Analysis

  • max time kernel
    19s
  • max time network
    129s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-03-2023 18:35

General

  • Target

    TLauncher-2.876-Installer-1.0.6-global.exe

  • Size

    22.6MB

  • MD5

    2c46460b0b6c89f4993db4ab214fc9ee

  • SHA1

    0a8b0696a59d2635f2303a4f2302cd97ea6d835a

  • SHA256

    7efd1055ea05a8fb0e8dab395b68017720d468d3ffb3ef3baeb501f809528827

  • SHA512

    e79fc7a3bdea24e2425f56b94399b7b732436bec6dc5de3e416a0e0e43ddd8044fc83992f4a1d7a1f86397957f808ce93a40c58c1101566af77a0f62e85a7c44

  • SSDEEP

    393216:YXMHKmnDMP/n8IPfs/dQETVlOBbpFEjdGphRqV56HpkvQFa2Vj4h2cv:Y8q8MH8aHExi73qqHpU2Vj4h/

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 27 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TLauncher-2.876-Installer-1.0.6-global.exe
    "C:\Users\Admin\AppData\Local\Temp\TLauncher-2.876-Installer-1.0.6-global.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3264
    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
      "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" __IRAOFF:1910546 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\TLauncher-2.876-Installer-1.0.6-global.exe" "__IRCT:3" "__IRTSS:23643746" "__IRSID:S-1-5-21-144354903-2550862337-1367551827-1000"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2628
      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe
        "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe" /S:C:\Users\Admin\AppData\Local\Temp\setuparguments.ini
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:532
        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
          "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe" /S:C:\Users\Admin\AppData\Local\Temp\setuparguments.ini __IRAOFF:1816850 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe" "__IRCT:3" "__IRTSS:1840872" "__IRSID:S-1-5-21-144354903-2550862337-1367551827-1000"
          4⤵
            PID:4544
            • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
              "C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe" --silent --allusers=0
              5⤵
                PID:4188
                • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
                  C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=96.0.4693.80 --initial-client-data=0x340,0x344,0x348,0x31c,0x34c,0x6efd24a8,0x6efd24b8,0x6efd24c4
                  6⤵
                    PID:1452
                  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera-installer-bro.exe
                    "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera-installer-bro.exe" --version
                    6⤵
                      PID:3896
                    • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
                      "C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --server-tracking-data=server_tracking_data --initial-pid=4188 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20230317183617" --session-guid=902adaec-c41e-4172-9c52-8be50e3455b6 --server-tracking-blob="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 " --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=E805000000000000
                      6⤵
                        PID:4392
                        • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
                          C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=96.0.4693.80 --initial-client-data=0x34c,0x350,0x354,0x31c,0x358,0x6e4924a8,0x6e4924b8,0x6e4924c4
                          7⤵
                            PID:1356
                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303171836171\assistant\_sfx.exe
                          "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303171836171\assistant\_sfx.exe"
                          6⤵
                            PID:892
                          • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303171836171\assistant\assistant_installer.exe
                            "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303171836171\assistant\assistant_installer.exe" --version
                            6⤵
                              PID:5132
                              • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303171836171\assistant\assistant_installer.exe
                                "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303171836171\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=96.0.4693.50 --initial-client-data=0x2f0,0x2f4,0x2f8,0x2cc,0x2fc,0x556c28,0x556c38,0x556c44
                                7⤵
                                  PID:5168
                        • C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe
                          "C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe"
                          3⤵
                            PID:5392
                            • C:\Program Files\Java\jre1.8.0_66\bin\javaw.exe
                              "C:\Program Files\Java\jre1.8.0_66\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe"
                              4⤵
                                PID:5992
                        • C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe
                          "C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe"
                          1⤵
                            PID:1284
                            • C:\Program Files\Java\jre1.8.0_66\bin\javaw.exe
                              "C:\Program Files\Java\jre1.8.0_66\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe"
                              2⤵
                                PID:1500
                            • C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe
                              "C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe"
                              1⤵
                                PID:5204
                                • C:\Program Files\Java\jre1.8.0_66\bin\javaw.exe
                                  "C:\Program Files\Java\jre1.8.0_66\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe"
                                  2⤵
                                    PID:5228
                                • C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe
                                  "C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe"
                                  1⤵
                                    PID:3864
                                    • C:\Program Files\Java\jre1.8.0_66\bin\javaw.exe
                                      "C:\Program Files\Java\jre1.8.0_66\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe"
                                      2⤵
                                        PID:5284
                                    • C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe
                                      "C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe"
                                      1⤵
                                        PID:5680
                                      • C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe
                                        "C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe"
                                        1⤵
                                          PID:6056

                                        Network

                                        MITRE ATT&CK Matrix ATT&CK v6

                                        Discovery

                                        Query Registry

                                        2
                                        T1012

                                        System Information Discovery

                                        2
                                        T1082

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\.oracle_jre_usage\90737d32e3aba4b.timestamp
                                          Filesize

                                          50B

                                          MD5

                                          b7c7a9d28d2118a89b061c0676629603

                                          SHA1

                                          7ef9c884bd3d65aa215ee54f371ac7e8f3b9228d

                                          SHA256

                                          8bb6a2a5735a8edab823b1af9f352e792ac1c5f6e4d2db26d6c1f721f2d88e40

                                          SHA512

                                          709e43d9b6b0ff1505d46c505cabf56822d5eff48d1b720a796ad44a64bf6432d01a8adf0e71acb126fe2685e0c0952150b106330214545836eebc78ae98b4a4

                                        • C:\Users\Admin\.oracle_jre_usage\90737d32e3aba4b.timestamp
                                          Filesize

                                          50B

                                          MD5

                                          59e12382417550f8db3199f73e9de7c8

                                          SHA1

                                          25698061472e7999fecbd20028cdc6c508b590dd

                                          SHA256

                                          a6207dd22472931d8ec8396ad94a7e4a12df512c0fab2b6e1a14b760b36a8aa2

                                          SHA512

                                          2097fe1c12a1cfa1c4972c92be7f84082881fc6200ac94c3aca13631a029b350bc9281d71a2c2d1546ad80c3e76021b55760902a38072eadafbc7a23d0bde0b2

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B398B80134F72209547439DB21AB308D_ADE4E4D3A3BCBCA5C39C54D362D88565
                                          Filesize

                                          471B

                                          MD5

                                          ab6366f03f42dad7a90c502023733fed

                                          SHA1

                                          482b7637b532d2731eac2bb92df0b6b0cd6a1939

                                          SHA256

                                          00e07a4b42b438cea58e8a9c81db349a672d06e850670c835a4212838e4cd900

                                          SHA512

                                          41aa5315fa889b68ad447cd6f6baef3b9903b51e6d0167882e7d99942081f1ab1fb07e6a74753fc5ab6ea370c07af1480f6cba46bdceede8a29ccc617e817fe5

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B398B80134F72209547439DB21AB308D_ADE4E4D3A3BCBCA5C39C54D362D88565
                                          Filesize

                                          434B

                                          MD5

                                          71435e7a1af481770d7823c68c993f2f

                                          SHA1

                                          542b83a664921896bf880368dbafff54a4d0ff46

                                          SHA256

                                          616948d505eaf9379aed7301bc76d22998c9dfa61ba210b2b3b99deae01485ee

                                          SHA512

                                          7157874f7c7828d74c376629bbf0592510e218abe5651b1c884d8079cb7d2875d5fc9a4b591d2a4eb24685f56c65e7855f0a93b10ebb9b18da3caf6a6ff7e81b

                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera-installer-bro.exe
                                          Filesize

                                          2.7MB

                                          MD5

                                          3aa05d492c6ac95668765d5d6d378026

                                          SHA1

                                          a693e65e4103910aced73efa3917b292cd972769

                                          SHA256

                                          645cf910e41eca08cfafbe5fb05a7206e26b42c8668e7acb1ece286a294e19e5

                                          SHA512

                                          77f1cf07de871235286bab151c3585e703cf4879155b678798027a788e6fdbf0820d64c902ccbc94875f9b4bf07b75e95688e122bc880c5801d6f2905f6a7b62

                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera-installer-bro.exe
                                          Filesize

                                          2.7MB

                                          MD5

                                          3aa05d492c6ac95668765d5d6d378026

                                          SHA1

                                          a693e65e4103910aced73efa3917b292cd972769

                                          SHA256

                                          645cf910e41eca08cfafbe5fb05a7206e26b42c8668e7acb1ece286a294e19e5

                                          SHA512

                                          77f1cf07de871235286bab151c3585e703cf4879155b678798027a788e6fdbf0820d64c902ccbc94875f9b4bf07b75e95688e122bc880c5801d6f2905f6a7b62

                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303171836171\assistant\_sfx.exe
                                          Filesize

                                          1.7MB

                                          MD5

                                          b386cdcb413405daa8219af8e4cbd318

                                          SHA1

                                          ce275ff8514fef0629c915a6ee7b5ac481b9043d

                                          SHA256

                                          408ebcce07eb76963651b97f84255b67e5f0e7ff6869e9c0e5bab0082eafe66e

                                          SHA512

                                          91f6bf600e022a2a80c6b0a7b84fd5549804111447f66c4a30e768a589efc0702d02634a9ba23ce18c42701e42b440af0aa3396cc317fa733c2f90223b6db626

                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303171836171\assistant\_sfx.exe
                                          Filesize

                                          1.7MB

                                          MD5

                                          b386cdcb413405daa8219af8e4cbd318

                                          SHA1

                                          ce275ff8514fef0629c915a6ee7b5ac481b9043d

                                          SHA256

                                          408ebcce07eb76963651b97f84255b67e5f0e7ff6869e9c0e5bab0082eafe66e

                                          SHA512

                                          91f6bf600e022a2a80c6b0a7b84fd5549804111447f66c4a30e768a589efc0702d02634a9ba23ce18c42701e42b440af0aa3396cc317fa733c2f90223b6db626

                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303171836171\assistant\_sfx.exe
                                          Filesize

                                          1.7MB

                                          MD5

                                          b386cdcb413405daa8219af8e4cbd318

                                          SHA1

                                          ce275ff8514fef0629c915a6ee7b5ac481b9043d

                                          SHA256

                                          408ebcce07eb76963651b97f84255b67e5f0e7ff6869e9c0e5bab0082eafe66e

                                          SHA512

                                          91f6bf600e022a2a80c6b0a7b84fd5549804111447f66c4a30e768a589efc0702d02634a9ba23ce18c42701e42b440af0aa3396cc317fa733c2f90223b6db626

                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303171836171\assistant\assistant_installer.exe
                                          Filesize

                                          2.1MB

                                          MD5

                                          2f3d9e21e232b9bfea064d3b2264db06

                                          SHA1

                                          bafddc657d8d1bb531683b29b0342cc065ee51d2

                                          SHA256

                                          25528c314aed2b5391ca1d08c736a3807142aab21ae99d5970f2a862c8258d5d

                                          SHA512

                                          94e81aa3015b7e112bf772b52b2dd6092f5634746e201171b34b2493a62b08fbbf53a6d6c60c904c424c06e802aae6810c6dd88cf7a882846bc0a4793c3b32e5

                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303171836171\assistant\assistant_installer.exe
                                          Filesize

                                          2.1MB

                                          MD5

                                          2f3d9e21e232b9bfea064d3b2264db06

                                          SHA1

                                          bafddc657d8d1bb531683b29b0342cc065ee51d2

                                          SHA256

                                          25528c314aed2b5391ca1d08c736a3807142aab21ae99d5970f2a862c8258d5d

                                          SHA512

                                          94e81aa3015b7e112bf772b52b2dd6092f5634746e201171b34b2493a62b08fbbf53a6d6c60c904c424c06e802aae6810c6dd88cf7a882846bc0a4793c3b32e5

                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303171836171\assistant\assistant_installer.exe
                                          Filesize

                                          2.1MB

                                          MD5

                                          2f3d9e21e232b9bfea064d3b2264db06

                                          SHA1

                                          bafddc657d8d1bb531683b29b0342cc065ee51d2

                                          SHA256

                                          25528c314aed2b5391ca1d08c736a3807142aab21ae99d5970f2a862c8258d5d

                                          SHA512

                                          94e81aa3015b7e112bf772b52b2dd6092f5634746e201171b34b2493a62b08fbbf53a6d6c60c904c424c06e802aae6810c6dd88cf7a882846bc0a4793c3b32e5

                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303171836171\opera_package
                                          Filesize

                                          75.7MB

                                          MD5

                                          1033b0995ca7ea9d3932db6d6ca25370

                                          SHA1

                                          3487d70006b575cc2717b842e85fa6bf1daad0f3

                                          SHA256

                                          2a613221c61e572bc7d29c8cce7cab1e06b32632ebd4323000b6358991a6a28b

                                          SHA512

                                          07b0fb9defaf1f15a62005b5ca3f6e7d37972ec9d9cae4160ce09bbcdb00bb4a63756aed4bad01c1fc01c27841fa7072a2949fc448da86038a0a8987de24bb6f

                                        • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2303171836154234188.dll
                                          Filesize

                                          4.6MB

                                          MD5

                                          927a01657c6bee50ca093ffcfdc9134a

                                          SHA1

                                          f7e484a777affe3c6227a2be0a6560111e1be8f9

                                          SHA256

                                          b1012ab0e2e6a363372a14b480b4c8275c013e66c94adfb8857e523899350cc9

                                          SHA512

                                          718c25b4e95948b728fe7eda6c5953bc0246dc5730ba99a71c3963ebcffda58b1759bf2554fca297d1590d8768d50e0fd9c39bdf790f4d372bc4aa255bfb5db7

                                        • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2303171836160951452.dll
                                          Filesize

                                          4.6MB

                                          MD5

                                          927a01657c6bee50ca093ffcfdc9134a

                                          SHA1

                                          f7e484a777affe3c6227a2be0a6560111e1be8f9

                                          SHA256

                                          b1012ab0e2e6a363372a14b480b4c8275c013e66c94adfb8857e523899350cc9

                                          SHA512

                                          718c25b4e95948b728fe7eda6c5953bc0246dc5730ba99a71c3963ebcffda58b1759bf2554fca297d1590d8768d50e0fd9c39bdf790f4d372bc4aa255bfb5db7

                                        • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2303171836160951452.dll
                                          Filesize

                                          4.6MB

                                          MD5

                                          927a01657c6bee50ca093ffcfdc9134a

                                          SHA1

                                          f7e484a777affe3c6227a2be0a6560111e1be8f9

                                          SHA256

                                          b1012ab0e2e6a363372a14b480b4c8275c013e66c94adfb8857e523899350cc9

                                          SHA512

                                          718c25b4e95948b728fe7eda6c5953bc0246dc5730ba99a71c3963ebcffda58b1759bf2554fca297d1590d8768d50e0fd9c39bdf790f4d372bc4aa255bfb5db7

                                        • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2303171836164543896.dll
                                          Filesize

                                          4.6MB

                                          MD5

                                          927a01657c6bee50ca093ffcfdc9134a

                                          SHA1

                                          f7e484a777affe3c6227a2be0a6560111e1be8f9

                                          SHA256

                                          b1012ab0e2e6a363372a14b480b4c8275c013e66c94adfb8857e523899350cc9

                                          SHA512

                                          718c25b4e95948b728fe7eda6c5953bc0246dc5730ba99a71c3963ebcffda58b1759bf2554fca297d1590d8768d50e0fd9c39bdf790f4d372bc4aa255bfb5db7

                                        • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2303171836181574392.dll
                                          Filesize

                                          4.6MB

                                          MD5

                                          927a01657c6bee50ca093ffcfdc9134a

                                          SHA1

                                          f7e484a777affe3c6227a2be0a6560111e1be8f9

                                          SHA256

                                          b1012ab0e2e6a363372a14b480b4c8275c013e66c94adfb8857e523899350cc9

                                          SHA512

                                          718c25b4e95948b728fe7eda6c5953bc0246dc5730ba99a71c3963ebcffda58b1759bf2554fca297d1590d8768d50e0fd9c39bdf790f4d372bc4aa255bfb5db7

                                        • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2303171836185951356.dll
                                          Filesize

                                          4.6MB

                                          MD5

                                          927a01657c6bee50ca093ffcfdc9134a

                                          SHA1

                                          f7e484a777affe3c6227a2be0a6560111e1be8f9

                                          SHA256

                                          b1012ab0e2e6a363372a14b480b4c8275c013e66c94adfb8857e523899350cc9

                                          SHA512

                                          718c25b4e95948b728fe7eda6c5953bc0246dc5730ba99a71c3963ebcffda58b1759bf2554fca297d1590d8768d50e0fd9c39bdf790f4d372bc4aa255bfb5db7

                                        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\200.ico
                                          Filesize

                                          116KB

                                          MD5

                                          e043a9cb014d641a56f50f9d9ac9a1b9

                                          SHA1

                                          61dc6aed3d0d1f3b8afe3d161410848c565247ed

                                          SHA256

                                          9dd7020d04753294c8fb694ac49f406de9adad45d8cdd43fefd99fec3659e946

                                          SHA512

                                          4ae5df94fd590703b7a92f19703d733559d600a3885c65f146db04e8bbf6ead9ab5a1748d99c892e6bde63dd4e1592d6f06e02e4baf5e854c8ce6ea0cce1984f

                                        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe
                                          Filesize

                                          1.8MB

                                          MD5

                                          aa4de04ccc16b74a4c2301da8d621ec1

                                          SHA1

                                          d05c6d8200f6e6b1283df82d24d687adc47d9664

                                          SHA256

                                          e2b0c8e54983b6fcd847a891c5443cb321fb4f0c9106ec8ed6a37cab5ebcc81b

                                          SHA512

                                          28d62bbe394bc2300d60263971cdee15fa417c6fcc7e44ecd2b3b567821e99953377383d137b0827f3f904d30deb508732bcb77cd37d444032d6ffc25c60712e

                                        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe
                                          Filesize

                                          1.8MB

                                          MD5

                                          aa4de04ccc16b74a4c2301da8d621ec1

                                          SHA1

                                          d05c6d8200f6e6b1283df82d24d687adc47d9664

                                          SHA256

                                          e2b0c8e54983b6fcd847a891c5443cb321fb4f0c9106ec8ed6a37cab5ebcc81b

                                          SHA512

                                          28d62bbe394bc2300d60263971cdee15fa417c6fcc7e44ecd2b3b567821e99953377383d137b0827f3f904d30deb508732bcb77cd37d444032d6ffc25c60712e

                                        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe
                                          Filesize

                                          1.8MB

                                          MD5

                                          aa4de04ccc16b74a4c2301da8d621ec1

                                          SHA1

                                          d05c6d8200f6e6b1283df82d24d687adc47d9664

                                          SHA256

                                          e2b0c8e54983b6fcd847a891c5443cb321fb4f0c9106ec8ed6a37cab5ebcc81b

                                          SHA512

                                          28d62bbe394bc2300d60263971cdee15fa417c6fcc7e44ecd2b3b567821e99953377383d137b0827f3f904d30deb508732bcb77cd37d444032d6ffc25c60712e

                                        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG1.PNG
                                          Filesize

                                          339B

                                          MD5

                                          27e7f3d4f0383f5aa2747a73b2247056

                                          SHA1

                                          bab94178cde996a35dfaa905cede8015da321552

                                          SHA256

                                          71d7808cae47025784d1a5a759d80c07704d5c745661c07d2bb5f883e821a7b7

                                          SHA512

                                          56f486ca2dff3a94db51696f402d73b43b9f7adc576299c7fca1472dd1194c03cc36c9933dccb94579aaf87d6943c0b108a26a09b269f8fab07bec26067a9ac7

                                        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG104.PNG
                                          Filesize

                                          644B

                                          MD5

                                          d0283575c47a16d567f02b70550e22a9

                                          SHA1

                                          189ce85ca43d3aa4336c2e7719cf206691257999

                                          SHA256

                                          44464fa74b703a959540202a83383c33cee05f7affc69898e0d3b541b1e87970

                                          SHA512

                                          5b70a22b0a48aa3c6e88123c4d3ff928b02bbe158d63e565bd558aa990482a4d9a98e710ec3dded8fef6042eedb5a1ed62ffc632fe9d102a9cb49342727c515d

                                        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG105.PNG
                                          Filesize

                                          40KB

                                          MD5

                                          add45fcce9e1d8992e60401842562c2e

                                          SHA1

                                          7869dc6ad6116e2c864f32b959a489ee4100aa2e

                                          SHA256

                                          4c9e68ac4cebbfde2f2f5a9318b597825f3d7a41f32cd288e3fa964b95a69fff

                                          SHA512

                                          2f98fc864d4bf46c8595f94c4296e6d4213d90591ee197679b2c4f5f4a27b248a52a941b811fceca2f8d32044d42dfe589ec981baaba86a7e4d844d687d048fb

                                        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG106.PNG
                                          Filesize

                                          1KB

                                          MD5

                                          e321fee6bb1a5aa942de8f0c33a47acc

                                          SHA1

                                          ed9d1f96abbe8cb1d4d073982aba790941b8e412

                                          SHA256

                                          e1de043473910537b81a7b533a401eb5abf09951bd595a943b2fae399156fcca

                                          SHA512

                                          a331bb6fcb1180405e85001a5809eca98dea401e770ab1767d9c7d46cc5a87ea40d54ab3ceec2f81a80ca06c7033d132f80b0fbdcc26431a2e3920f2de8863ce

                                        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG108.PNG
                                          Filesize

                                          2KB

                                          MD5

                                          8691619d3729db635b36abf4cb92b722

                                          SHA1

                                          5f65a27c0b8d2a25a3c107eadcde937a6c9620b1

                                          SHA256

                                          386db08587c847acba938e16a37f345f8d95cc1c77ed562b3c2cc71c1ccbfc1c

                                          SHA512

                                          0f2e192e6f23a512c7e0b75ecf54bfe8cdfcd4c18f48cb4a4ccbb879881ece3308e1fb97891583f1248c2a833c36509e8e1b81bf39958189676b05d9bd9605a6

                                        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG19.PNG
                                          Filesize

                                          1KB

                                          MD5

                                          1c9e24d780e12c81094546db7dba85ac

                                          SHA1

                                          9a21b5304a8326f4d115f1aeed413191969f82ca

                                          SHA256

                                          06fd6ea5ff0c58b5dd1ee0ff062e79f66f40a2ab4a0cb3937949781db90b0ad7

                                          SHA512

                                          a0d66cdf4e11fcb991acf2faae92f91dbb2144694a353a41e450ede37c9de605cedf5772744c90967eddcd88055023ba6e4a9bf1a8a6875f8750aedffcf6618a

                                        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG2.PNG
                                          Filesize

                                          280B

                                          MD5

                                          342916f21c1e06bea05bbf019607713c

                                          SHA1

                                          93a20cbead12b1d710aa30b7ad11f322b6e253fc

                                          SHA256

                                          93fb9f9ed1a680f419d545084a11db8a1ff1a9466cedec71ac33d78f39c367d1

                                          SHA512

                                          321a5b6120008c510cbb43813b56eefeacbba3cc67fe1d9fc579579a6b8577999ac1a14e17301c4a3bdf3c98644a1c3519c63b6d079d06e614eca4b79fdc7518

                                        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG3.PNG
                                          Filesize

                                          281B

                                          MD5

                                          3e4f9ad22e78d1916883ba8ec1b40391

                                          SHA1

                                          4eb8e83f9e4f24d6252c83640061cf6fbf8daf08

                                          SHA256

                                          20ed02f9caeab1a1947e436aa39f99f8e69653e6f9ba5da3b88e31a461676e88

                                          SHA512

                                          d80793d15dc318fa2ab89252d153398ee5924391b0d3ff63b1063bea076c6681f9692284b6e744dd68abdca240c3c1b3eaa224a0449eddadd2c7bd7e943e8190

                                        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG85.PNG
                                          Filesize

                                          43KB

                                          MD5

                                          e0901ba1513ace1b39991bfa0b911498

                                          SHA1

                                          4ce82072212487c2f484bacf1de20e179b3fac6e

                                          SHA256

                                          c571b49df24291011ff427f5f450b673531409c7b4576c34ca3f284ef3c55493

                                          SHA512

                                          7ff181c9ea32ca2828ef7d1e34c96c6855dac906108eb680a90da5dd9f2008d815c96969263b3314b7db1a83bf7032da631c878dfa4a99976d8cabf79ea62b8d

                                        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG86.PNG
                                          Filesize

                                          1KB

                                          MD5

                                          be778d72fc00a94c08f8d34a7f4808eb

                                          SHA1

                                          6a9ac4c50c259f13c811aec861b7d8a178226a2a

                                          SHA256

                                          6b87aaec39e8dcaa1ff58dd1ce9b4ff963111281197efb498feda447374ca362

                                          SHA512

                                          4ea18bb91fdf830d55250a245af0c5777657844ee1d9293a35cdb2f56e50ceafdeaf49135e9266bb7615c8f0a57a1ee26b7d74c6d4e98b2cab38dae5085c8a3f

                                        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRZip.lmd
                                          Filesize

                                          1.7MB

                                          MD5

                                          1bbf5dd0b6ca80e4c7c77495c3f33083

                                          SHA1

                                          e0520037e60eb641ec04d1e814394c9da0a6a862

                                          SHA256

                                          bc6bd19ab0977ac794e18e2c82ace3116bf0537711a352638efd2d8d847c140b

                                          SHA512

                                          97bc810871868217f944bc5e60ab642f161c1f082bc9e4122094f10b4e309a6d96e3dd695553a20907cb8fea5aef4802f5a2f0a852328c1a1cd85944022abaab

                                        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRZip.lmd
                                          Filesize

                                          1.7MB

                                          MD5

                                          1bbf5dd0b6ca80e4c7c77495c3f33083

                                          SHA1

                                          e0520037e60eb641ec04d1e814394c9da0a6a862

                                          SHA256

                                          bc6bd19ab0977ac794e18e2c82ace3116bf0537711a352638efd2d8d847c140b

                                          SHA512

                                          97bc810871868217f944bc5e60ab642f161c1f082bc9e4122094f10b4e309a6d96e3dd695553a20907cb8fea5aef4802f5a2f0a852328c1a1cd85944022abaab

                                        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\Wow64.lmd
                                          Filesize

                                          97KB

                                          MD5

                                          da1d0cd400e0b6ad6415fd4d90f69666

                                          SHA1

                                          de9083d2902906cacf57259cf581b1466400b799

                                          SHA256

                                          7a79b049bdc3b6e4d101691888360f4f993098f3e3a8beefff4ac367430b1575

                                          SHA512

                                          f12f64670f158c2e846e78b7b5d191158268b45ecf3c288f02bbee15ae10c4a62e67fb3481da304ba99da2c68ac44d713a44a458ef359db329b6fef3d323382a

                                        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\Wow64.lmd
                                          Filesize

                                          97KB

                                          MD5

                                          da1d0cd400e0b6ad6415fd4d90f69666

                                          SHA1

                                          de9083d2902906cacf57259cf581b1466400b799

                                          SHA256

                                          7a79b049bdc3b6e4d101691888360f4f993098f3e3a8beefff4ac367430b1575

                                          SHA512

                                          f12f64670f158c2e846e78b7b5d191158268b45ecf3c288f02bbee15ae10c4a62e67fb3481da304ba99da2c68ac44d713a44a458ef359db329b6fef3d323382a

                                        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                          Filesize

                                          1.3MB

                                          MD5

                                          5b4c988e2c4f9b703e7c14ea3ba5115d

                                          SHA1

                                          6191f653571a192ed43f637be0be2d0713c355de

                                          SHA256

                                          6a295ca07cc92c2d463b1ae9606f9c3017814edee923073737a4af9022f7fa69

                                          SHA512

                                          5a51728631c11391c92f3f46e55ad574c3bf63de896689249127922f5c42db80cf131353ded2ba04446e5f4e0f459f487d964b973a9f91bd8242132570077473

                                        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                          Filesize

                                          1.3MB

                                          MD5

                                          5b4c988e2c4f9b703e7c14ea3ba5115d

                                          SHA1

                                          6191f653571a192ed43f637be0be2d0713c355de

                                          SHA256

                                          6a295ca07cc92c2d463b1ae9606f9c3017814edee923073737a4af9022f7fa69

                                          SHA512

                                          5a51728631c11391c92f3f46e55ad574c3bf63de896689249127922f5c42db80cf131353ded2ba04446e5f4e0f459f487d964b973a9f91bd8242132570077473

                                        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                          Filesize

                                          1.3MB

                                          MD5

                                          5b4c988e2c4f9b703e7c14ea3ba5115d

                                          SHA1

                                          6191f653571a192ed43f637be0be2d0713c355de

                                          SHA256

                                          6a295ca07cc92c2d463b1ae9606f9c3017814edee923073737a4af9022f7fa69

                                          SHA512

                                          5a51728631c11391c92f3f46e55ad574c3bf63de896689249127922f5c42db80cf131353ded2ba04446e5f4e0f459f487d964b973a9f91bd8242132570077473

                                        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll
                                          Filesize

                                          326KB

                                          MD5

                                          80d93d38badecdd2b134fe4699721223

                                          SHA1

                                          e829e58091bae93bc64e0c6f9f0bac999cfda23d

                                          SHA256

                                          c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

                                          SHA512

                                          9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

                                        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll
                                          Filesize

                                          326KB

                                          MD5

                                          80d93d38badecdd2b134fe4699721223

                                          SHA1

                                          e829e58091bae93bc64e0c6f9f0bac999cfda23d

                                          SHA256

                                          c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

                                          SHA512

                                          9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

                                        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.dat
                                          Filesize

                                          106KB

                                          MD5

                                          51be149c8e20df63087c584165516ecd

                                          SHA1

                                          feabbb95b65e6929f086266b06ee1cfef83539a7

                                          SHA256

                                          b949eb246d81688efea07a7655652107ad435f37d493d93dd68c88a9fe6f3e33

                                          SHA512

                                          6f24e4caafd6af85c2f8641d7f2b066dfafa7d6abb512fa62f3642eaa42b549692b15043a3bf0e13cb1fae377fc1d3139dcf5cea3d4def24de197f75297e17f0

                                        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
                                          Filesize

                                          1.3MB

                                          MD5

                                          e801c5847f5f9d207db53aaaf5c6f3a2

                                          SHA1

                                          8e6818ce66555e2cca92e5c5f32551fb4a91645e

                                          SHA256

                                          196eb4b81988326f6b44b1efcc4fa7a31a289bcf3893a16c3db6f889aa439b03

                                          SHA512

                                          303ab54112fd38a36c10484037f8ff4eeadd0c6f7dde18cf4f3b7f64bf7f7756b30f634427be1cf596ec995f41923c8678040a9a06244129f2337a3fe2f9bab3

                                        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
                                          Filesize

                                          1.3MB

                                          MD5

                                          e801c5847f5f9d207db53aaaf5c6f3a2

                                          SHA1

                                          8e6818ce66555e2cca92e5c5f32551fb4a91645e

                                          SHA256

                                          196eb4b81988326f6b44b1efcc4fa7a31a289bcf3893a16c3db6f889aa439b03

                                          SHA512

                                          303ab54112fd38a36c10484037f8ff4eeadd0c6f7dde18cf4f3b7f64bf7f7756b30f634427be1cf596ec995f41923c8678040a9a06244129f2337a3fe2f9bab3

                                        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
                                          Filesize

                                          1.3MB

                                          MD5

                                          e801c5847f5f9d207db53aaaf5c6f3a2

                                          SHA1

                                          8e6818ce66555e2cca92e5c5f32551fb4a91645e

                                          SHA256

                                          196eb4b81988326f6b44b1efcc4fa7a31a289bcf3893a16c3db6f889aa439b03

                                          SHA512

                                          303ab54112fd38a36c10484037f8ff4eeadd0c6f7dde18cf4f3b7f64bf7f7756b30f634427be1cf596ec995f41923c8678040a9a06244129f2337a3fe2f9bab3

                                        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\lua5.1.dll
                                          Filesize

                                          326KB

                                          MD5

                                          80d93d38badecdd2b134fe4699721223

                                          SHA1

                                          e829e58091bae93bc64e0c6f9f0bac999cfda23d

                                          SHA256

                                          c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

                                          SHA512

                                          9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

                                        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\lua5.1.dll
                                          Filesize

                                          326KB

                                          MD5

                                          80d93d38badecdd2b134fe4699721223

                                          SHA1

                                          e829e58091bae93bc64e0c6f9f0bac999cfda23d

                                          SHA256

                                          c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

                                          SHA512

                                          9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

                                        • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
                                          Filesize

                                          2.7MB

                                          MD5

                                          3aa05d492c6ac95668765d5d6d378026

                                          SHA1

                                          a693e65e4103910aced73efa3917b292cd972769

                                          SHA256

                                          645cf910e41eca08cfafbe5fb05a7206e26b42c8668e7acb1ece286a294e19e5

                                          SHA512

                                          77f1cf07de871235286bab151c3585e703cf4879155b678798027a788e6fdbf0820d64c902ccbc94875f9b4bf07b75e95688e122bc880c5801d6f2905f6a7b62

                                        • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
                                          Filesize

                                          2.7MB

                                          MD5

                                          3aa05d492c6ac95668765d5d6d378026

                                          SHA1

                                          a693e65e4103910aced73efa3917b292cd972769

                                          SHA256

                                          645cf910e41eca08cfafbe5fb05a7206e26b42c8668e7acb1ece286a294e19e5

                                          SHA512

                                          77f1cf07de871235286bab151c3585e703cf4879155b678798027a788e6fdbf0820d64c902ccbc94875f9b4bf07b75e95688e122bc880c5801d6f2905f6a7b62

                                        • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
                                          Filesize

                                          2.7MB

                                          MD5

                                          3aa05d492c6ac95668765d5d6d378026

                                          SHA1

                                          a693e65e4103910aced73efa3917b292cd972769

                                          SHA256

                                          645cf910e41eca08cfafbe5fb05a7206e26b42c8668e7acb1ece286a294e19e5

                                          SHA512

                                          77f1cf07de871235286bab151c3585e703cf4879155b678798027a788e6fdbf0820d64c902ccbc94875f9b4bf07b75e95688e122bc880c5801d6f2905f6a7b62

                                        • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
                                          Filesize

                                          2.7MB

                                          MD5

                                          3aa05d492c6ac95668765d5d6d378026

                                          SHA1

                                          a693e65e4103910aced73efa3917b292cd972769

                                          SHA256

                                          645cf910e41eca08cfafbe5fb05a7206e26b42c8668e7acb1ece286a294e19e5

                                          SHA512

                                          77f1cf07de871235286bab151c3585e703cf4879155b678798027a788e6fdbf0820d64c902ccbc94875f9b4bf07b75e95688e122bc880c5801d6f2905f6a7b62

                                        • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
                                          Filesize

                                          2.7MB

                                          MD5

                                          3aa05d492c6ac95668765d5d6d378026

                                          SHA1

                                          a693e65e4103910aced73efa3917b292cd972769

                                          SHA256

                                          645cf910e41eca08cfafbe5fb05a7206e26b42c8668e7acb1ece286a294e19e5

                                          SHA512

                                          77f1cf07de871235286bab151c3585e703cf4879155b678798027a788e6fdbf0820d64c902ccbc94875f9b4bf07b75e95688e122bc880c5801d6f2905f6a7b62

                                        • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
                                          Filesize

                                          2.7MB

                                          MD5

                                          3aa05d492c6ac95668765d5d6d378026

                                          SHA1

                                          a693e65e4103910aced73efa3917b292cd972769

                                          SHA256

                                          645cf910e41eca08cfafbe5fb05a7206e26b42c8668e7acb1ece286a294e19e5

                                          SHA512

                                          77f1cf07de871235286bab151c3585e703cf4879155b678798027a788e6fdbf0820d64c902ccbc94875f9b4bf07b75e95688e122bc880c5801d6f2905f6a7b62

                                        • C:\Users\Admin\AppData\Local\Temp\setuparguments.ini
                                          Filesize

                                          647B

                                          MD5

                                          b8b6a29f8f0340c0b0eaf48ce71eaf31

                                          SHA1

                                          a2ffcbd164c204fa542b43b6167a4972ee999e18

                                          SHA256

                                          6f9f4a6fabdd863c33e94134f7155eb484bb45d8a7c33cea102a32fd1fc39dcf

                                          SHA512

                                          07ebe97f07355e76e92d5b2a6d286662c33a5d2d2b9e587c673c1d38c99f0436e468eee50fa2c0c6082cf3d473fbbbbe4b79311c8b81fa9d88fab80d892359aa

                                        • C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe
                                          Filesize

                                          6.3MB

                                          MD5

                                          f08d9bbc61cff8e8c3504524c3220bef

                                          SHA1

                                          b4268c667469620bb528c04eaa819d508159b398

                                          SHA256

                                          2c4d8b48344ae221e349e525ac16eb364ffb5ab8deae80c7caa28dd5967cabdb

                                          SHA512

                                          a64a03d959487399fb57e1bd062c0e9f88a17ff9b3ad15e6b96a4b7332341d0fc9186ef99b2ab9bdcfa51864f21d08bce48479202c01d15470916e90fb09fef4

                                        • C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe
                                          Filesize

                                          6.3MB

                                          MD5

                                          f08d9bbc61cff8e8c3504524c3220bef

                                          SHA1

                                          b4268c667469620bb528c04eaa819d508159b398

                                          SHA256

                                          2c4d8b48344ae221e349e525ac16eb364ffb5ab8deae80c7caa28dd5967cabdb

                                          SHA512

                                          a64a03d959487399fb57e1bd062c0e9f88a17ff9b3ad15e6b96a4b7332341d0fc9186ef99b2ab9bdcfa51864f21d08bce48479202c01d15470916e90fb09fef4

                                        • C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe
                                          Filesize

                                          6.3MB

                                          MD5

                                          f08d9bbc61cff8e8c3504524c3220bef

                                          SHA1

                                          b4268c667469620bb528c04eaa819d508159b398

                                          SHA256

                                          2c4d8b48344ae221e349e525ac16eb364ffb5ab8deae80c7caa28dd5967cabdb

                                          SHA512

                                          a64a03d959487399fb57e1bd062c0e9f88a17ff9b3ad15e6b96a4b7332341d0fc9186ef99b2ab9bdcfa51864f21d08bce48479202c01d15470916e90fb09fef4

                                        • C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe
                                          Filesize

                                          6.3MB

                                          MD5

                                          f08d9bbc61cff8e8c3504524c3220bef

                                          SHA1

                                          b4268c667469620bb528c04eaa819d508159b398

                                          SHA256

                                          2c4d8b48344ae221e349e525ac16eb364ffb5ab8deae80c7caa28dd5967cabdb

                                          SHA512

                                          a64a03d959487399fb57e1bd062c0e9f88a17ff9b3ad15e6b96a4b7332341d0fc9186ef99b2ab9bdcfa51864f21d08bce48479202c01d15470916e90fb09fef4

                                        • C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe
                                          Filesize

                                          6.3MB

                                          MD5

                                          f08d9bbc61cff8e8c3504524c3220bef

                                          SHA1

                                          b4268c667469620bb528c04eaa819d508159b398

                                          SHA256

                                          2c4d8b48344ae221e349e525ac16eb364ffb5ab8deae80c7caa28dd5967cabdb

                                          SHA512

                                          a64a03d959487399fb57e1bd062c0e9f88a17ff9b3ad15e6b96a4b7332341d0fc9186ef99b2ab9bdcfa51864f21d08bce48479202c01d15470916e90fb09fef4

                                        • C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe
                                          Filesize

                                          6.3MB

                                          MD5

                                          f08d9bbc61cff8e8c3504524c3220bef

                                          SHA1

                                          b4268c667469620bb528c04eaa819d508159b398

                                          SHA256

                                          2c4d8b48344ae221e349e525ac16eb364ffb5ab8deae80c7caa28dd5967cabdb

                                          SHA512

                                          a64a03d959487399fb57e1bd062c0e9f88a17ff9b3ad15e6b96a4b7332341d0fc9186ef99b2ab9bdcfa51864f21d08bce48479202c01d15470916e90fb09fef4

                                        • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG1.BMP
                                          Filesize

                                          451KB

                                          MD5

                                          0b445ace8798426e7185f52b7b7b6d1e

                                          SHA1

                                          7a77b46e0848cc9b32283ccb3f91a18c0934c079

                                          SHA256

                                          2bbf97ccba3f87d469eac909c4ce8a3f13ed29c8f31b611e7d5cf89a0619eda6

                                          SHA512

                                          51523d5b711481293305465a3a3c6a3a50dca984cdc8cca1f4c44f3c21bfa430cd9aac1a8782d9605e6954cbafb307beb6b1a52e9785de1bc3f71067d80c6b6e

                                        • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG23.PNG
                                          Filesize

                                          1KB

                                          MD5

                                          15bfc779ca849b269af035c19524f515

                                          SHA1

                                          4a82eff7f31c2d688a00376ed36403d4d52d538c

                                          SHA256

                                          18c77fc1a6092e0169f574e46d72636578abe3744b76f632ad7430d576519353

                                          SHA512

                                          ce05807a115b2e8fd7c5874c3a01155501ee37095c02c5679f6e3b848093caad05e45086a88b16128da0e3d95c204e6810667463d08e411529ffde0e79b2ec51

                                        • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG4.PNG
                                          Filesize

                                          45KB

                                          MD5

                                          c00a190340711134584dc004bf18b506

                                          SHA1

                                          72bbbf9ab0e5b3fbf825b0a46da1b25641fbf346

                                          SHA256

                                          db127cc179eb800b489b1d0d014d6d5b5bf04988b23b55ce7b2d108a4852f343

                                          SHA512

                                          597ce1ae67201158e554f2e85218f2bb3321d0b47593c845d5130d80f7817b5ad4b92f30053ef0809315c4f02299edfe09fa67870e11cdc6095390683c0b4d56

                                        • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG41.PNG
                                          Filesize

                                          457B

                                          MD5

                                          96df483076fe5b82a193e0f74ae9427c

                                          SHA1

                                          e2914a84864c5a0507406b7e013c915eb64c5d88

                                          SHA256

                                          b08c9f5d1d5375498e555889886992e45c805658e7fb18def814a4ea6539c096

                                          SHA512

                                          732dc92695e193f359b42bd0eea7310406fade281ab3965727ca22b707ccedbae4c7f7706597b8b23ba93f9c259229e9c14a1d1efd959c6acb17905b36d52769

                                        • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG42.PNG
                                          Filesize

                                          352B

                                          MD5

                                          82b5905aadccafd519f5baaba8b4235c

                                          SHA1

                                          ac20c24c050d67ac9cf6d5d012f6c4e3e109dc6d

                                          SHA256

                                          7b0e92663780a8c412e31cde6f5abc18ed58bb19e3791208e8bd77ff9df2a4e7

                                          SHA512

                                          28a04532b8416eec31022493b725150711036cab5b87a7e4a39284ff4799e024abb34b808fc2182318cdad282c75958210d68368222ecc583ac139e6c1f0b802

                                        • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG45.PNG
                                          Filesize

                                          438B

                                          MD5

                                          343b2dec000aeb270da2da3d091cccee

                                          SHA1

                                          8ab8987520beb6f4ee7ecf85f5d3caf88afb4c9c

                                          SHA256

                                          36d9a038c082d934df2209fccdd5ddf7bfd15b393581bfd48f510cc161db5232

                                          SHA512

                                          3ab0006fe9be943285f8294752d9ee14959284103676af7418fa2f59c967056bb2646fd48432af0e97be00c608ba493f08b160aa725898084bc726c904ffaa0c

                                        • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG46.PNG
                                          Filesize

                                          206B

                                          MD5

                                          bd8b796fabf29bce107b327cd690807f

                                          SHA1

                                          edde96dc69ec4c6a8374069e56b27cfa98b50694

                                          SHA256

                                          8f65c8b2c3c27ce8bb37fc64aba53eb01ded825f26f9f09bd4b03c6bc41b6ca2

                                          SHA512

                                          b4091792afe29bb346350928b7726c1a4411bbae732f4d7a862faa909453b6efb79417053a10db1c70f11315a2064682842655bdbd2c374cb6564693f5f1fbfa

                                        • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG48.PNG
                                          Filesize

                                          1KB

                                          MD5

                                          fd59d734aeb9fc2e4b9fb8953f1030f2

                                          SHA1

                                          4eeaa16cfcdae90383fb4e38fd6cc52180201705

                                          SHA256

                                          509323570038a79f2f494cb2323e141ba345bd5f0af6316b334553b411a4efac

                                          SHA512

                                          5319c35e80f13be56b8f450a364802ae922352baa2ed7858bdf0e43c66f44da3af8b9f4485a04e8c83f985c492543be6665e25edb650ed4ddb6a48d6d60d5397

                                        • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG5.PNG
                                          Filesize

                                          1KB

                                          MD5

                                          d2462eb1e0591d5128d496df81adb09b

                                          SHA1

                                          71bfe6ef2f6b42950b9504ea9f3be42a9274e1ea

                                          SHA256

                                          a9592b4657867255adb69ee757da5858a0cb005b7388b4dd9ed4a814a31cc3f7

                                          SHA512

                                          cb22e19cb876bf3111434bbeb0243265b9899a40cf346ebd5b12d40db324cd776494f43f8570a64fada10f86d76644184e6982fb6bbd0af251c170f107ac50f5

                                        • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG66.PNG
                                          Filesize

                                          41KB

                                          MD5

                                          f2664610dabb317dfe1120518e323887

                                          SHA1

                                          33f8a173d6a0d4b7ecd4b5be9fd052795d689919

                                          SHA256

                                          67d18f4a1cdf8906751fed972deb353a773101fea9c62929e434cf4a31124cc9

                                          SHA512

                                          16ef6bd74c99e4c805ddc53d2cfb6ea3913f8e78ca674e3f61c3b49510c40d7b2b7a96f80e72dd428a28334deebe6859f59d3fdd40e44a0356224695c8cb8eb9

                                        • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG67.PNG
                                          Filesize

                                          1KB

                                          MD5

                                          4065249457c60ff8868e439399f9a3b5

                                          SHA1

                                          1432b33e9704b0346899e6897103e4a9a29f7dde

                                          SHA256

                                          c230c0787a4a68aab9175ac6630abc6cf012aa74dc67229554a4d9853aeb62f6

                                          SHA512

                                          9cd3387d8191305d7954cb32055c3dd8f7cbcec481c949d9873fe5c9533ccce3e6d73c6f30613e9495493f513beea9e7059d3fbcd3ad480885bdafd0b2dcc3c3

                                        • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\uninstall.xml
                                          Filesize

                                          33KB

                                          MD5

                                          8b5368849b91231955df46941e3660c9

                                          SHA1

                                          539117085e9e9b10a3fbe517def94955704724fd

                                          SHA256

                                          5408a1a3fa15a74106f2cf4cea50d8eb1d04a05f4206e03d890aa8538340a581

                                          SHA512

                                          d04df7845ad18194627a6dc68419a129bd6bab601669e5204ea5d4c5e2ca6765e8f3c569cdce5e921e9e85c865eb33cfa38b83641ede48950297e806fbd86b66

                                        • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\uninstall.xml
                                          Filesize

                                          14KB

                                          MD5

                                          dc82336b46e53d59bdd4a835e7bbd888

                                          SHA1

                                          950f7599e41b2ea57be2bdb27a4869e5093c6e9f

                                          SHA256

                                          a22bed8171a1bee1dedccdb6a2163073e9435cb146a8f679d7297ad400177998

                                          SHA512

                                          1dc07d145c30a8653a387a3abc46195b631890387972ef3cb190f8384e9249f91c4a6aa8858a9c356db250443ab5d4ba45bd33825a707c3f7c2de0905da5d58c

                                        • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports\settings.dat
                                          Filesize

                                          40B

                                          MD5

                                          c77fc0ccea6f549d231ba28225ec3853

                                          SHA1

                                          30e052c986f2df794647a4cd08b1ac0715db8e77

                                          SHA256

                                          b0f7c6bd911bdc9d3995f478f11109d676c6f47a6e2fd67c1eaf38fba7a68637

                                          SHA512

                                          86d112bedc98ce583f980f8e85c8fac1b0e674fbdcdb0f1c847f4ed0560539607b63c76031a9ca995fe42a070181f2f4dded033fd1eb8126624666a62be17a96

                                        • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports\settings.dat
                                          Filesize

                                          40B

                                          MD5

                                          c77fc0ccea6f549d231ba28225ec3853

                                          SHA1

                                          30e052c986f2df794647a4cd08b1ac0715db8e77

                                          SHA256

                                          b0f7c6bd911bdc9d3995f478f11109d676c6f47a6e2fd67c1eaf38fba7a68637

                                          SHA512

                                          86d112bedc98ce583f980f8e85c8fac1b0e674fbdcdb0f1c847f4ed0560539607b63c76031a9ca995fe42a070181f2f4dded033fd1eb8126624666a62be17a96

                                        • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports\settings.dat
                                          Filesize

                                          40B

                                          MD5

                                          c77fc0ccea6f549d231ba28225ec3853

                                          SHA1

                                          30e052c986f2df794647a4cd08b1ac0715db8e77

                                          SHA256

                                          b0f7c6bd911bdc9d3995f478f11109d676c6f47a6e2fd67c1eaf38fba7a68637

                                          SHA512

                                          86d112bedc98ce583f980f8e85c8fac1b0e674fbdcdb0f1c847f4ed0560539607b63c76031a9ca995fe42a070181f2f4dded033fd1eb8126624666a62be17a96

                                        • memory/1284-1960-0x0000000000400000-0x0000000000417000-memory.dmp
                                          Filesize

                                          92KB

                                        • memory/1356-614-0x00000000004F0000-0x0000000000A35000-memory.dmp
                                          Filesize

                                          5.3MB

                                        • memory/1452-557-0x00000000004F0000-0x0000000000A35000-memory.dmp
                                          Filesize

                                          5.3MB

                                        • memory/1500-2000-0x00000000013A0000-0x00000000013A1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/1500-1992-0x00000000013A0000-0x00000000013A1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/2628-1954-0x0000000000330000-0x0000000000718000-memory.dmp
                                          Filesize

                                          3.9MB

                                        • memory/2628-647-0x0000000000330000-0x0000000000718000-memory.dmp
                                          Filesize

                                          3.9MB

                                        • memory/2628-481-0x0000000000330000-0x0000000000718000-memory.dmp
                                          Filesize

                                          3.9MB

                                        • memory/2628-447-0x0000000010000000-0x0000000010051000-memory.dmp
                                          Filesize

                                          324KB

                                        • memory/2628-150-0x0000000000330000-0x0000000000718000-memory.dmp
                                          Filesize

                                          3.9MB

                                        • memory/2628-550-0x0000000010000000-0x0000000010051000-memory.dmp
                                          Filesize

                                          324KB

                                        • memory/2628-548-0x0000000000330000-0x0000000000718000-memory.dmp
                                          Filesize

                                          3.9MB

                                        • memory/2628-482-0x0000000010000000-0x0000000010051000-memory.dmp
                                          Filesize

                                          324KB

                                        • memory/2628-1616-0x0000000010000000-0x0000000010051000-memory.dmp
                                          Filesize

                                          324KB

                                        • memory/2628-1615-0x0000000000330000-0x0000000000718000-memory.dmp
                                          Filesize

                                          3.9MB

                                        • memory/2628-448-0x0000000006530000-0x0000000006533000-memory.dmp
                                          Filesize

                                          12KB

                                        • memory/3864-1995-0x0000000000400000-0x0000000000417000-memory.dmp
                                          Filesize

                                          92KB

                                        • memory/3896-570-0x0000000000540000-0x0000000000A85000-memory.dmp
                                          Filesize

                                          5.3MB

                                        • memory/3896-1590-0x0000000000540000-0x0000000000A85000-memory.dmp
                                          Filesize

                                          5.3MB

                                        • memory/4188-553-0x00000000004F0000-0x0000000000A35000-memory.dmp
                                          Filesize

                                          5.3MB

                                        • memory/4392-607-0x00000000004F0000-0x0000000000A35000-memory.dmp
                                          Filesize

                                          5.3MB

                                        • memory/4544-526-0x0000000000E10000-0x00000000011F8000-memory.dmp
                                          Filesize

                                          3.9MB

                                        • memory/4544-551-0x0000000000E10000-0x00000000011F8000-memory.dmp
                                          Filesize

                                          3.9MB

                                        • memory/5204-1989-0x0000000000400000-0x0000000000417000-memory.dmp
                                          Filesize

                                          92KB

                                        • memory/5228-2016-0x0000000000C40000-0x0000000000C41000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/5228-2021-0x0000000000C40000-0x0000000000C41000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/5392-1951-0x0000000000400000-0x0000000000417000-memory.dmp
                                          Filesize

                                          92KB

                                        • memory/5992-1981-0x0000000002F30000-0x0000000002F31000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/5992-1975-0x0000000002F30000-0x0000000002F31000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/5992-1972-0x0000000002F30000-0x0000000002F31000-memory.dmp
                                          Filesize

                                          4KB