Analysis

  • max time kernel
    54s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    26-03-2023 20:01

General

  • Target

    TLauncher-2.876-Installer-1.0.7-global.exe

  • Size

    22.6MB

  • MD5

    e89a95bce6075955a4e1acdb6bb56561

  • SHA1

    8b17013cbf2ea69d625d7bcb1e578933c13678fc

  • SHA256

    78d84068b47cf28b76c88ba4474c7c187510f4e4e967d079d3761dcab7851655

  • SHA512

    4ccb33f60c9292e12daa53b49524a36bbe1c1ca86d794b5134b8b954736a532e9f202123b39036c6a9c557e128bd8361e5c1cb86d40723cc00784026741d5e65

  • SSDEEP

    393216:DXkoYB+UAVl/Pfs/dQETVlOBbpFEjdGphRqV56HpkvQFa2Vj4h2cU:D0oYB+3fHHExi73qqHpU2Vj4hE

Malware Config

Signatures

  • BazarBackdoor

    Stealthy backdoor targeting corporate networks, believed to be developed by Trickbot's authors.

  • Bazar/Team9 Backdoor payload 4 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 33 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 48 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 2 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 56 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TLauncher-2.876-Installer-1.0.7-global.exe
    "C:\Users\Admin\AppData\Local\Temp\TLauncher-2.876-Installer-1.0.7-global.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1072
    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
      "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" __IRAOFF:1910546 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\TLauncher-2.876-Installer-1.0.7-global.exe" "__IRCT:3" "__IRTSS:23645635" "__IRSID:S-1-5-21-1914912747-3343861975-731272777-1000"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:864
      • C:\Users\Admin\AppData\Local\Temp\BrowserInstaller.exe
        "C:\Users\Admin\AppData\Local\Temp\BrowserInstaller.exe" /S:C:\Users\Admin\AppData\Local\Temp\setuparguments.ini
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1212
        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
          "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe" /S:C:\Users\Admin\AppData\Local\Temp\setuparguments.ini __IRAOFF:1816338 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\BrowserInstaller.exe" "__IRCT:3" "__IRTSS:1840798" "__IRSID:S-1-5-21-1914912747-3343861975-731272777-1000"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Modifies system certificate store
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:320
          • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
            "C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe" --silent --allusers=0
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Enumerates connected drives
            • Modifies system certificate store
            • Suspicious use of WriteProcessMemory
            PID:1624
            • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
              C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=97.0.4719.28 --initial-client-data=0x1a4,0x1a8,0x1ac,0x178,0x1b0,0x711633e0,0x711633f0,0x711633fc
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:948
            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera-installer-bro.exe
              "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera-installer-bro.exe" --version
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:1416
            • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
              "C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --server-tracking-data=server_tracking_data --initial-pid=1624 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20230326220233" --session-guid=9ea8c9a6-8b21-41e2-a6c5-ef9ee81672e4 --server-tracking-blob=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 --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=2C03000000000000
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Enumerates connected drives
              • Suspicious use of WriteProcessMemory
              PID:1952
              • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
                C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=97.0.4719.28 --initial-client-data=0x1b0,0x1b4,0x1b8,0x178,0x1bc,0x706e33e0,0x706e33f0,0x706e33fc
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:1616
            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303262202331\assistant\Assistant_96.0.4693.50_Setup.exe_sfx.exe
              "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303262202331\assistant\Assistant_96.0.4693.50_Setup.exe_sfx.exe"
              6⤵
                PID:3004
              • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303262202331\assistant\assistant_installer.exe
                "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303262202331\assistant\assistant_installer.exe" --version
                6⤵
                  PID:2424
                  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303262202331\assistant\assistant_installer.exe
                    "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303262202331\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=96.0.4693.50 --initial-client-data=0x148,0x14c,0x150,0x11c,0x154,0x1026c28,0x1026c38,0x1026c44
                    7⤵
                      PID:2452
            • C:\Users\Admin\AppData\Local\Temp\jre-windows.exe
              "C:\Users\Admin\AppData\Local\Temp\jre-windows.exe" STATIC=1
              3⤵
                PID:1840
                • C:\Users\Admin\AppData\Local\Temp\jds7161522.tmp\jre-windows.exe
                  "C:\Users\Admin\AppData\Local\Temp\jds7161522.tmp\jre-windows.exe" "STATIC=1"
                  4⤵
                    PID:1400
            • C:\Program Files\VideoLAN\VLC\vlc.exe
              "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\Desktop\ResumeConvertFrom.m3u"
              1⤵
                PID:2580
              • C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe
                "C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe"
                1⤵
                  PID:2356
                  • C:\Program Files\Internet Explorer\iexplore.exe
                    "C:\Program Files\Internet Explorer\iexplore.exe" http://java-for-minecraft.com/
                    2⤵
                      PID:2408
                      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2408 CREDAT:275457 /prefetch:2
                        3⤵
                          PID:2524
                    • C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe
                      "C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe"
                      1⤵
                        PID:2668

                      Network

                      MITRE ATT&CK Enterprise v6

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
                        Filesize

                        61KB

                        MD5

                        e71c8443ae0bc2e282c73faead0a6dd3

                        SHA1

                        0c110c1b01e68edfacaeae64781a37b1995fa94b

                        SHA256

                        95b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72

                        SHA512

                        b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6

                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
                        Filesize

                        61KB

                        MD5

                        e71c8443ae0bc2e282c73faead0a6dd3

                        SHA1

                        0c110c1b01e68edfacaeae64781a37b1995fa94b

                        SHA256

                        95b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72

                        SHA512

                        b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6

                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B398B80134F72209547439DB21AB308D_ADE4E4D3A3BCBCA5C39C54D362D88565
                        Filesize

                        471B

                        MD5

                        420c5645c45dccdd4025ffc37057bcac

                        SHA1

                        d736886d173c3abe5185fe42d4b3b4bff47a7146

                        SHA256

                        eecbfc7ee938d78120e839fb5df9867f3aeb8c90d7151999c26758865d1b8bdf

                        SHA512

                        79c9c722d79e341cb144482e5c1b9a5fbabd90579b8a3eed71511a39dbc98a7babdd75c8a16e505c2cb10ace30f91ffd2ff8862037315391784876c4a5c4e6da

                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                        Filesize

                        304B

                        MD5

                        248c440f9d1702324170f36e1ad05722

                        SHA1

                        05c345b154d7a83fba9501e6fe94c1c197be70e6

                        SHA256

                        9a369f65e4e3ed1b57467ac3cae8f656921b9e576c897c8d308ad4e102b4c676

                        SHA512

                        c57d0f49dfe8e77ad7e65024f68a88e69df5ce86b8b0265434b2ea7de2807dbe28cbf0151962fcf2807d5083a8351091072d997b634e0d8f73b3b98a8a34c74a

                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                        Filesize

                        342B

                        MD5

                        823d23b078f314b1e6316f9cdcba66bd

                        SHA1

                        ce6458e44eb2f04cab1f44e2cde949caa149164c

                        SHA256

                        01eb474cde6111ab4b54f33cc2d3137f6a5288ba8e158c04a12c25717bd2cde2

                        SHA512

                        a6c43939b90f47a2ef3fa7444fd15ca55da2f25e2fc8a032436d7ae7048883121bd30413ed61707e73573b752f99e13f0a13a71cc67ca406215085e2fa9fce0c

                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B398B80134F72209547439DB21AB308D_ADE4E4D3A3BCBCA5C39C54D362D88565
                        Filesize

                        434B

                        MD5

                        dc8d05e18b8ee7d2b65f91ab839dfd0c

                        SHA1

                        f66f67b4d16b36a02114bb19fc6320ebb7ed5734

                        SHA256

                        9bb95460467c7b88265f43adfdd675c33b6fd3c6ec0cc5b861ec4fefc9ff82f2

                        SHA512

                        0103f9ffa145c75f3d6cc4250153a476c27a60bdea7ef694180219b0dd962c007037c7eb85154e110dfa57772ba8e625a81cbc7557d3efea54299a1a00462bb7

                      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera-installer-bro.exe
                        Filesize

                        2.7MB

                        MD5

                        ffaaf765f581bc1b109ee452fdb5356f

                        SHA1

                        ed7a5791ee01a226fd23308e0dd3f4bcdd9754c5

                        SHA256

                        62224c8ef5cb890bfb57e0c585dd11e85a7877da292bdf14bcd333149d1724c6

                        SHA512

                        64e922d36c9dc73d18b09ae01f38ee00e750b1529551ad2613156e5b2169e0687b2f4f23fe44c9c33c48ae335e3dc5b244bf76fce44a01c81dd973c1e45271f6

                      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303262202331\additional_file0.tmp
                        Filesize

                        1.7MB

                        MD5

                        b386cdcb413405daa8219af8e4cbd318

                        SHA1

                        ce275ff8514fef0629c915a6ee7b5ac481b9043d

                        SHA256

                        408ebcce07eb76963651b97f84255b67e5f0e7ff6869e9c0e5bab0082eafe66e

                        SHA512

                        91f6bf600e022a2a80c6b0a7b84fd5549804111447f66c4a30e768a589efc0702d02634a9ba23ce18c42701e42b440af0aa3396cc317fa733c2f90223b6db626

                      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303262202331\assistant\Assistant_96.0.4693.50_Setup.exe_sfx.exe
                        Filesize

                        1.7MB

                        MD5

                        b386cdcb413405daa8219af8e4cbd318

                        SHA1

                        ce275ff8514fef0629c915a6ee7b5ac481b9043d

                        SHA256

                        408ebcce07eb76963651b97f84255b67e5f0e7ff6869e9c0e5bab0082eafe66e

                        SHA512

                        91f6bf600e022a2a80c6b0a7b84fd5549804111447f66c4a30e768a589efc0702d02634a9ba23ce18c42701e42b440af0aa3396cc317fa733c2f90223b6db626

                      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303262202331\assistant\Assistant_96.0.4693.50_Setup.exe_sfx.exe
                        Filesize

                        1.7MB

                        MD5

                        b386cdcb413405daa8219af8e4cbd318

                        SHA1

                        ce275ff8514fef0629c915a6ee7b5ac481b9043d

                        SHA256

                        408ebcce07eb76963651b97f84255b67e5f0e7ff6869e9c0e5bab0082eafe66e

                        SHA512

                        91f6bf600e022a2a80c6b0a7b84fd5549804111447f66c4a30e768a589efc0702d02634a9ba23ce18c42701e42b440af0aa3396cc317fa733c2f90223b6db626

                      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303262202331\opera_package
                        Filesize

                        86.9MB

                        MD5

                        6b7771354e081eb94cdbf7627799da4f

                        SHA1

                        199341a750443cc6e9b2b2fa1e657d0dd327711f

                        SHA256

                        494d1247e61eebf703a6eb19c14bde88edd2f85515fefa4f0465f43873e69aab

                        SHA512

                        33e781a102ba3f5c3b1895540bc9c43b78bf4f19af4b91ae0c765594f39d6569d1bad207b33f808426d8ebdcb00c419b7bb76bb050bae0bb843f96dd84355800

                      • C:\Users\Admin\AppData\Local\Temp\BrowserInstaller.exe
                        Filesize

                        1.8MB

                        MD5

                        52e46b1adf9cd40428b41755df527bd4

                        SHA1

                        5f0bb9c9c14208851beb5c93d9268c16ab39dc07

                        SHA256

                        a2794481de60c7dd95b148cd5197db8f8b6a549c74e9ba7ac54da7590f89cf13

                        SHA512

                        813186667e3c63ee624482642609901d2210a8f99fb134e5fc58e5d1e603055ed2903eadf62c6419c16f00a3a41ed6580bc7693cfed1957d077f53a96b577669

                      • C:\Users\Admin\AppData\Local\Temp\BrowserInstaller.exe
                        Filesize

                        1.8MB

                        MD5

                        52e46b1adf9cd40428b41755df527bd4

                        SHA1

                        5f0bb9c9c14208851beb5c93d9268c16ab39dc07

                        SHA256

                        a2794481de60c7dd95b148cd5197db8f8b6a549c74e9ba7ac54da7590f89cf13

                        SHA512

                        813186667e3c63ee624482642609901d2210a8f99fb134e5fc58e5d1e603055ed2903eadf62c6419c16f00a3a41ed6580bc7693cfed1957d077f53a96b577669

                      • C:\Users\Admin\AppData\Local\Temp\CabE023.tmp
                        Filesize

                        61KB

                        MD5

                        fc4666cbca561e864e7fdf883a9e6661

                        SHA1

                        2f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5

                        SHA256

                        10f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b

                        SHA512

                        c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d

                      • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2303262202334591416.dll
                        Filesize

                        4.6MB

                        MD5

                        674e177ac04e98ce48f4df0d4c440568

                        SHA1

                        b08fa2014573f0af48c06357da323e79399ef144

                        SHA256

                        8e1ac3c2a3aeb52e26794368c1adf5e7b330aa3bc27ac1669cb3aed64da8fe86

                        SHA512

                        5d99f5837ec50ca2f46a8e8cfbb055eeedbc28f7e63c49a901984f1c884e2a6d790e91542174dc2808b4ead30a6204912f5f98af1b562210494574eb2328d3e4

                      • C:\Users\Admin\AppData\Local\Temp\Tar15B5.tmp
                        Filesize

                        161KB

                        MD5

                        be2bec6e8c5653136d3e72fe53c98aa3

                        SHA1

                        a8182d6db17c14671c3d5766c72e58d87c0810de

                        SHA256

                        1919aab2a820642490169bdc4e88bd1189e22f83e7498bf8ebdfb62ec7d843fd

                        SHA512

                        0d1424ccdf0d53faf3f4e13d534e12f22388648aa4c23edbc503801e3c96b7f73c7999b760b5bef4b5e9dd923dffe21a21889b1ce836dd428420bf0f4f5327ff

                      • C:\Users\Admin\AppData\Local\Temp\TarE0A3.tmp
                        Filesize

                        161KB

                        MD5

                        73b4b714b42fc9a6aaefd0ae59adb009

                        SHA1

                        efdaffd5b0ad21913d22001d91bf6c19ecb4ac41

                        SHA256

                        c0cf8cc04c34b5b80a2d86ad0eafb2dd71436f070c86b0321fba0201879625fd

                        SHA512

                        73af3c51b15f89237552b1718bef21fd80788fa416bab2cb2e7fb3a60d56249a716eda0d2dd68ab643752272640e7eaaaf57ce64bcb38373ddc3d035fb8d57cd

                      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\200.ico
                        Filesize

                        116KB

                        MD5

                        e043a9cb014d641a56f50f9d9ac9a1b9

                        SHA1

                        61dc6aed3d0d1f3b8afe3d161410848c565247ed

                        SHA256

                        9dd7020d04753294c8fb694ac49f406de9adad45d8cdd43fefd99fec3659e946

                        SHA512

                        4ae5df94fd590703b7a92f19703d733559d600a3885c65f146db04e8bbf6ead9ab5a1748d99c892e6bde63dd4e1592d6f06e02e4baf5e854c8ce6ea0cce1984f

                      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\BrowserInstaller.exe
                        Filesize

                        1.8MB

                        MD5

                        52e46b1adf9cd40428b41755df527bd4

                        SHA1

                        5f0bb9c9c14208851beb5c93d9268c16ab39dc07

                        SHA256

                        a2794481de60c7dd95b148cd5197db8f8b6a549c74e9ba7ac54da7590f89cf13

                        SHA512

                        813186667e3c63ee624482642609901d2210a8f99fb134e5fc58e5d1e603055ed2903eadf62c6419c16f00a3a41ed6580bc7693cfed1957d077f53a96b577669

                      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG1.PNG
                        Filesize

                        339B

                        MD5

                        bbdf2e8c0262e7e606d41ddbe5a3cd12

                        SHA1

                        acbb25f729af14b692ec9c8187a23b1a696f8e47

                        SHA256

                        d7c76896d206d977739556ad2d5811f7cf3117252afcd439a5aa0f2b645f6949

                        SHA512

                        0334fae3682889adbc18594b7917d8c93252a86bc04d08efc6860d5714ba4eb8aabc39c51e532c4aee57a938021540d2f2899781d9cd1de311036e1850a65067

                      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG104.PNG
                        Filesize

                        644B

                        MD5

                        38c12e1a54f8fd216ed3f13b36798cc6

                        SHA1

                        ccf1fe585d3374ebce4c1ec025e2d8ec39968a7c

                        SHA256

                        608924ba294590b5b706658d9aaa71b480ad9aa1b6797bbc5cf1632ac6c616b1

                        SHA512

                        0918af63f006d7fa04a3faeeb813e61c060316a126c4742a948a30f5b6ea368c3b8592011319dad3dbf8427dfcc095aa72f7b651d6fc31061f861f070447331b

                      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG105.PNG
                        Filesize

                        40KB

                        MD5

                        98abbfa2908f51f4eda33f465ccacc03

                        SHA1

                        1bd17c0835b1c8196d0a8166b4818b3138f65a28

                        SHA256

                        10438b49eeac103534a5fd867888437b761f346cec8714daeb95fdd246cc540a

                        SHA512

                        9eaa76ab654a786f5af84e9a20e7d0efb22ee00977e662ab5a057da1aff1a7552150bba0253704f00e60115347bfb4fe1784a703ad3846e221dbee41ea7a1470

                      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG106.PNG
                        Filesize

                        1KB

                        MD5

                        0f414e91b67121d55587e7c004f35cb2

                        SHA1

                        6d63b4c6fa858f8cfd4b257600037e9c370355a8

                        SHA256

                        015dd2b2df51cd90438286d28b5719cbdf9a2e7bebf326b99c6c091ad98e4cc1

                        SHA512

                        1b7d8bbb97f6acb4984cd93578b5045cd4ce0813645a28d3b778489b646194e68b2a931f26a9c6a7026f98de29719132972eb983d771affdfe42c42622b786e9

                      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG109.PNG
                        Filesize

                        2KB

                        MD5

                        03b1d78771eb279766efb2d9f2fa8463

                        SHA1

                        8f10e304fd65e58136ccd6ab012ffc594e6fb707

                        SHA256

                        eec16d2cb57e38b485b6a269e9c2554c1dfc3b70dec9f7bbddc2b62526b3d832

                        SHA512

                        ca51cbaf20e6f62eb6ec69555d259ef61828d3166d09106bcd335dd417ed30660af71e7fd8db6bd22bf134cc530e1a55ecdd2c307e64e8edb28af95299d66f5a

                      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG2.PNG
                        Filesize

                        280B

                        MD5

                        5a7901f7df307fba45b1c377f2c94ccc

                        SHA1

                        d6630cf733033cdfbda7af3213d49b32f5b06919

                        SHA256

                        d8471d5a5b4792c4b49e80b5cb22ef1e938dc3069b210646704f658548d7a9f8

                        SHA512

                        fc0036a7ed4b53edd72b91c4824919e6e8a82b5be1e82cdc134e267ef4792424124fb6ba5d7c86cf686910da0baba8453d7a6c12b39a5b4c0cb70658580f3bc9

                      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG22.PNG
                        Filesize

                        1KB

                        MD5

                        46a65321aa1fce57d465c26e8b6eb392

                        SHA1

                        9efb9a3acd5b32556ea66398c74b014f91087559

                        SHA256

                        61df7a1f0367209668d4f0f6a285b8baff864d1341d382ebbc7fd4e71036b666

                        SHA512

                        094d69016f066ae835c71d7a950217b9ad09e8cd4d74131787203cae950e572c18213dc1ded139b1fa46c7f803cc15bf4f596c9d51aefe0d43850ae2865f3707

                      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG3.PNG
                        Filesize

                        281B

                        MD5

                        05d7bba3d6ac92766c4495b8928202a6

                        SHA1

                        50b65a8ba5ed2633e43929ee4bd58c95a91a3363

                        SHA256

                        4804f3c4fae714657fdb85e98244828acc6ac938505c2da1ed694ae7b58f2949

                        SHA512

                        1544d5cd6f85aaeeacd26f2deb9da9eb510226b41079ee78c4dede14386e5ea3446efdfd475bfbfa3a6846fa2ff23d64f4dad3a4ddd304e32de80e4d7bcbc600

                      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG45.PNG
                        Filesize

                        438B

                        MD5

                        09229c3bfb801177839a7c2e22e33a1b

                        SHA1

                        f679c05c4c7b2f3722069420c6d6481fc856e7aa

                        SHA256

                        cbf81d779b469942613297a3ca6c09d885e3b1d4aa952dc1994a7175fbfc7e3f

                        SHA512

                        503bfa063b29dda95f15da303f707e5b78a6bdb74662c222d8a8b7e3a33264016a66acdd9de44aea932e7cde80a43c2406ea6f0250d3df8e182217bc4a0a7ed7

                      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG85.PNG
                        Filesize

                        43KB

                        MD5

                        667b0b54ee5ba0d1cb66190226596e46

                        SHA1

                        b8658b35e7cf44b24053e4d01d3b51233d6526f6

                        SHA256

                        3a9ab8c3640f1b40b33553d7d3dd3d15bd6e702ef510ec0b66a2f14aa744bf83

                        SHA512

                        9ccc773214a0074634be66801d81d7a593ab154351fdbd1b93f56ffa80cf824ee31ff2e13f26536d5f3096e90df43fa223080b4dc55340614b076c08ef976dcb

                      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG86.PNG
                        Filesize

                        1KB

                        MD5

                        5bc85d12eb492baa3be9230f1fbdc342

                        SHA1

                        456fe4284fa916ad3817e7c3d419c13f4c949737

                        SHA256

                        9a27f240758513aa1cc05500171fe22fdb3a485781cba4798cefc29f6944373c

                        SHA512

                        3d55c597ac29d7f810980dfd89404d3ecbd2e652ae1bc5e6710668ad5386a0caecf3149289df13f6dabed6b2e4305a26684ab3bd21b255b37f8a596fe8d641b9

                      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRZip.lmd
                        Filesize

                        1.7MB

                        MD5

                        1bbf5dd0b6ca80e4c7c77495c3f33083

                        SHA1

                        e0520037e60eb641ec04d1e814394c9da0a6a862

                        SHA256

                        bc6bd19ab0977ac794e18e2c82ace3116bf0537711a352638efd2d8d847c140b

                        SHA512

                        97bc810871868217f944bc5e60ab642f161c1f082bc9e4122094f10b4e309a6d96e3dd695553a20907cb8fea5aef4802f5a2f0a852328c1a1cd85944022abaab

                      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\Wow64.lmd
                        Filesize

                        97KB

                        MD5

                        da1d0cd400e0b6ad6415fd4d90f69666

                        SHA1

                        de9083d2902906cacf57259cf581b1466400b799

                        SHA256

                        7a79b049bdc3b6e4d101691888360f4f993098f3e3a8beefff4ac367430b1575

                        SHA512

                        f12f64670f158c2e846e78b7b5d191158268b45ecf3c288f02bbee15ae10c4a62e67fb3481da304ba99da2c68ac44d713a44a458ef359db329b6fef3d323382a

                      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                        Filesize

                        1.3MB

                        MD5

                        111dddf2f308abc2a8f7555d5f642751

                        SHA1

                        11e6cdccbf29a71a97011b9444cf20c83ad8b57b

                        SHA256

                        c65af78739ffcd7bb6673f167624522ac8172516a1d3783e5171f9eabd625be0

                        SHA512

                        11662a0f5cd850578d2799217393f979f0dc029450f4fbf17780eae69494fb3f4de5a617d31f3fbf5b3a7179eea7bf9ded2555fb61703baeb74885d6bf0421c4

                      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                        Filesize

                        1.3MB

                        MD5

                        111dddf2f308abc2a8f7555d5f642751

                        SHA1

                        11e6cdccbf29a71a97011b9444cf20c83ad8b57b

                        SHA256

                        c65af78739ffcd7bb6673f167624522ac8172516a1d3783e5171f9eabd625be0

                        SHA512

                        11662a0f5cd850578d2799217393f979f0dc029450f4fbf17780eae69494fb3f4de5a617d31f3fbf5b3a7179eea7bf9ded2555fb61703baeb74885d6bf0421c4

                      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                        Filesize

                        1.3MB

                        MD5

                        111dddf2f308abc2a8f7555d5f642751

                        SHA1

                        11e6cdccbf29a71a97011b9444cf20c83ad8b57b

                        SHA256

                        c65af78739ffcd7bb6673f167624522ac8172516a1d3783e5171f9eabd625be0

                        SHA512

                        11662a0f5cd850578d2799217393f979f0dc029450f4fbf17780eae69494fb3f4de5a617d31f3fbf5b3a7179eea7bf9ded2555fb61703baeb74885d6bf0421c4

                      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll
                        Filesize

                        326KB

                        MD5

                        80d93d38badecdd2b134fe4699721223

                        SHA1

                        e829e58091bae93bc64e0c6f9f0bac999cfda23d

                        SHA256

                        c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

                        SHA512

                        9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

                      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.dat
                        Filesize

                        108KB

                        MD5

                        aec508468d53ab8d55f5b4beb82c347d

                        SHA1

                        477d1ffb28834243f5811a4a2a54b4f0ca240120

                        SHA256

                        ebee84e34e221ad822486432333bad9e6357af2fb0d9651cc61c7fab8ec9b5bf

                        SHA512

                        26a0278af2a9e75ef966bc3f7f40d7669204c2004a043adaad102ef440caa6282e69372ca0c3c7d39a8450691d528c2dc77a4386bfb0c6e5a2a76c3fef900fbe

                      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
                        Filesize

                        1.3MB

                        MD5

                        5027f3112ac2d6f764769102a9145c8e

                        SHA1

                        a369a0e1d4ace1a8d66908aa43543bea03c76f5b

                        SHA256

                        d61d2469b6058ac40def94cea42045a6f53e39694645add82949e0a011d5b36c

                        SHA512

                        181a00ac87820a08f73ffe7c3d26dfec56d3440a40d9ea67ab9b242b4653b712461a201118c9d0f747502a06e689d3badcc0986667814bb0a19c8f00d47d491f

                      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
                        Filesize

                        1.3MB

                        MD5

                        5027f3112ac2d6f764769102a9145c8e

                        SHA1

                        a369a0e1d4ace1a8d66908aa43543bea03c76f5b

                        SHA256

                        d61d2469b6058ac40def94cea42045a6f53e39694645add82949e0a011d5b36c

                        SHA512

                        181a00ac87820a08f73ffe7c3d26dfec56d3440a40d9ea67ab9b242b4653b712461a201118c9d0f747502a06e689d3badcc0986667814bb0a19c8f00d47d491f

                      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
                        Filesize

                        1.3MB

                        MD5

                        5027f3112ac2d6f764769102a9145c8e

                        SHA1

                        a369a0e1d4ace1a8d66908aa43543bea03c76f5b

                        SHA256

                        d61d2469b6058ac40def94cea42045a6f53e39694645add82949e0a011d5b36c

                        SHA512

                        181a00ac87820a08f73ffe7c3d26dfec56d3440a40d9ea67ab9b242b4653b712461a201118c9d0f747502a06e689d3badcc0986667814bb0a19c8f00d47d491f

                      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\lua5.1.dll
                        Filesize

                        326KB

                        MD5

                        80d93d38badecdd2b134fe4699721223

                        SHA1

                        e829e58091bae93bc64e0c6f9f0bac999cfda23d

                        SHA256

                        c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

                        SHA512

                        9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

                      • C:\Users\Admin\AppData\Local\Temp\jds7161522.tmp\jre-windows.exe
                        Filesize

                        84.1MB

                        MD5

                        dfcfc788d67437530a50177164db42b0

                        SHA1

                        2d9ed0dc5671a358186dcf83abb74bfe39c40e9f

                        SHA256

                        a90318bae7d99da633d9cac8ce322120d087e7b6f5eec0d1d0d7f9413fdd4dc1

                        SHA512

                        dbdfd02528c9f0e506232e8640a8602fade0d05f4139368187300ea2d537e41d2d167655ded30d938bd445a21c776a3c3721f8db4d3f03e3c06807a84cf232e3

                      • C:\Users\Admin\AppData\Local\Temp\jre-windows.exe
                        Filesize

                        84.5MB

                        MD5

                        7542ec421a2f6e90751e8b64c22e0542

                        SHA1

                        d207d221a28ede5c2c8415f82c555989aa7068ba

                        SHA256

                        188ca8ecc44de1b7f602e883c3054dc392792c3631bf362b1bc4f3e1dba323e6

                        SHA512

                        8987bf8aa1b401815fa9850e56954db6015bdd06ce78b65ba435724582ffa615dee4e1452fa237c53257dca8ee97b469d01c27757a5f070ce6f807a4f81094bc

                      • C:\Users\Admin\AppData\Local\Temp\jusched.log
                        Filesize

                        3KB

                        MD5

                        84641ee8cd3e06ca0bf045f48ed01a6d

                        SHA1

                        eeda039c48288c90ef79ad00fa0a85871a6a6bf5

                        SHA256

                        dd9b524344b4cb5d2994680c148a7b1f1c7452bdb36cfe3d4812ff1943ec7f00

                        SHA512

                        6eabe4d30ae7c97799801078a0b4f350d931bf5ca38a8273ed6af6bb3d36e51f314296554b36ff97e952fb2a061efb6e511b5c6aa9642989d2418a8906d6c37b

                      • C:\Users\Admin\AppData\Local\Temp\jusched.log
                        Filesize

                        3KB

                        MD5

                        84641ee8cd3e06ca0bf045f48ed01a6d

                        SHA1

                        eeda039c48288c90ef79ad00fa0a85871a6a6bf5

                        SHA256

                        dd9b524344b4cb5d2994680c148a7b1f1c7452bdb36cfe3d4812ff1943ec7f00

                        SHA512

                        6eabe4d30ae7c97799801078a0b4f350d931bf5ca38a8273ed6af6bb3d36e51f314296554b36ff97e952fb2a061efb6e511b5c6aa9642989d2418a8906d6c37b

                      • C:\Users\Admin\AppData\Local\Temp\jusched.log
                        Filesize

                        16KB

                        MD5

                        8558b79d76a830393c18dbd45c158e32

                        SHA1

                        1ec1fc5410f5c00f5557220a0b196756371019c2

                        SHA256

                        3ca38b20a177fe325c02149b2a5886da02a16eba23ab8978bbcc3193d054b81c

                        SHA512

                        cb4746583d6e44df5569cbb1adc9a746f39fb30bbeb13e84cdccdefe9973f75e1a7b04630358e2d174bce89936820c1532fb9d55204f5cd4dc486512a0e239fb

                      • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
                        Filesize

                        2.7MB

                        MD5

                        ffaaf765f581bc1b109ee452fdb5356f

                        SHA1

                        ed7a5791ee01a226fd23308e0dd3f4bcdd9754c5

                        SHA256

                        62224c8ef5cb890bfb57e0c585dd11e85a7877da292bdf14bcd333149d1724c6

                        SHA512

                        64e922d36c9dc73d18b09ae01f38ee00e750b1529551ad2613156e5b2169e0687b2f4f23fe44c9c33c48ae335e3dc5b244bf76fce44a01c81dd973c1e45271f6

                      • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
                        Filesize

                        2.7MB

                        MD5

                        ffaaf765f581bc1b109ee452fdb5356f

                        SHA1

                        ed7a5791ee01a226fd23308e0dd3f4bcdd9754c5

                        SHA256

                        62224c8ef5cb890bfb57e0c585dd11e85a7877da292bdf14bcd333149d1724c6

                        SHA512

                        64e922d36c9dc73d18b09ae01f38ee00e750b1529551ad2613156e5b2169e0687b2f4f23fe44c9c33c48ae335e3dc5b244bf76fce44a01c81dd973c1e45271f6

                      • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
                        Filesize

                        2.7MB

                        MD5

                        ffaaf765f581bc1b109ee452fdb5356f

                        SHA1

                        ed7a5791ee01a226fd23308e0dd3f4bcdd9754c5

                        SHA256

                        62224c8ef5cb890bfb57e0c585dd11e85a7877da292bdf14bcd333149d1724c6

                        SHA512

                        64e922d36c9dc73d18b09ae01f38ee00e750b1529551ad2613156e5b2169e0687b2f4f23fe44c9c33c48ae335e3dc5b244bf76fce44a01c81dd973c1e45271f6

                      • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
                        Filesize

                        2.7MB

                        MD5

                        ffaaf765f581bc1b109ee452fdb5356f

                        SHA1

                        ed7a5791ee01a226fd23308e0dd3f4bcdd9754c5

                        SHA256

                        62224c8ef5cb890bfb57e0c585dd11e85a7877da292bdf14bcd333149d1724c6

                        SHA512

                        64e922d36c9dc73d18b09ae01f38ee00e750b1529551ad2613156e5b2169e0687b2f4f23fe44c9c33c48ae335e3dc5b244bf76fce44a01c81dd973c1e45271f6

                      • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
                        Filesize

                        2.7MB

                        MD5

                        ffaaf765f581bc1b109ee452fdb5356f

                        SHA1

                        ed7a5791ee01a226fd23308e0dd3f4bcdd9754c5

                        SHA256

                        62224c8ef5cb890bfb57e0c585dd11e85a7877da292bdf14bcd333149d1724c6

                        SHA512

                        64e922d36c9dc73d18b09ae01f38ee00e750b1529551ad2613156e5b2169e0687b2f4f23fe44c9c33c48ae335e3dc5b244bf76fce44a01c81dd973c1e45271f6

                      • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
                        Filesize

                        2.7MB

                        MD5

                        ffaaf765f581bc1b109ee452fdb5356f

                        SHA1

                        ed7a5791ee01a226fd23308e0dd3f4bcdd9754c5

                        SHA256

                        62224c8ef5cb890bfb57e0c585dd11e85a7877da292bdf14bcd333149d1724c6

                        SHA512

                        64e922d36c9dc73d18b09ae01f38ee00e750b1529551ad2613156e5b2169e0687b2f4f23fe44c9c33c48ae335e3dc5b244bf76fce44a01c81dd973c1e45271f6

                      • C:\Users\Admin\AppData\Local\Temp\setuparguments.ini
                        Filesize

                        602B

                        MD5

                        03774349ce4a78b86bff91547dd43063

                        SHA1

                        2ce159a5c61b46ac79450ff49962197a0cf2c38c

                        SHA256

                        12f550c12f481abc941a3fb1dd3a5a99cd7675ccc92a66471462f6ca9348cd21

                        SHA512

                        9e62bde33999b0e7aa1d5ae94bc0c01679237cb0fa69f03ebb364872d19e5b40f3e051158a165c9c5369d7326d27f262b7715eda6ecb83d1e088125d83a01a32

                      • C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe
                        Filesize

                        6.3MB

                        MD5

                        f08d9bbc61cff8e8c3504524c3220bef

                        SHA1

                        b4268c667469620bb528c04eaa819d508159b398

                        SHA256

                        2c4d8b48344ae221e349e525ac16eb364ffb5ab8deae80c7caa28dd5967cabdb

                        SHA512

                        a64a03d959487399fb57e1bd062c0e9f88a17ff9b3ad15e6b96a4b7332341d0fc9186ef99b2ab9bdcfa51864f21d08bce48479202c01d15470916e90fb09fef4

                      • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG23.PNG
                        Filesize

                        1KB

                        MD5

                        fa8aa84ef4bf0de505f6e3447d4b55b3

                        SHA1

                        b99654dfa5f6c56857b4f4102af2d27503bcdc74

                        SHA256

                        f3b7e85e8e5e41496fb563816fbf79e6640feb1591bd5e0c0b876d80053ad913

                        SHA512

                        b3a7d0d5abe554301b8745bd738662d80e439fba8df6f984cc05151ec8c081a61f0538765653e8587b431cdc97d384ee35d17ab3324c06a2ca40a069e1525ba6

                      • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG4.PNG
                        Filesize

                        45KB

                        MD5

                        2799f9daca46770a871ce1b5eed32e7c

                        SHA1

                        a2792f571210a7f38cdbe49391017300ee7b1ce4

                        SHA256

                        fc22676f5b6cdae17b78ddfd16bb070687516fbc827a7edd0541f3a32d85c9e9

                        SHA512

                        c41f2e4c4ca59d6f9d11fac11296ab87f1b508b5d64e5db7762f2f6dd387aa96206b2b0fa127f17c0b8c24a0b56e81af12d5937474a450222d9c4416c1acb16a

                      • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG42.PNG
                        Filesize

                        352B

                        MD5

                        1f5c8939031a7f93762862cfc88a8e56

                        SHA1

                        6dc4df87344db0ddf09c777e7a80d1b5661559b8

                        SHA256

                        14be26e969eb15ef7e76e0ad02d8aa0516c5391e8b09dba0a9a6c5f57ae24aba

                        SHA512

                        de45d700c86329c704777917863fd1ddeca90d2bed67a72794164882bf15725ce83c7733f664ee0a2af7df54a6be2def729d19237fb2c434115396ac126ff47f

                      • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG46.PNG
                        Filesize

                        206B

                        MD5

                        d8a095202e08fa1ac2578982e9a486db

                        SHA1

                        397ffc8af43ac18466b8df245b4faa6b278659e6

                        SHA256

                        28fed2b9a3cbde34da4b6b5d1af2d2844437d21f6dec85b3ca2faa5cd3b512e5

                        SHA512

                        ac751386a0004e335f4e5f4ea24bf6a474478c8a7ca54d018734e7cd44b8e9a0eb262b00fe1219b1c62c96b018b08ba6b1056d3a13e64b55c7e70d748a6ae9c6

                      • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG48.PNG
                        Filesize

                        1KB

                        MD5

                        59d6f22fdc11d6b116b38193ed5f4b97

                        SHA1

                        cddc7eb2110b3179dd6d1e32b4b37f3568a22ebf

                        SHA256

                        782cafea76d24d76885d88ee1302e5f78d75a4e335529dc20ad476fdb9e34744

                        SHA512

                        5b0fab5139736d30a69c98ea88d95a5c70f59aab1b82394c58b33617b824447b861a6e6067b62dd1ca1812a4989937e06ad473c6c94376af957871e9e63553fa

                      • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG5.PNG
                        Filesize

                        1KB

                        MD5

                        3094925a8de871bcc72ae50882d2a6f7

                        SHA1

                        9f7894bc4b2a498ad20b14b2b3cac175bf4d7a9f

                        SHA256

                        523e7230db0c47a436abbc442db93e41b6f549b32da6c2a10db7a18228491216

                        SHA512

                        bf2349354321397652d834507aae4c32885273209d1409b796170292e37ebf35878e2934d3f53545e66724561e646cc660f952e0bb5006cd7a262a790b64e39e

                      • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG66.PNG
                        Filesize

                        41KB

                        MD5

                        1557c08e187b7783083e0b80051fd321

                        SHA1

                        2c6ee47799d713e88fd589609b81912a4522044e

                        SHA256

                        0c0e74dd07c45833a5dd7ba931e5d528eb16334defdd06171df2f632d6e47842

                        SHA512

                        485f69b3878b2bd7fdf52ad020dde2cbc34dd1970aaa4e5eb8f8618f6091b5b827b428447859499c3d61ea9cde2edcbb97c8fb0560cd0aaff50027c0f97ee6f3

                      • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG67.PNG
                        Filesize

                        1KB

                        MD5

                        5eecdc666e6dc0b8e5e8d2fc3b9cc1b2

                        SHA1

                        72a16d461bd2410d5749c6bf939a127683d83a95

                        SHA256

                        052f0289886f9cc0931d7026dfe1f5253ad39123479627e37afa5c430e8f8ff1

                        SHA512

                        5d465d2c61d97ec2a52db3aeee8d42ececdef08930692842f9c6a41b0611cb774015d369e4fe5186079e97839acc78e8403ea6a6c33ee54a7aef3eea41c3d7db

                      • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\uninstall.xml
                        Filesize

                        33KB

                        MD5

                        d9a7849cb0fbaa0f8fa9064da0fdc9d8

                        SHA1

                        1898d5452fa1198b314759dad7e2b0aa9c1ee91c

                        SHA256

                        02ecdd860b9e67dffafad37228a71397f27db13ee0a2728bc595517637faaedb

                        SHA512

                        f7395c438e50f6d7883dd521c361d124ab2122ccc38baae05ba64351fbfe61409e9a52eb58b9544df0eff40cc62efb3e875e74264ece0c106eb9010bbb195726

                      • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\uninstall.xml
                        Filesize

                        14KB

                        MD5

                        f0928f6800d83c02da40af3ff62cbbf4

                        SHA1

                        348ffaa487735a06ad9ed07a4140cebf77bbddc4

                        SHA256

                        b297b94ea92ba9299e3ad87e3eadd0299f48079dc45fcc0ceb16c46cd9e4b05d

                        SHA512

                        e3a88def1047971062fa19c255316728895f79dd6b875083f57335dad4d206aed1e001398f732fca7e4b7ac45b9adf50f1f371684aedd91113056255d082f54b

                      • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports\settings.dat
                        Filesize

                        40B

                        MD5

                        efb9244a174b58fcbe580c01d73e878e

                        SHA1

                        cbc11ff2d690e25565d03916aef63f610dbfd04c

                        SHA256

                        3e2dc677424de8f7481c83f9907263ee2b1288f4514fc5f91b1e319a19ef9052

                        SHA512

                        cdca856bc9533027ec01e33b10f445dd1e32354a28116e8ea2d3cb140d17698da2552b9b8980560c0c0353dbe60bd935ac112812b0fadec5e0596b7ffda013a2

                      • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports\settings.dat
                        Filesize

                        40B

                        MD5

                        efb9244a174b58fcbe580c01d73e878e

                        SHA1

                        cbc11ff2d690e25565d03916aef63f610dbfd04c

                        SHA256

                        3e2dc677424de8f7481c83f9907263ee2b1288f4514fc5f91b1e319a19ef9052

                        SHA512

                        cdca856bc9533027ec01e33b10f445dd1e32354a28116e8ea2d3cb140d17698da2552b9b8980560c0c0353dbe60bd935ac112812b0fadec5e0596b7ffda013a2

                      • \Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera-installer-bro.exe
                        Filesize

                        2.7MB

                        MD5

                        ffaaf765f581bc1b109ee452fdb5356f

                        SHA1

                        ed7a5791ee01a226fd23308e0dd3f4bcdd9754c5

                        SHA256

                        62224c8ef5cb890bfb57e0c585dd11e85a7877da292bdf14bcd333149d1724c6

                        SHA512

                        64e922d36c9dc73d18b09ae01f38ee00e750b1529551ad2613156e5b2169e0687b2f4f23fe44c9c33c48ae335e3dc5b244bf76fce44a01c81dd973c1e45271f6

                      • \Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303262202331\assistant\Assistant_96.0.4693.50_Setup.exe_sfx.exe
                        Filesize

                        1.7MB

                        MD5

                        b386cdcb413405daa8219af8e4cbd318

                        SHA1

                        ce275ff8514fef0629c915a6ee7b5ac481b9043d

                        SHA256

                        408ebcce07eb76963651b97f84255b67e5f0e7ff6869e9c0e5bab0082eafe66e

                        SHA512

                        91f6bf600e022a2a80c6b0a7b84fd5549804111447f66c4a30e768a589efc0702d02634a9ba23ce18c42701e42b440af0aa3396cc317fa733c2f90223b6db626

                      • \Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303262202331\opera_package
                        Filesize

                        86.9MB

                        MD5

                        6b7771354e081eb94cdbf7627799da4f

                        SHA1

                        199341a750443cc6e9b2b2fa1e657d0dd327711f

                        SHA256

                        494d1247e61eebf703a6eb19c14bde88edd2f85515fefa4f0465f43873e69aab

                        SHA512

                        33e781a102ba3f5c3b1895540bc9c43b78bf4f19af4b91ae0c765594f39d6569d1bad207b33f808426d8ebdcb00c419b7bb76bb050bae0bb843f96dd84355800

                      • \Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303262202331\opera_package
                        Filesize

                        86.9MB

                        MD5

                        6b7771354e081eb94cdbf7627799da4f

                        SHA1

                        199341a750443cc6e9b2b2fa1e657d0dd327711f

                        SHA256

                        494d1247e61eebf703a6eb19c14bde88edd2f85515fefa4f0465f43873e69aab

                        SHA512

                        33e781a102ba3f5c3b1895540bc9c43b78bf4f19af4b91ae0c765594f39d6569d1bad207b33f808426d8ebdcb00c419b7bb76bb050bae0bb843f96dd84355800

                      • \Users\Admin\AppData\Local\Temp\BrowserInstaller.exe
                        Filesize

                        1.8MB

                        MD5

                        52e46b1adf9cd40428b41755df527bd4

                        SHA1

                        5f0bb9c9c14208851beb5c93d9268c16ab39dc07

                        SHA256

                        a2794481de60c7dd95b148cd5197db8f8b6a549c74e9ba7ac54da7590f89cf13

                        SHA512

                        813186667e3c63ee624482642609901d2210a8f99fb134e5fc58e5d1e603055ed2903eadf62c6419c16f00a3a41ed6580bc7693cfed1957d077f53a96b577669

                      • \Users\Admin\AppData\Local\Temp\BrowserInstaller.exe
                        Filesize

                        1.8MB

                        MD5

                        52e46b1adf9cd40428b41755df527bd4

                        SHA1

                        5f0bb9c9c14208851beb5c93d9268c16ab39dc07

                        SHA256

                        a2794481de60c7dd95b148cd5197db8f8b6a549c74e9ba7ac54da7590f89cf13

                        SHA512

                        813186667e3c63ee624482642609901d2210a8f99fb134e5fc58e5d1e603055ed2903eadf62c6419c16f00a3a41ed6580bc7693cfed1957d077f53a96b577669

                      • \Users\Admin\AppData\Local\Temp\BrowserInstaller.exe
                        Filesize

                        1.8MB

                        MD5

                        52e46b1adf9cd40428b41755df527bd4

                        SHA1

                        5f0bb9c9c14208851beb5c93d9268c16ab39dc07

                        SHA256

                        a2794481de60c7dd95b148cd5197db8f8b6a549c74e9ba7ac54da7590f89cf13

                        SHA512

                        813186667e3c63ee624482642609901d2210a8f99fb134e5fc58e5d1e603055ed2903eadf62c6419c16f00a3a41ed6580bc7693cfed1957d077f53a96b577669

                      • \Users\Admin\AppData\Local\Temp\BrowserInstaller.exe
                        Filesize

                        1.8MB

                        MD5

                        52e46b1adf9cd40428b41755df527bd4

                        SHA1

                        5f0bb9c9c14208851beb5c93d9268c16ab39dc07

                        SHA256

                        a2794481de60c7dd95b148cd5197db8f8b6a549c74e9ba7ac54da7590f89cf13

                        SHA512

                        813186667e3c63ee624482642609901d2210a8f99fb134e5fc58e5d1e603055ed2903eadf62c6419c16f00a3a41ed6580bc7693cfed1957d077f53a96b577669

                      • \Users\Admin\AppData\Local\Temp\BrowserInstaller.exe
                        Filesize

                        1.8MB

                        MD5

                        52e46b1adf9cd40428b41755df527bd4

                        SHA1

                        5f0bb9c9c14208851beb5c93d9268c16ab39dc07

                        SHA256

                        a2794481de60c7dd95b148cd5197db8f8b6a549c74e9ba7ac54da7590f89cf13

                        SHA512

                        813186667e3c63ee624482642609901d2210a8f99fb134e5fc58e5d1e603055ed2903eadf62c6419c16f00a3a41ed6580bc7693cfed1957d077f53a96b577669

                      • \Users\Admin\AppData\Local\Temp\BrowserInstaller.exe
                        Filesize

                        1.8MB

                        MD5

                        52e46b1adf9cd40428b41755df527bd4

                        SHA1

                        5f0bb9c9c14208851beb5c93d9268c16ab39dc07

                        SHA256

                        a2794481de60c7dd95b148cd5197db8f8b6a549c74e9ba7ac54da7590f89cf13

                        SHA512

                        813186667e3c63ee624482642609901d2210a8f99fb134e5fc58e5d1e603055ed2903eadf62c6419c16f00a3a41ed6580bc7693cfed1957d077f53a96b577669

                      • \Users\Admin\AppData\Local\Temp\Opera_installer_2303262202302921624.dll
                        Filesize

                        4.6MB

                        MD5

                        674e177ac04e98ce48f4df0d4c440568

                        SHA1

                        b08fa2014573f0af48c06357da323e79399ef144

                        SHA256

                        8e1ac3c2a3aeb52e26794368c1adf5e7b330aa3bc27ac1669cb3aed64da8fe86

                        SHA512

                        5d99f5837ec50ca2f46a8e8cfbb055eeedbc28f7e63c49a901984f1c884e2a6d790e91542174dc2808b4ead30a6204912f5f98af1b562210494574eb2328d3e4

                      • \Users\Admin\AppData\Local\Temp\Opera_installer_230326220232788948.dll
                        Filesize

                        4.6MB

                        MD5

                        674e177ac04e98ce48f4df0d4c440568

                        SHA1

                        b08fa2014573f0af48c06357da323e79399ef144

                        SHA256

                        8e1ac3c2a3aeb52e26794368c1adf5e7b330aa3bc27ac1669cb3aed64da8fe86

                        SHA512

                        5d99f5837ec50ca2f46a8e8cfbb055eeedbc28f7e63c49a901984f1c884e2a6d790e91542174dc2808b4ead30a6204912f5f98af1b562210494574eb2328d3e4

                      • \Users\Admin\AppData\Local\Temp\Opera_installer_2303262202334591416.dll
                        Filesize

                        4.6MB

                        MD5

                        674e177ac04e98ce48f4df0d4c440568

                        SHA1

                        b08fa2014573f0af48c06357da323e79399ef144

                        SHA256

                        8e1ac3c2a3aeb52e26794368c1adf5e7b330aa3bc27ac1669cb3aed64da8fe86

                        SHA512

                        5d99f5837ec50ca2f46a8e8cfbb055eeedbc28f7e63c49a901984f1c884e2a6d790e91542174dc2808b4ead30a6204912f5f98af1b562210494574eb2328d3e4

                      • \Users\Admin\AppData\Local\Temp\Opera_installer_2303262202339891952.dll
                        Filesize

                        4.6MB

                        MD5

                        674e177ac04e98ce48f4df0d4c440568

                        SHA1

                        b08fa2014573f0af48c06357da323e79399ef144

                        SHA256

                        8e1ac3c2a3aeb52e26794368c1adf5e7b330aa3bc27ac1669cb3aed64da8fe86

                        SHA512

                        5d99f5837ec50ca2f46a8e8cfbb055eeedbc28f7e63c49a901984f1c884e2a6d790e91542174dc2808b4ead30a6204912f5f98af1b562210494574eb2328d3e4

                      • \Users\Admin\AppData\Local\Temp\Opera_installer_2303262202343791616.dll
                        Filesize

                        4.6MB

                        MD5

                        674e177ac04e98ce48f4df0d4c440568

                        SHA1

                        b08fa2014573f0af48c06357da323e79399ef144

                        SHA256

                        8e1ac3c2a3aeb52e26794368c1adf5e7b330aa3bc27ac1669cb3aed64da8fe86

                        SHA512

                        5d99f5837ec50ca2f46a8e8cfbb055eeedbc28f7e63c49a901984f1c884e2a6d790e91542174dc2808b4ead30a6204912f5f98af1b562210494574eb2328d3e4

                      • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRZip.lmd
                        Filesize

                        1.7MB

                        MD5

                        1bbf5dd0b6ca80e4c7c77495c3f33083

                        SHA1

                        e0520037e60eb641ec04d1e814394c9da0a6a862

                        SHA256

                        bc6bd19ab0977ac794e18e2c82ace3116bf0537711a352638efd2d8d847c140b

                        SHA512

                        97bc810871868217f944bc5e60ab642f161c1f082bc9e4122094f10b4e309a6d96e3dd695553a20907cb8fea5aef4802f5a2f0a852328c1a1cd85944022abaab

                      • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\Wow64.lmd
                        Filesize

                        97KB

                        MD5

                        da1d0cd400e0b6ad6415fd4d90f69666

                        SHA1

                        de9083d2902906cacf57259cf581b1466400b799

                        SHA256

                        7a79b049bdc3b6e4d101691888360f4f993098f3e3a8beefff4ac367430b1575

                        SHA512

                        f12f64670f158c2e846e78b7b5d191158268b45ecf3c288f02bbee15ae10c4a62e67fb3481da304ba99da2c68ac44d713a44a458ef359db329b6fef3d323382a

                      • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                        Filesize

                        1.3MB

                        MD5

                        111dddf2f308abc2a8f7555d5f642751

                        SHA1

                        11e6cdccbf29a71a97011b9444cf20c83ad8b57b

                        SHA256

                        c65af78739ffcd7bb6673f167624522ac8172516a1d3783e5171f9eabd625be0

                        SHA512

                        11662a0f5cd850578d2799217393f979f0dc029450f4fbf17780eae69494fb3f4de5a617d31f3fbf5b3a7179eea7bf9ded2555fb61703baeb74885d6bf0421c4

                      • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                        Filesize

                        1.3MB

                        MD5

                        111dddf2f308abc2a8f7555d5f642751

                        SHA1

                        11e6cdccbf29a71a97011b9444cf20c83ad8b57b

                        SHA256

                        c65af78739ffcd7bb6673f167624522ac8172516a1d3783e5171f9eabd625be0

                        SHA512

                        11662a0f5cd850578d2799217393f979f0dc029450f4fbf17780eae69494fb3f4de5a617d31f3fbf5b3a7179eea7bf9ded2555fb61703baeb74885d6bf0421c4

                      • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                        Filesize

                        1.3MB

                        MD5

                        111dddf2f308abc2a8f7555d5f642751

                        SHA1

                        11e6cdccbf29a71a97011b9444cf20c83ad8b57b

                        SHA256

                        c65af78739ffcd7bb6673f167624522ac8172516a1d3783e5171f9eabd625be0

                        SHA512

                        11662a0f5cd850578d2799217393f979f0dc029450f4fbf17780eae69494fb3f4de5a617d31f3fbf5b3a7179eea7bf9ded2555fb61703baeb74885d6bf0421c4

                      • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                        Filesize

                        1.3MB

                        MD5

                        111dddf2f308abc2a8f7555d5f642751

                        SHA1

                        11e6cdccbf29a71a97011b9444cf20c83ad8b57b

                        SHA256

                        c65af78739ffcd7bb6673f167624522ac8172516a1d3783e5171f9eabd625be0

                        SHA512

                        11662a0f5cd850578d2799217393f979f0dc029450f4fbf17780eae69494fb3f4de5a617d31f3fbf5b3a7179eea7bf9ded2555fb61703baeb74885d6bf0421c4

                      • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                        Filesize

                        1.3MB

                        MD5

                        111dddf2f308abc2a8f7555d5f642751

                        SHA1

                        11e6cdccbf29a71a97011b9444cf20c83ad8b57b

                        SHA256

                        c65af78739ffcd7bb6673f167624522ac8172516a1d3783e5171f9eabd625be0

                        SHA512

                        11662a0f5cd850578d2799217393f979f0dc029450f4fbf17780eae69494fb3f4de5a617d31f3fbf5b3a7179eea7bf9ded2555fb61703baeb74885d6bf0421c4

                      • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll
                        Filesize

                        326KB

                        MD5

                        80d93d38badecdd2b134fe4699721223

                        SHA1

                        e829e58091bae93bc64e0c6f9f0bac999cfda23d

                        SHA256

                        c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

                        SHA512

                        9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

                      • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
                        Filesize

                        1.3MB

                        MD5

                        5027f3112ac2d6f764769102a9145c8e

                        SHA1

                        a369a0e1d4ace1a8d66908aa43543bea03c76f5b

                        SHA256

                        d61d2469b6058ac40def94cea42045a6f53e39694645add82949e0a011d5b36c

                        SHA512

                        181a00ac87820a08f73ffe7c3d26dfec56d3440a40d9ea67ab9b242b4653b712461a201118c9d0f747502a06e689d3badcc0986667814bb0a19c8f00d47d491f

                      • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
                        Filesize

                        1.3MB

                        MD5

                        5027f3112ac2d6f764769102a9145c8e

                        SHA1

                        a369a0e1d4ace1a8d66908aa43543bea03c76f5b

                        SHA256

                        d61d2469b6058ac40def94cea42045a6f53e39694645add82949e0a011d5b36c

                        SHA512

                        181a00ac87820a08f73ffe7c3d26dfec56d3440a40d9ea67ab9b242b4653b712461a201118c9d0f747502a06e689d3badcc0986667814bb0a19c8f00d47d491f

                      • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
                        Filesize

                        1.3MB

                        MD5

                        5027f3112ac2d6f764769102a9145c8e

                        SHA1

                        a369a0e1d4ace1a8d66908aa43543bea03c76f5b

                        SHA256

                        d61d2469b6058ac40def94cea42045a6f53e39694645add82949e0a011d5b36c

                        SHA512

                        181a00ac87820a08f73ffe7c3d26dfec56d3440a40d9ea67ab9b242b4653b712461a201118c9d0f747502a06e689d3badcc0986667814bb0a19c8f00d47d491f

                      • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
                        Filesize

                        1.3MB

                        MD5

                        5027f3112ac2d6f764769102a9145c8e

                        SHA1

                        a369a0e1d4ace1a8d66908aa43543bea03c76f5b

                        SHA256

                        d61d2469b6058ac40def94cea42045a6f53e39694645add82949e0a011d5b36c

                        SHA512

                        181a00ac87820a08f73ffe7c3d26dfec56d3440a40d9ea67ab9b242b4653b712461a201118c9d0f747502a06e689d3badcc0986667814bb0a19c8f00d47d491f

                      • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
                        Filesize

                        1.3MB

                        MD5

                        5027f3112ac2d6f764769102a9145c8e

                        SHA1

                        a369a0e1d4ace1a8d66908aa43543bea03c76f5b

                        SHA256

                        d61d2469b6058ac40def94cea42045a6f53e39694645add82949e0a011d5b36c

                        SHA512

                        181a00ac87820a08f73ffe7c3d26dfec56d3440a40d9ea67ab9b242b4653b712461a201118c9d0f747502a06e689d3badcc0986667814bb0a19c8f00d47d491f

                      • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\lua5.1.dll
                        Filesize

                        326KB

                        MD5

                        80d93d38badecdd2b134fe4699721223

                        SHA1

                        e829e58091bae93bc64e0c6f9f0bac999cfda23d

                        SHA256

                        c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

                        SHA512

                        9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

                      • \Users\Admin\AppData\Local\Temp\jds7161522.tmp\jre-windows.exe
                        Filesize

                        84.1MB

                        MD5

                        dfcfc788d67437530a50177164db42b0

                        SHA1

                        2d9ed0dc5671a358186dcf83abb74bfe39c40e9f

                        SHA256

                        a90318bae7d99da633d9cac8ce322120d087e7b6f5eec0d1d0d7f9413fdd4dc1

                        SHA512

                        dbdfd02528c9f0e506232e8640a8602fade0d05f4139368187300ea2d537e41d2d167655ded30d938bd445a21c776a3c3721f8db4d3f03e3c06807a84cf232e3

                      • \Users\Admin\AppData\Local\Temp\jre-windows.exe
                        Filesize

                        84.5MB

                        MD5

                        7542ec421a2f6e90751e8b64c22e0542

                        SHA1

                        d207d221a28ede5c2c8415f82c555989aa7068ba

                        SHA256

                        188ca8ecc44de1b7f602e883c3054dc392792c3631bf362b1bc4f3e1dba323e6

                        SHA512

                        8987bf8aa1b401815fa9850e56954db6015bdd06ce78b65ba435724582ffa615dee4e1452fa237c53257dca8ee97b469d01c27757a5f070ce6f807a4f81094bc

                      • \Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
                        Filesize

                        2.7MB

                        MD5

                        ffaaf765f581bc1b109ee452fdb5356f

                        SHA1

                        ed7a5791ee01a226fd23308e0dd3f4bcdd9754c5

                        SHA256

                        62224c8ef5cb890bfb57e0c585dd11e85a7877da292bdf14bcd333149d1724c6

                        SHA512

                        64e922d36c9dc73d18b09ae01f38ee00e750b1529551ad2613156e5b2169e0687b2f4f23fe44c9c33c48ae335e3dc5b244bf76fce44a01c81dd973c1e45271f6

                      • \Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
                        Filesize

                        2.7MB

                        MD5

                        ffaaf765f581bc1b109ee452fdb5356f

                        SHA1

                        ed7a5791ee01a226fd23308e0dd3f4bcdd9754c5

                        SHA256

                        62224c8ef5cb890bfb57e0c585dd11e85a7877da292bdf14bcd333149d1724c6

                        SHA512

                        64e922d36c9dc73d18b09ae01f38ee00e750b1529551ad2613156e5b2169e0687b2f4f23fe44c9c33c48ae335e3dc5b244bf76fce44a01c81dd973c1e45271f6

                      • \Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
                        Filesize

                        2.7MB

                        MD5

                        ffaaf765f581bc1b109ee452fdb5356f

                        SHA1

                        ed7a5791ee01a226fd23308e0dd3f4bcdd9754c5

                        SHA256

                        62224c8ef5cb890bfb57e0c585dd11e85a7877da292bdf14bcd333149d1724c6

                        SHA512

                        64e922d36c9dc73d18b09ae01f38ee00e750b1529551ad2613156e5b2169e0687b2f4f23fe44c9c33c48ae335e3dc5b244bf76fce44a01c81dd973c1e45271f6

                      • \Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
                        Filesize

                        2.7MB

                        MD5

                        ffaaf765f581bc1b109ee452fdb5356f

                        SHA1

                        ed7a5791ee01a226fd23308e0dd3f4bcdd9754c5

                        SHA256

                        62224c8ef5cb890bfb57e0c585dd11e85a7877da292bdf14bcd333149d1724c6

                        SHA512

                        64e922d36c9dc73d18b09ae01f38ee00e750b1529551ad2613156e5b2169e0687b2f4f23fe44c9c33c48ae335e3dc5b244bf76fce44a01c81dd973c1e45271f6

                      • \Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
                        Filesize

                        2.7MB

                        MD5

                        ffaaf765f581bc1b109ee452fdb5356f

                        SHA1

                        ed7a5791ee01a226fd23308e0dd3f4bcdd9754c5

                        SHA256

                        62224c8ef5cb890bfb57e0c585dd11e85a7877da292bdf14bcd333149d1724c6

                        SHA512

                        64e922d36c9dc73d18b09ae01f38ee00e750b1529551ad2613156e5b2169e0687b2f4f23fe44c9c33c48ae335e3dc5b244bf76fce44a01c81dd973c1e45271f6

                      • \Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
                        Filesize

                        2.7MB

                        MD5

                        ffaaf765f581bc1b109ee452fdb5356f

                        SHA1

                        ed7a5791ee01a226fd23308e0dd3f4bcdd9754c5

                        SHA256

                        62224c8ef5cb890bfb57e0c585dd11e85a7877da292bdf14bcd333149d1724c6

                        SHA512

                        64e922d36c9dc73d18b09ae01f38ee00e750b1529551ad2613156e5b2169e0687b2f4f23fe44c9c33c48ae335e3dc5b244bf76fce44a01c81dd973c1e45271f6

                      • \Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
                        Filesize

                        2.7MB

                        MD5

                        ffaaf765f581bc1b109ee452fdb5356f

                        SHA1

                        ed7a5791ee01a226fd23308e0dd3f4bcdd9754c5

                        SHA256

                        62224c8ef5cb890bfb57e0c585dd11e85a7877da292bdf14bcd333149d1724c6

                        SHA512

                        64e922d36c9dc73d18b09ae01f38ee00e750b1529551ad2613156e5b2169e0687b2f4f23fe44c9c33c48ae335e3dc5b244bf76fce44a01c81dd973c1e45271f6

                      • memory/320-457-0x0000000000F00000-0x00000000012E8000-memory.dmp
                        Filesize

                        3.9MB

                      • memory/320-1739-0x0000000000F00000-0x00000000012E8000-memory.dmp
                        Filesize

                        3.9MB

                      • memory/320-498-0x00000000029F0000-0x0000000002A00000-memory.dmp
                        Filesize

                        64KB

                      • memory/320-1385-0x0000000000F00000-0x00000000012E8000-memory.dmp
                        Filesize

                        3.9MB

                      • memory/320-1584-0x00000000029F0000-0x0000000002A00000-memory.dmp
                        Filesize

                        64KB

                      • memory/320-507-0x00000000058C0000-0x0000000005DF8000-memory.dmp
                        Filesize

                        5.2MB

                      • memory/320-517-0x00000000058C0000-0x0000000005DF8000-memory.dmp
                        Filesize

                        5.2MB

                      • memory/320-512-0x00000000058C0000-0x0000000005DF8000-memory.dmp
                        Filesize

                        5.2MB

                      • memory/320-511-0x00000000058C0000-0x0000000005DF8000-memory.dmp
                        Filesize

                        5.2MB

                      • memory/864-369-0x0000000010000000-0x0000000010051000-memory.dmp
                        Filesize

                        324KB

                      • memory/864-1478-0x0000000001000000-0x00000000013E8000-memory.dmp
                        Filesize

                        3.9MB

                      • memory/864-366-0x0000000010000000-0x0000000010051000-memory.dmp
                        Filesize

                        324KB

                      • memory/864-1383-0x0000000001000000-0x00000000013E8000-memory.dmp
                        Filesize

                        3.9MB

                      • memory/864-1384-0x0000000010000000-0x0000000010051000-memory.dmp
                        Filesize

                        324KB

                      • memory/864-368-0x0000000001000000-0x00000000013E8000-memory.dmp
                        Filesize

                        3.9MB

                      • memory/864-367-0x00000000007D0000-0x00000000007D3000-memory.dmp
                        Filesize

                        12KB

                      • memory/864-385-0x0000000001000000-0x00000000013E8000-memory.dmp
                        Filesize

                        3.9MB

                      • memory/864-347-0x0000000001000000-0x00000000013E8000-memory.dmp
                        Filesize

                        3.9MB

                      • memory/864-458-0x0000000001000000-0x00000000013E8000-memory.dmp
                        Filesize

                        3.9MB

                      • memory/864-459-0x0000000010000000-0x0000000010051000-memory.dmp
                        Filesize

                        324KB

                      • memory/864-391-0x0000000010000000-0x0000000010051000-memory.dmp
                        Filesize

                        324KB

                      • memory/864-1578-0x0000000002F90000-0x0000000002FA0000-memory.dmp
                        Filesize

                        64KB

                      • memory/864-401-0x0000000002F90000-0x0000000002FA0000-memory.dmp
                        Filesize

                        64KB

                      • memory/864-1737-0x0000000001000000-0x00000000013E8000-memory.dmp
                        Filesize

                        3.9MB

                      • memory/864-390-0x0000000001000000-0x00000000013E8000-memory.dmp
                        Filesize

                        3.9MB

                      • memory/864-1587-0x0000000001000000-0x00000000013E8000-memory.dmp
                        Filesize

                        3.9MB

                      • memory/864-1588-0x0000000010000000-0x0000000010051000-memory.dmp
                        Filesize

                        324KB

                      • memory/948-552-0x0000000000170000-0x00000000006A8000-memory.dmp
                        Filesize

                        5.2MB

                      • memory/1072-384-0x0000000002A40000-0x0000000002E28000-memory.dmp
                        Filesize

                        3.9MB

                      • memory/1072-187-0x0000000002A40000-0x0000000002E28000-memory.dmp
                        Filesize

                        3.9MB

                      • memory/1072-261-0x0000000002A40000-0x0000000002E28000-memory.dmp
                        Filesize

                        3.9MB

                      • memory/1072-344-0x0000000002A40000-0x0000000002E28000-memory.dmp
                        Filesize

                        3.9MB

                      • memory/1212-448-0x0000000002B70000-0x0000000002F58000-memory.dmp
                        Filesize

                        3.9MB

                      • memory/1212-1581-0x0000000002B70000-0x0000000002F58000-memory.dmp
                        Filesize

                        3.9MB

                      • memory/1212-449-0x0000000002B70000-0x0000000002F58000-memory.dmp
                        Filesize

                        3.9MB

                      • memory/1212-456-0x0000000002B70000-0x0000000002F58000-memory.dmp
                        Filesize

                        3.9MB

                      • memory/1212-1582-0x0000000002B70000-0x0000000002F58000-memory.dmp
                        Filesize

                        3.9MB

                      • memory/1416-575-0x00000000012E0000-0x0000000001818000-memory.dmp
                        Filesize

                        5.2MB

                      • memory/1616-621-0x0000000000170000-0x00000000006A8000-memory.dmp
                        Filesize

                        5.2MB

                      • memory/1624-598-0x0000000003960000-0x0000000003E98000-memory.dmp
                        Filesize

                        5.2MB

                      • memory/1624-1718-0x0000000003F30000-0x0000000004468000-memory.dmp
                        Filesize

                        5.2MB

                      • memory/1624-599-0x0000000003F30000-0x0000000004468000-memory.dmp
                        Filesize

                        5.2MB

                      • memory/1624-524-0x0000000000170000-0x00000000006A8000-memory.dmp
                        Filesize

                        5.2MB

                      • memory/1952-609-0x0000000000170000-0x00000000006A8000-memory.dmp
                        Filesize

                        5.2MB

                      • memory/1952-617-0x0000000002A00000-0x0000000002F38000-memory.dmp
                        Filesize

                        5.2MB

                      • memory/2356-1811-0x0000000000400000-0x0000000000417000-memory.dmp
                        Filesize

                        92KB

                      • memory/2580-1775-0x000007FEFAEA0000-0x000007FEFAEB8000-memory.dmp
                        Filesize

                        96KB

                      • memory/2580-1776-0x000007FEFAE80000-0x000007FEFAE97000-memory.dmp
                        Filesize

                        92KB

                      • memory/2580-1777-0x000007FEFAE60000-0x000007FEFAE71000-memory.dmp
                        Filesize

                        68KB

                      • memory/2580-1778-0x000007FEFAE40000-0x000007FEFAE57000-memory.dmp
                        Filesize

                        92KB

                      • memory/2580-1780-0x000007FEF6950000-0x000007FEF696D000-memory.dmp
                        Filesize

                        116KB

                      • memory/2580-1779-0x000007FEF6970000-0x000007FEF6981000-memory.dmp
                        Filesize

                        68KB

                      • memory/2580-1781-0x000007FEF6930000-0x000007FEF6941000-memory.dmp
                        Filesize

                        68KB

                      • memory/2580-1786-0x000007FEF6520000-0x000007FEF67D4000-memory.dmp
                        Filesize

                        2.7MB

                      • memory/2580-1774-0x000007FEF6520000-0x000007FEF67D4000-memory.dmp
                        Filesize

                        2.7MB

                      • memory/2580-1773-0x000007FEFAF00000-0x000007FEFAF34000-memory.dmp
                        Filesize

                        208KB

                      • memory/2580-1772-0x000000013F0A0000-0x000000013F198000-memory.dmp
                        Filesize

                        992KB

                      • memory/2580-1782-0x000007FEF39A0000-0x000007FEF4A4B000-memory.dmp
                        Filesize

                        16.7MB

                      • memory/2580-1813-0x000007FEF3210000-0x000007FEF3410000-memory.dmp
                        Filesize

                        2.0MB