76f96a4c1b66a89c3b88aeeb0d6b57322c7df1a54ad0da71a73c1e7d66bc527ff77d09d09d56b14c38ee61e94fa84211122aeeda0ec30bfe28ed4

                                                                                                                                    • \Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
                                                                                                                                      Filesize

                                                                                                                                      2.7MB

                                                                                                                                      MD5

                                                                                                                                      80a6c94677489d2b30da0a506ef745b7

                                                                                                                                      SHA1

                                                                                                                                      8d21bb7481909efb7df0c4cee07b2e9a9cbf5f33

                                                                                                                                      SHA256

                                                                                                                                      1bb3c15beea9ac6cee0899ac102807dea8714636f33c80ed91c7d3e3f3a83eb6

                                                                                                                                      SHA512

                                                                                                                                      9032ffa1c3d76f96a4c1b66a89c3b88aeeb0d6b57322c7df1a54ad0da71a73c1e7d66bc527ff77d09d09d56b14c38ee61e94fa84211122aeeda0ec30bfe28ed4

                                                                                                                                    • \Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
                                                                                                                                      Filesize

                                                                                                                                      2.7MB

                                                                                                                                      MD5

                                                                                                                                      80a6c94677489d2b30da0a506ef745b7

                                                                                                                                      SHA1

                                                                                                                                      8d21bb7481909efb7df0c4cee07b2e9a9cbf5f33

                                                                                                                                      SHA256

                                                                                                                                      1bb3c15beea9ac6cee0899ac102807dea8714636f33c80ed91c7d3e3f3a83eb6

                                                                                                                                      SHA512

                                                                                                                                      9032ffa1c3d76f96a4c1b66a89c3b88aeeb0d6b57322c7df1a54ad0da71a73c1e7d66bc527ff77d09d09d56b14c38ee61e94fa84211122aeeda0ec30bfe28ed4

                                                                                                                                    • \Users\Admin\Downloads\TLauncher-2.876-Installer-1.0.6-global.exe
                                                                                                                                      Filesize

                                                                                                                                      22.6MB

                                                                                                                                      MD5

                                                                                                                                      2c46460b0b6c89f4993db4ab214fc9ee

                                                                                                                                      SHA1

                                                                                                                                      0a8b0696a59d2635f2303a4f2302cd97ea6d835a

                                                                                                                                      SHA256

                                                                                                                                      7efd1055ea05a8fb0e8dab395b68017720d468d3ffb3ef3baeb501f809528827

                                                                                                                                      SHA512

                                                                                                                                      e79fc7a3bdea24e2425f56b94399b7b732436bec6dc5de3e416a0e0e43ddd8044fc83992f4a1d7a1f86397957f808ce93a40c58c1101566af77a0f62e85a7c44

                                                                                                                                    • \Users\Admin\Downloads\TLauncher-2.876-Installer-1.0.6-global.exe
                                                                                                                                      Filesize

                                                                                                                                      22.6MB

                                                                                                                                      MD5

                                                                                                                                      2c46460b0b6c89f4993db4ab214fc9ee

                                                                                                                                      SHA1

                                                                                                                                      0a8b0696a59d2635f2303a4f2302cd97ea6d835a

                                                                                                                                      SHA256

                                                                                                                                      7efd1055ea05a8fb0e8dab395b68017720d468d3ffb3ef3baeb501f809528827

                                                                                                                                      SHA512

                                                                                                                                      e79fc7a3bdea24e2425f56b94399b7b732436bec6dc5de3e416a0e0e43ddd8044fc83992f4a1d7a1f86397957f808ce93a40c58c1101566af77a0f62e85a7c44

                                                                                                                                    • memory/1168-775-0x0000000010000000-0x0000000010051000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      324KB

                                                                                                                                    • memory/1168-1809-0x0000000010000000-0x0000000010051000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      324KB

                                                                                                                                    • memory/1168-826-0x00000000009F0000-0x0000000000DD8000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      3.9MB

                                                                                                                                    • memory/1168-405-0x00000000009F0000-0x0000000000DD8000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      3.9MB

                                                                                                                                    • memory/1168-2942-0x00000000009F0000-0x0000000000DD8000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      3.9MB

                                                                                                                                    • memory/1168-825-0x0000000010000000-0x0000000010051000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      324KB

                                                                                                                                    • memory/1168-912-0x0000000010000000-0x0000000010051000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      324KB

                                                                                                                                    • memory/1168-907-0x00000000009F0000-0x0000000000DD8000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      3.9MB

                                                                                                                                    • memory/1168-846-0x0000000004A40000-0x0000000004A50000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      64KB

                                                                                                                                    • memory/1168-776-0x0000000000770000-0x0000000000773000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      12KB

                                                                                                                                    • memory/1168-814-0x00000000009F0000-0x0000000000DD8000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      3.9MB

                                                                                                                                    • memory/1168-1987-0x00000000009F0000-0x0000000000DD8000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      3.9MB

                                                                                                                                    • memory/1168-1807-0x00000000009F0000-0x0000000000DD8000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      3.9MB

                                                                                                                                    • memory/1168-805-0x00000000009F0000-0x0000000000DD8000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      3.9MB

                                                                                                                                    • memory/1168-1871-0x00000000009F0000-0x0000000000DD8000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      3.9MB

                                                                                                                                    • memory/1168-1879-0x0000000010000000-0x0000000010051000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      324KB

                                                                                                                                    • memory/1168-806-0x0000000010000000-0x0000000010051000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      324KB

                                                                                                                                    • memory/1168-1915-0x0000000004A40000-0x0000000004A50000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      64KB

                                                                                                                                    • memory/1400-2734-0x0000000000210000-0x0000000000211000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/1536-2986-0x0000000000120000-0x0000000000121000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/1536-2990-0x0000000000120000-0x0000000000121000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/1728-1802-0x00000000003C0000-0x000000000090A000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      5.3MB

                                                                                                                                    • memory/1872-1681-0x0000000000190000-0x00000000006DA000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      5.3MB

                                                                                                                                    • memory/1964-888-0x0000000002DD0000-0x00000000031B8000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      3.9MB

                                                                                                                                    • memory/1964-889-0x0000000002DD0000-0x00000000031B8000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      3.9MB

                                                                                                                                    • memory/1964-887-0x0000000002DD0000-0x00000000031B8000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      3.9MB

                                                                                                                                    • memory/1964-890-0x0000000002DD0000-0x00000000031B8000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      3.9MB

                                                                                                                                    • memory/2128-984-0x00000000012B0000-0x0000000001698000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      3.9MB

                                                                                                                                    • memory/2128-913-0x0000000000E40000-0x0000000000E50000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      64KB

                                                                                                                                    • memory/2128-891-0x00000000012B0000-0x0000000001698000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      3.9MB

                                                                                                                                    • memory/2212-1774-0x00000000037B0000-0x0000000003CFA000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      5.3MB

                                                                                                                                    • memory/2212-1754-0x0000000003E50000-0x000000000439A000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      5.3MB

                                                                                                                                    • memory/2212-1365-0x0000000002A00000-0x0000000002F4A000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      5.3MB

                                                                                                                                    • memory/2212-1002-0x00000000003C0000-0x000000000090A000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      5.3MB

                                                                                                                                    • memory/2212-2093-0x0000000003E50000-0x000000000439A000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      5.3MB

                                                                                                                                    • memory/2364-1485-0x00000000003C0000-0x000000000090A000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      5.3MB

                                                                                                                                    • memory/2372-1801-0x0000000002A80000-0x0000000002FCA000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      5.3MB

                                                                                                                                    • memory/2372-1800-0x00000000003C0000-0x000000000090A000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      5.3MB

                                                                                                                                    • memory/2508-2367-0x0000000000230000-0x0000000000247000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      92KB

                                                                                                                                    • memory/2508-2368-0x0000000000230000-0x0000000000247000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      92KB

                                                                                                                                    • memory/2508-2366-0x0000000000400000-0x0000000000417000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      92KB

                                                                                                                                    • memory/2508-2375-0x0000000000400000-0x0000000000417000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      92KB

                                                                                                                                    • memory/2508-2381-0x0000000000400000-0x0000000000417000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      92KB

                                                                                                                                    • memory/2768-399-0x0000000002DE0000-0x00000000031C8000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      3.9MB

                                                                                                                                    • memory/2768-401-0x0000000002DE0000-0x00000000031C8000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      3.9MB

                                                                                                                                    • memory/2768-402-0x0000000002DE0000-0x00000000031C8000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      3.9MB