Resubmissions

12-04-2023 00:32

230412-avqsrsgd42 8

12-04-2023 00:28

230412-asdenaaa2y 10

Analysis

  • max time kernel
    149s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    12-04-2023 00:28

General

  • Target

    TLauncher-2.879-Installer-1.1.0.exe

  • Size

    22.6MB

  • MD5

    601b94e3b018e39e0da90881fe89156d

  • SHA1

    dc5340d6e1cb98c6ae2fa6882a4c7284e990705b

  • SHA256

    845b0953c143daf9382b38c8ac7faeef62d5298bb0191f1be60865f78a942bac

  • SHA512

    493c283aa3e201501843e59d593d82b3c98d2628639c95c977c9f22c268d89f7b072907d7b5d244fb7f122348277a97f7d68ce0ebdb36d7fc479c5f3c5bd33db

  • SSDEEP

    393216:+Xj4yibrRbGPfs/dQETVlOBbpFEjdGphRqV56Hpkf+V4scTKAjENq+:+zCrRsHExi73qqHpg+Vvc+AmX

Malware Config

Signatures

  • BazarBackdoor

    Stealthy backdoor targeting corporate networks, believed to be developed by Trickbot's authors.

  • Bazar/Team9 Backdoor payload 5 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 11 IoCs
  • Loads dropped DLL 36 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 49 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 49 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TLauncher-2.879-Installer-1.1.0.exe
    "C:\Users\Admin\AppData\Local\Temp\TLauncher-2.879-Installer-1.1.0.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1980
    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
      "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" __IRAOFF:1910546 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\TLauncher-2.879-Installer-1.1.0.exe" "__IRCT:3" "__IRTSS:23652861" "__IRSID:S-1-5-21-1563773381-2037468142-1146002597-1000"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:896
      • C:\Users\Admin\AppData\Local\Temp\BrowserInstaller.exe
        "C:\Users\Admin\AppData\Local\Temp\BrowserInstaller.exe" /S:C:\Users\Admin\AppData\Local\Temp\setuparguments.ini
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1804
        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
          "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe" /S:C:\Users\Admin\AppData\Local\Temp\setuparguments.ini __IRAOFF:1816850 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\BrowserInstaller.exe" "__IRCT:3" "__IRTSS:1841947" "__IRSID:S-1-5-21-1563773381-2037468142-1146002597-1000"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Modifies system certificate store
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1620
          • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
            "C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe" --silent --allusers=0
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies system certificate store
            PID:1432
            • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
              C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=97.0.4719.63 --initial-client-data=0x1a4,0x1a8,0x1ac,0x178,0x1b0,0x712a33e0,0x712a33f0,0x712a33fc
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:1844
            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera-installer-bro.exe
              "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera-installer-bro.exe" --version
              6⤵
              • Loads dropped DLL
              PID:1800
            • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
              "C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --server-tracking-data=server_tracking_data --initial-pid=1432 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20230412002925" --session-guid=c781c55e-cdbc-4068-b8ec-4eabdc6cfa2c --server-tracking-blob=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 --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=3403000000000000
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Enumerates connected drives
              • Suspicious use of WriteProcessMemory
              PID:1712
              • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
                C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=97.0.4719.63 --initial-client-data=0x1b0,0x1b4,0x1b8,0x178,0x1bc,0x708233e0,0x708233f0,0x708233fc
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:2052
            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202304120029251\assistant\Assistant_96.0.4693.50_Setup.exe_sfx.exe
              "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202304120029251\assistant\Assistant_96.0.4693.50_Setup.exe_sfx.exe"
              6⤵
                PID:2648
              • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202304120029251\assistant\assistant_installer.exe
                "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202304120029251\assistant\assistant_installer.exe" --version
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of WriteProcessMemory
                PID:2672
                • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202304120029251\assistant\assistant_installer.exe
                  "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202304120029251\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=96.0.4693.50 --initial-client-data=0x148,0x14c,0x150,0x11c,0x154,0x1436c28,0x1436c38,0x1436c44
                  7⤵
                  • Executes dropped EXE
                  PID:2764
        • C:\Users\Admin\AppData\Local\Temp\jre-windows.exe
          "C:\Users\Admin\AppData\Local\Temp\jre-windows.exe" STATIC=1
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:2084
          • C:\Users\Admin\AppData\Local\Temp\jds7169337.tmp\jre-windows.exe
            "C:\Users\Admin\AppData\Local\Temp\jds7169337.tmp\jre-windows.exe" "STATIC=1"
            4⤵
            • Executes dropped EXE
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            PID:1696
    • C:\Windows\explorer.exe
      "C:\Windows\explorer.exe"
      1⤵
        PID:1624
      • C:\Windows\system32\AUDIODG.EXE
        C:\Windows\system32\AUDIODG.EXE 0x4a4
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1388

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B398B80134F72209547439DB21AB308D_A4CF52CCA82D7458083F7280801A3A04

        Filesize

        471B

        MD5

        7dc632be2a8663f2aa7b257a9bee45bc

        SHA1

        98a527f2d24ae1a9bdbc4a06f7f67a66868d46ef

        SHA256

        7a7e0a26682ada1723bb57e00950dbb7159e90c074181b615471edd02eb1f323

        SHA512

        78c0bb237c5621d2ee4bd4922e3d8b80ba56600c773074df4f90f6f645e29e41610f691a5f21fda98adb21a27a1fb116f8d9071c01e372111082a44c6d429e7d

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

        Filesize

        1KB

        MD5

        a266bb7dcc38a562631361bbf61dd11b

        SHA1

        3b1efd3a66ea28b16697394703a72ca340a05bd5

        SHA256

        df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

        SHA512

        0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        304B

        MD5

        a62c32c04f83dcd3d5874362609f03db

        SHA1

        62d2f8a8a9f783cafab678a898c24e6f105cce5c

        SHA256

        5447b4a64fe3269cc7928a8c381a497b4cf47092703e3e4613e59c17f10ea9c4

        SHA512

        cf36b21a670563846804748e88a9d4b02e1a9f113d05d432838dfe5bd40e0c79706bf6a2f3c45525536a76c0f6cf1084c1252fbd624ddf1f7392723d09a790a8

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        304B

        MD5

        70603eca06bdf3a3f687986286a25f1b

        SHA1

        94fe0cdedd8a4cc7669bd574c889ec20ade3bc72

        SHA256

        69361e9da2d95bd5f92965412fa1e6e4f5621f3415d55b1b3d3ba6945a356c10

        SHA512

        6ba3b5abae4da0535751b2648697b2fa17828607b70d6c432e4f50fa28f89253ba3cc82120c960372db21792bed59b3fdb5420b229d8dff180ab2c78068e84ba

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B398B80134F72209547439DB21AB308D_A4CF52CCA82D7458083F7280801A3A04

        Filesize

        400B

        MD5

        d650096d295bad31274710637e6f6ccd

        SHA1

        bbc5810155feafb158da8e116d7d9f8a8dfdaf5f

        SHA256

        b876ef64061fde16d0c29ec7a064ed86014a2becc3a0b1000ac2e7afc9c6446d

        SHA512

        fca9ecbc20a4a291d4a5fa45871e2df8065caa9e27c704529df5c38f7397c689e988344a38d77dbbc68611a11347f0ddebb905ed71f255f64f250d87f1509b86

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

        Filesize

        242B

        MD5

        3028969202202f9ea19c2d0f612f41b8

        SHA1

        1ca547f19c92ef8a235f313a8863d6697695048e

        SHA256

        1e7cd02a7bc924fad03ddcf453870a69a8188d01a51799885d33c40be7acdfdc

        SHA512

        e2ca496e8b5863f242fe7534659b94288ba0866705253b5bbb19ee1c933c06276e6d54c836fc071b007ee4695bef2c192fbf923a6f743dde7a5f9cd76ae5a93c

      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202304120029251\assistant\assistant_installer.exe

        Filesize

        2.1MB

        MD5

        2f3d9e21e232b9bfea064d3b2264db06

        SHA1

        bafddc657d8d1bb531683b29b0342cc065ee51d2

        SHA256

        25528c314aed2b5391ca1d08c736a3807142aab21ae99d5970f2a862c8258d5d

        SHA512

        94e81aa3015b7e112bf772b52b2dd6092f5634746e201171b34b2493a62b08fbbf53a6d6c60c904c424c06e802aae6810c6dd88cf7a882846bc0a4793c3b32e5

      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202304120029251\assistant\assistant_installer.exe

        Filesize

        2.1MB

        MD5

        2f3d9e21e232b9bfea064d3b2264db06

        SHA1

        bafddc657d8d1bb531683b29b0342cc065ee51d2

        SHA256

        25528c314aed2b5391ca1d08c736a3807142aab21ae99d5970f2a862c8258d5d

        SHA512

        94e81aa3015b7e112bf772b52b2dd6092f5634746e201171b34b2493a62b08fbbf53a6d6c60c904c424c06e802aae6810c6dd88cf7a882846bc0a4793c3b32e5

      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202304120029251\assistant\assistant_installer.exe

        Filesize

        2.1MB

        MD5

        2f3d9e21e232b9bfea064d3b2264db06

        SHA1

        bafddc657d8d1bb531683b29b0342cc065ee51d2

        SHA256

        25528c314aed2b5391ca1d08c736a3807142aab21ae99d5970f2a862c8258d5d

        SHA512

        94e81aa3015b7e112bf772b52b2dd6092f5634746e201171b34b2493a62b08fbbf53a6d6c60c904c424c06e802aae6810c6dd88cf7a882846bc0a4793c3b32e5

      • C:\Users\Admin\AppData\Local\Temp\BrowserInstaller.exe

        Filesize

        1.8MB

        MD5

        8d26aecef0a7bdac2b104454d3ba1a87

        SHA1

        50c29c58dfece62d94ed01cb5b3d070e593dc9cf

        SHA256

        e6c069c08e356b05465edb5aa9437e8af82c3cc8367d143d3ba6a8790f99490c

        SHA512

        0daa8bc75d9a067c3f9c46e4fda2aa4811083a06fc0dac74b45dfcdce60623066dac0189538d48128e55850ba20da12ab5f2f748dfbb9a6ec546802a61065475

      • C:\Users\Admin\AppData\Local\Temp\BrowserInstaller.exe

        Filesize

        1.8MB

        MD5

        8d26aecef0a7bdac2b104454d3ba1a87

        SHA1

        50c29c58dfece62d94ed01cb5b3d070e593dc9cf

        SHA256

        e6c069c08e356b05465edb5aa9437e8af82c3cc8367d143d3ba6a8790f99490c

        SHA512

        0daa8bc75d9a067c3f9c46e4fda2aa4811083a06fc0dac74b45dfcdce60623066dac0189538d48128e55850ba20da12ab5f2f748dfbb9a6ec546802a61065475

      • C:\Users\Admin\AppData\Local\Temp\Cab8299.tmp

        Filesize

        61KB

        MD5

        e71c8443ae0bc2e282c73faead0a6dd3

        SHA1

        0c110c1b01e68edfacaeae64781a37b1995fa94b

        SHA256

        95b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72

        SHA512

        b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6

      • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2304120029261181712.dll

        Filesize

        4.6MB

        MD5

        4fa000d2daf4a9a8b30a36de57343e8b

        SHA1

        4865161c5ec70cce04079a6cbf08795e05bacbf1

        SHA256

        50df18de18d3cdd5cc21f8fc0dbabbe5a60690027b82af25806f679f492065de

        SHA512

        a52620ab7ae4e8a6c7379790fc70c5cc611a06432b83ded0a7ea476a647098fcb18797b42ed98293c3e9dd955d784819638597e3b1b419f54eeb9a0084b625ca

      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\200.ico

        Filesize

        116KB

        MD5

        e043a9cb014d641a56f50f9d9ac9a1b9

        SHA1

        61dc6aed3d0d1f3b8afe3d161410848c565247ed

        SHA256

        9dd7020d04753294c8fb694ac49f406de9adad45d8cdd43fefd99fec3659e946

        SHA512

        4ae5df94fd590703b7a92f19703d733559d600a3885c65f146db04e8bbf6ead9ab5a1748d99c892e6bde63dd4e1592d6f06e02e4baf5e854c8ce6ea0cce1984f

      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\BrowserInstaller.exe

        Filesize

        1.8MB

        MD5

        8d26aecef0a7bdac2b104454d3ba1a87

        SHA1

        50c29c58dfece62d94ed01cb5b3d070e593dc9cf

        SHA256

        e6c069c08e356b05465edb5aa9437e8af82c3cc8367d143d3ba6a8790f99490c

        SHA512

        0daa8bc75d9a067c3f9c46e4fda2aa4811083a06fc0dac74b45dfcdce60623066dac0189538d48128e55850ba20da12ab5f2f748dfbb9a6ec546802a61065475

      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG1.PNG

        Filesize

        339B

        MD5

        a45137507477ea159a4c0481fadbdde8

        SHA1

        772e535525cd41abb781167334f923f1127f6d24

        SHA256

        fcc6693f94f87dbb9f03bd664f029db87257c79ac9a974d2caadc790f20ea67a

        SHA512

        393a8d9387b388524fbf7bc8387d521c830e7d384aabe278251cb4fa1291d32e2875c464a01f93670259bc2009d69507b632a692d43244f3eb7551414c9d635a

      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG104.PNG

        Filesize

        644B

        MD5

        f54bbaadafacf2ed607c2b44e76bd5f2

        SHA1

        e6e313e86b0adb771643dc9aa465652646d83329

        SHA256

        2dcd3efb7e14a1439973b066c810eb3187cb851a7d01b2a03376d978b6b0d927

        SHA512

        1d7f940d290c3c7eca12739f7e4753901a1d070ca9f43171b4fe25530ba48b3b376c16b125a32d6e701d63d576ef829824472bcac99e568784543bfc4c50b732

      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG109.PNG

        Filesize

        2KB

        MD5

        c70b569d43f5e00ee3dd81530899f191

        SHA1

        38b7f73c29d9d355625bf7dcc611d657c263dbc4

        SHA256

        778c8b5a8e7422ce84f4113fc1cbd90204f3b3c0b3bb8545b3fe68003525e9e8

        SHA512

        f0aafa93ffd1edb8764f7e435fa982b0eb596b1962472dcefac26731382c58d44306e876f04675146595a1e7ee6ae8170e2fa01ed0fca075e36a9749709f4df7

      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG2.PNG

        Filesize

        280B

        MD5

        01e097a324673878a3cb5e8e0f3cf152

        SHA1

        35ef5c438eca9672c7ee19bcde3952f83dc77928

        SHA256

        d8d0719a20d267a73d298d2ec1fbc050fe2ce25447c7441058ea3966acfbbb22

        SHA512

        e873763e96b3a52fe73f3fc9b3bcfd764c807c0206b5984d5f7dddd7debec4e6f0b6705ca6a7c6379b83c2fea792d7a16880ea109469ac1af41cc7bdb5f96e27

      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG22.PNG

        Filesize

        1KB

        MD5

        362d3183b2acc152c99ec123611f3297

        SHA1

        3db69a12917cb11a14fb9294d73c5409fe11a398

        SHA256

        8ae66727c5c92ca76a131aa104cc126858e8e3ed490ae08482109dfedd9a8cda

        SHA512

        2c7f40564479d1fe90cb59b4b413e8bf9a5bb7cd2f94193f8759e376549c0269afce030df7d306b4cd814f604ad460d744fb00d961f6d2608a4ecb6b186a4f1f

      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG3.PNG

        Filesize

        281B

        MD5

        d88e18e2a020a756a8de999b76e7b1fd

        SHA1

        150f801600b9427039197847aaac784f8ba15258

        SHA256

        38b8f2202a5e48a8f528708922f504379896ef52b3882ce82efc3481c51804bb

        SHA512

        d048a569d155aa4636f25ed2963fd5e2234643735ad461df3ad3201cbe152b646c2893557a236fa9683aa3cb07351fa79b9e5788f631442e5142cab0bc98654a

      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG85.PNG

        Filesize

        43KB

        MD5

        16c0e37cb0c5540fd9f93a8d82d94e52

        SHA1

        52d5aabf804381b47d13a358d80256c4088eec21

        SHA256

        2b772e66ebc70c93deb0b9a9e054373ee33d9245809e16174b1f132f786a063f

        SHA512

        dd54308739f9621f5fe707c69f24657431fd58b46e357a79d25c3d8e96d3b2914ce19d94beeee0bbd32311737670f06b01c364f0c7d70625a4246da64c29b0af

      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG86.PNG

        Filesize

        1KB

        MD5

        a7a8625948d61d814dbb29225e04f908

        SHA1

        16bc91a8bb3c22cf78447644a32010ad869eaf99

        SHA256

        61979f700f77d187c8647cba3bee95ca4a70e187bbb76323f4055385dd8879d5

        SHA512

        04b0bb58095a6e8f1d29203f21eee99fd837494b74736e91e5e304eb3dc3ccb32796b6959361ede965731b76607a53b0f9d211cb4b3d94b25ea34898e760d295

      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRZip.lmd

        Filesize

        1.7MB

        MD5

        1bbf5dd0b6ca80e4c7c77495c3f33083

        SHA1

        e0520037e60eb641ec04d1e814394c9da0a6a862

        SHA256

        bc6bd19ab0977ac794e18e2c82ace3116bf0537711a352638efd2d8d847c140b

        SHA512

        97bc810871868217f944bc5e60ab642f161c1f082bc9e4122094f10b4e309a6d96e3dd695553a20907cb8fea5aef4802f5a2f0a852328c1a1cd85944022abaab

      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\Wow64.lmd

        Filesize

        97KB

        MD5

        da1d0cd400e0b6ad6415fd4d90f69666

        SHA1

        de9083d2902906cacf57259cf581b1466400b799

        SHA256

        7a79b049bdc3b6e4d101691888360f4f993098f3e3a8beefff4ac367430b1575

        SHA512

        f12f64670f158c2e846e78b7b5d191158268b45ecf3c288f02bbee15ae10c4a62e67fb3481da304ba99da2c68ac44d713a44a458ef359db329b6fef3d323382a

      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe

        Filesize

        1.3MB

        MD5

        f8da4bc14cb40b7ff8cd2c798ca0f7b9

        SHA1

        1264c77f79f7a328d60dfd752e721a463fc3e247

        SHA256

        3050ebf56103a20f9a9466f5371561cf62d4ed3b152f7b86f86d2910f20f5be1

        SHA512

        0a85a6b25687e3847da34bfa360d0d01ffbd1518a26d097d16cffee00f975a9a9223c6107d270b1b70b32be3b2a6e47b2311b9ef7570dc64692837068a786d96

      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe

        Filesize

        1.3MB

        MD5

        f8da4bc14cb40b7ff8cd2c798ca0f7b9

        SHA1

        1264c77f79f7a328d60dfd752e721a463fc3e247

        SHA256

        3050ebf56103a20f9a9466f5371561cf62d4ed3b152f7b86f86d2910f20f5be1

        SHA512

        0a85a6b25687e3847da34bfa360d0d01ffbd1518a26d097d16cffee00f975a9a9223c6107d270b1b70b32be3b2a6e47b2311b9ef7570dc64692837068a786d96

      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe

        Filesize

        1.3MB

        MD5

        f8da4bc14cb40b7ff8cd2c798ca0f7b9

        SHA1

        1264c77f79f7a328d60dfd752e721a463fc3e247

        SHA256

        3050ebf56103a20f9a9466f5371561cf62d4ed3b152f7b86f86d2910f20f5be1

        SHA512

        0a85a6b25687e3847da34bfa360d0d01ffbd1518a26d097d16cffee00f975a9a9223c6107d270b1b70b32be3b2a6e47b2311b9ef7570dc64692837068a786d96

      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll

        Filesize

        326KB

        MD5

        80d93d38badecdd2b134fe4699721223

        SHA1

        e829e58091bae93bc64e0c6f9f0bac999cfda23d

        SHA256

        c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

        SHA512

        9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.dat

        Filesize

        114KB

        MD5

        bd5626a0237933e0f1dccf10e7c9fbd6

        SHA1

        10c47d382d4f44d8d44efaa203501749e42c6d50

        SHA256

        7dfc1176d8a507135140b23a0c014093b7e2673f0f3e5727c3d85df4e7323762

        SHA512

        1fd864a5386580cf8bbafbacb12a043ef51948b729b9aedfe6dc81e6c2948a100526c7c600069f22454d550f7f736ad3045a930cc2ef97458dc1d6c782928087

      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe

        Filesize

        1.3MB

        MD5

        018c68cdf5ba005b4a380c20b13fee4c

        SHA1

        bf6043fbd31288e8667fcfc37cd74414bee1805f

        SHA256

        3c7e2319176b70bed0460000d772da9d4cfeb8d2b06dfd913905f15e65942923

        SHA512

        506c062854f64c4f0d74e2fe709cbaa60a1d2fef0ca7c226fed264be1843e3d329ee542290288335e337c10d266e487c552836d6cae1919ab035f945afa87ed6

      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe

        Filesize

        1.3MB

        MD5

        018c68cdf5ba005b4a380c20b13fee4c

        SHA1

        bf6043fbd31288e8667fcfc37cd74414bee1805f

        SHA256

        3c7e2319176b70bed0460000d772da9d4cfeb8d2b06dfd913905f15e65942923

        SHA512

        506c062854f64c4f0d74e2fe709cbaa60a1d2fef0ca7c226fed264be1843e3d329ee542290288335e337c10d266e487c552836d6cae1919ab035f945afa87ed6

      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe

        Filesize

        1.3MB

        MD5

        018c68cdf5ba005b4a380c20b13fee4c

        SHA1

        bf6043fbd31288e8667fcfc37cd74414bee1805f

        SHA256

        3c7e2319176b70bed0460000d772da9d4cfeb8d2b06dfd913905f15e65942923

        SHA512

        506c062854f64c4f0d74e2fe709cbaa60a1d2fef0ca7c226fed264be1843e3d329ee542290288335e337c10d266e487c552836d6cae1919ab035f945afa87ed6

      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\lua5.1.dll

        Filesize

        326KB

        MD5

        80d93d38badecdd2b134fe4699721223

        SHA1

        e829e58091bae93bc64e0c6f9f0bac999cfda23d

        SHA256

        c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

        SHA512

        9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

      • C:\Users\Admin\AppData\Local\Temp\jds7169337.tmp\jre-windows.exe

        Filesize

        84.1MB

        MD5

        dfcfc788d67437530a50177164db42b0

        SHA1

        2d9ed0dc5671a358186dcf83abb74bfe39c40e9f

        SHA256

        a90318bae7d99da633d9cac8ce322120d087e7b6f5eec0d1d0d7f9413fdd4dc1

        SHA512

        dbdfd02528c9f0e506232e8640a8602fade0d05f4139368187300ea2d537e41d2d167655ded30d938bd445a21c776a3c3721f8db4d3f03e3c06807a84cf232e3

      • C:\Users\Admin\AppData\Local\Temp\jds7169337.tmp\jre-windows.exe

        Filesize

        84.1MB

        MD5

        dfcfc788d67437530a50177164db42b0

        SHA1

        2d9ed0dc5671a358186dcf83abb74bfe39c40e9f

        SHA256

        a90318bae7d99da633d9cac8ce322120d087e7b6f5eec0d1d0d7f9413fdd4dc1

        SHA512

        dbdfd02528c9f0e506232e8640a8602fade0d05f4139368187300ea2d537e41d2d167655ded30d938bd445a21c776a3c3721f8db4d3f03e3c06807a84cf232e3

      • C:\Users\Admin\AppData\Local\Temp\jre-windows.exe

        Filesize

        84.5MB

        MD5

        7542ec421a2f6e90751e8b64c22e0542

        SHA1

        d207d221a28ede5c2c8415f82c555989aa7068ba

        SHA256

        188ca8ecc44de1b7f602e883c3054dc392792c3631bf362b1bc4f3e1dba323e6

        SHA512

        8987bf8aa1b401815fa9850e56954db6015bdd06ce78b65ba435724582ffa615dee4e1452fa237c53257dca8ee97b469d01c27757a5f070ce6f807a4f81094bc

      • C:\Users\Admin\AppData\Local\Temp\jusched.log

        Filesize

        3KB

        MD5

        a752a46b57c090533c753890de9afe09

        SHA1

        ee18710ad8af61b56e491df2385376feefd70602

        SHA256

        532f46b9977f5f5dd8854ebba480573aaac3e31c7cfe206ed56178edd2ebe8ba

        SHA512

        a1892b6f3f728c2d1c98506edd84d8395e27d3f5b6a70fea0ce5a7ce4c73179421f23c1ea99689686534095e180ac563777c79e43724f5dd9b6a930b6d3068a6

      • C:\Users\Admin\AppData\Local\Temp\jusched.log

        Filesize

        3KB

        MD5

        a752a46b57c090533c753890de9afe09

        SHA1

        ee18710ad8af61b56e491df2385376feefd70602

        SHA256

        532f46b9977f5f5dd8854ebba480573aaac3e31c7cfe206ed56178edd2ebe8ba

        SHA512

        a1892b6f3f728c2d1c98506edd84d8395e27d3f5b6a70fea0ce5a7ce4c73179421f23c1ea99689686534095e180ac563777c79e43724f5dd9b6a930b6d3068a6

      • C:\Users\Admin\AppData\Local\Temp\jusched.log

        Filesize

        5KB

        MD5

        312e911111bd96f196b46804cab162a2

        SHA1

        c22be83694c442a23ff6fd43d2fc4e6a478fc3cd

        SHA256

        7895809d933452ed9962aa7634a54476a8eacef300570c6b3b6e6f80b0dded8f

        SHA512

        34211b9e6b8239cf9c2fc4434a22ec2a8a3e8801be0877fd4652c8521fea9c3ed290bb984859e7070dac9273df735c17a180dff598599a127f8651b12b64f348

      • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe

        Filesize

        2.7MB

        MD5

        589d8066152c083795513a685eee1ebe

        SHA1

        7a07eac126d4df50e0cfb805839582fe46597f44

        SHA256

        16a13e49b178c4aa7ef0a6e7184577e609f6f4233e8b29f9d7aa2972bdec39f7

        SHA512

        0a356fef6bd687eaed2919c2173ca903932c2fd2385646fb5a6eaeb24283895de38a557e63365233faf230ecf8b5d822c3f99909055163d90ccb4a395ecb48f9

      • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe

        Filesize

        2.7MB

        MD5

        589d8066152c083795513a685eee1ebe

        SHA1

        7a07eac126d4df50e0cfb805839582fe46597f44

        SHA256

        16a13e49b178c4aa7ef0a6e7184577e609f6f4233e8b29f9d7aa2972bdec39f7

        SHA512

        0a356fef6bd687eaed2919c2173ca903932c2fd2385646fb5a6eaeb24283895de38a557e63365233faf230ecf8b5d822c3f99909055163d90ccb4a395ecb48f9

      • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe

        Filesize

        2.7MB

        MD5

        589d8066152c083795513a685eee1ebe

        SHA1

        7a07eac126d4df50e0cfb805839582fe46597f44

        SHA256

        16a13e49b178c4aa7ef0a6e7184577e609f6f4233e8b29f9d7aa2972bdec39f7

        SHA512

        0a356fef6bd687eaed2919c2173ca903932c2fd2385646fb5a6eaeb24283895de38a557e63365233faf230ecf8b5d822c3f99909055163d90ccb4a395ecb48f9

      • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe

        Filesize

        2.7MB

        MD5

        589d8066152c083795513a685eee1ebe

        SHA1

        7a07eac126d4df50e0cfb805839582fe46597f44

        SHA256

        16a13e49b178c4aa7ef0a6e7184577e609f6f4233e8b29f9d7aa2972bdec39f7

        SHA512

        0a356fef6bd687eaed2919c2173ca903932c2fd2385646fb5a6eaeb24283895de38a557e63365233faf230ecf8b5d822c3f99909055163d90ccb4a395ecb48f9

      • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe

        Filesize

        2.7MB

        MD5

        589d8066152c083795513a685eee1ebe

        SHA1

        7a07eac126d4df50e0cfb805839582fe46597f44

        SHA256

        16a13e49b178c4aa7ef0a6e7184577e609f6f4233e8b29f9d7aa2972bdec39f7

        SHA512

        0a356fef6bd687eaed2919c2173ca903932c2fd2385646fb5a6eaeb24283895de38a557e63365233faf230ecf8b5d822c3f99909055163d90ccb4a395ecb48f9

      • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe

        Filesize

        2.7MB

        MD5

        589d8066152c083795513a685eee1ebe

        SHA1

        7a07eac126d4df50e0cfb805839582fe46597f44

        SHA256

        16a13e49b178c4aa7ef0a6e7184577e609f6f4233e8b29f9d7aa2972bdec39f7

        SHA512

        0a356fef6bd687eaed2919c2173ca903932c2fd2385646fb5a6eaeb24283895de38a557e63365233faf230ecf8b5d822c3f99909055163d90ccb4a395ecb48f9

      • C:\Users\Admin\AppData\Local\Temp\setuparguments.ini

        Filesize

        590B

        MD5

        b3ba575ab632144794828cf9b92fd0a4

        SHA1

        21da886b9f439173d5c184520084a37994cc193f

        SHA256

        67f0b2a845b360e1b8da82083a31e555a2f9a178fcd280fefd35acceedc648a4

        SHA512

        85d3ddaa73423f9ed756622d7b8e06faba39293e8d4f3f27c633c03487d18c5218128dd445754b589ff99d7e98397bf21d941d74f77e4172bb6f50740bc87114

      • C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe

        Filesize

        6.3MB

        MD5

        545c62b3d98ee4cc02af837a72dd09c4

        SHA1

        54446a007fd9b7363d9415673b0ac0232d5d70d5

        SHA256

        738029a4f974128180fa2cd239e873b01e456e8bf53bfdbf34b8ba8b57897be4

        SHA512

        8bf9c754861ed267efd2055ac09b4ad44df61b989859fccd14190592dca1dab0fa8f57360209eaceabb5137f742c9cea73a1a985ab1955f87a6875d0be95fdcf

      • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG1.BMP

        Filesize

        451KB

        MD5

        0b445ace8798426e7185f52b7b7b6d1e

        SHA1

        7a77b46e0848cc9b32283ccb3f91a18c0934c079

        SHA256

        2bbf97ccba3f87d469eac909c4ce8a3f13ed29c8f31b611e7d5cf89a0619eda6

        SHA512

        51523d5b711481293305465a3a3c6a3a50dca984cdc8cca1f4c44f3c21bfa430cd9aac1a8782d9605e6954cbafb307beb6b1a52e9785de1bc3f71067d80c6b6e

      • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG23.PNG

        Filesize

        1KB

        MD5

        58c10711ee61290c5e53d6c235d14c7f

        SHA1

        6cd433f1d5224b7441efecfef8e0982bbda4415b

        SHA256

        2d8d51d2405fd3534f5fce5ffea5b9a100ce4aacf35caa7d165c7c6672949b35

        SHA512

        b895b6f07fefc06695cb521fa923534c8ef99312ab6c27295c86de29fc1bdb09e3ba17cd4aea75f8dd9cf7e1a3c4494a6ef960eadcb209eecb1b623d70c367f0

      • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG4.PNG

        Filesize

        45KB

        MD5

        32b9a83f00af4123b811eb6a85ee7971

        SHA1

        a1e6bdfe76e6103aca76bd21ce60c0b48e4de570

        SHA256

        a39a8cb1d54a2036257211b6364f84caf033fccf3394e9f890434563770e594d

        SHA512

        eb272c6dbaa3e59887cfdfd21dba5e2abc56a12beeda55ba091aa9b02da71af5ce11c0f7af4fb34f58da9836f91d787e26ab9f898b8669c861e9bacee973ca9f

      • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG42.PNG

        Filesize

        352B

        MD5

        034eab9a50571cbab86294322e639886

        SHA1

        cae94b8cfe3ecce8e750d6fd34d54e766ea607aa

        SHA256

        449d678cc9a235d42a5a2f4e685536d9af87c6b5fc022f28dba32b08b4e88ee1

        SHA512

        b364c0cbb38bfb35e3c2d29705df72a8ce7dc111f04ebc05eceec4294987f18200581a31b78a79b05da890b5358e5463d1640d2230a8af930804efa3d4da42b0

      • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG45.PNG

        Filesize

        438B

        MD5

        87221bf8c9222a1489e949e4266a2980

        SHA1

        60c9d850f696e56b53dc3f940f52463d228febf2

        SHA256

        8d6e1d814dd38525115ee5d77e2d2ae6df8be31562a3c6805012097d6625efc4

        SHA512

        fa7ba5edb212a0ad70de123b1eabebd8d4cf5e2e3f59841330923c91d6ce6d8a0bbbf0176a8215a183ea860ae5286a4205b73f70df4d032cfd6c03109d1e433c

      • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG46.PNG

        Filesize

        206B

        MD5

        bc193c9f3fd0730341d2ba951f734652

        SHA1

        ebe3f410cf0bf5f30fe36b1c1df96fa27e73b01f

        SHA256

        e9137bc2fefbd9a3c4506708f283fe52c40b00b35c2677fc31e196b305b00e67

        SHA512

        355cb9a7ba6e2a77a51339bfa732537bc77d36da372fe926f1e4bf25de865b09c98122d9559f5ec234b41a83cb97de4fd49427a9476169653ac6058912261c1e

      • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG48.PNG

        Filesize

        1KB

        MD5

        9eb36caea38bf80ed9fa40a3f67597b7

        SHA1

        3c23e2e30119f6dd321d34a82a339d52723bfacc

        SHA256

        6be2e43a38969226e1cbb00605cdac634d0de3e82ce605b08dcf1cf596f64370

        SHA512

        22b57fc57d45ec73865e5429210d6016d2bab0cd990877c8272b4fc6ded8effe3bfa0c9b0890d7b0de8296e6bc3c262f29637b8ce7840efba2f963e70a978e53

      • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG5.PNG

        Filesize

        1KB

        MD5

        23e26969753c07af68f232cdd684c003

        SHA1

        f14666db750cc2f89ccdd8852b4259fcfa663271

        SHA256

        17f138eea95423738d2c9b75834b607c671cb2ac4d71c9aecf100a8b847003d2

        SHA512

        7c57a6309da9ae381073e005d374b9c8a82c7b4e92322b91433009d41f8f34655ed9d45958ab1743023faa9e7aa0c82a05d9292b078efccb64c19992b7e4d4d2

      • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG66.PNG

        Filesize

        41KB

        MD5

        7aae2de61d5e6296c00fde67046dfaeb

        SHA1

        87a65e99d520045c39997b53c6a0aa08cec35e57

        SHA256

        07b11e82a30598438ac4221d6c8796739c42c2a596365464f257481a37fa00c6

        SHA512

        c5ebaf43ffc19a1a3b2f49e070ea1d5532ae433c3bcd02493e31bd3389b6c3edfb1e04373902fbd252eb7370612dd96c3d36eb3fac8240111f57020ab99fa882

      • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG67.PNG

        Filesize

        1KB

        MD5

        0bde2ca44cd4e4e31c5c0364c66eb57b

        SHA1

        8496e4a8dcea6e42af33b503dc200d4a1ef07101

        SHA256

        38031284395ba7a773a335a861536b487bbf60b81496424b8a9a8a6697a919de

        SHA512

        4e60f45022b0c6739db94097401f6046e5f95b26dca71e685db834338451b7ea0b3ed3afc128d564c3f79074905b7986714f75925c41f763eda6b901875af555

      • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\uninstall.xml

        Filesize

        33KB

        MD5

        c4dd929d60d2e9c94c9bd041aa95ddb6

        SHA1

        a6d6fb35eba50e7cf3024ca0465e17580e0fb9f0

        SHA256

        5d6898963362a2f1e55b379bdda73989e2d4fe4263c86e6c84bd0d846d622b86

        SHA512

        c26ede6886a502160ce6c94c328ba307368f02368afaa95bc3f459053a5dcd9d3d0028e16f34c4eaa4864798d6814ee1ca0ac82b18340a698b1543cf55a96f94

      • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\uninstall.xml

        Filesize

        6KB

        MD5

        4f7be9736242579cb8afa1af86980dfe

        SHA1

        1c486393847996db4f6b78532dd7bd9a0a924549

        SHA256

        9cecc28716f392d2394829f4cc3f307d08f5aecaf3e2124bdaaa0d6d9c3400b4

        SHA512

        4c55bc2698d8934713e791c015480248198e22efa66dd5ca79ea834b9835c9e85ca8c2869c9b40dc394ae7e27da039f79c392f88472dedc1adfa83dd1e94f1c9

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\WNT0XPYP.txt

        Filesize

        869B

        MD5

        6b9af962513368729f585783bf083d48

        SHA1

        94768e879af6a6eddf49322181ef42430c8d6b63

        SHA256

        fd32ac27680ef2d12f3f3876195374b588c44cfca92b0d21ec90de46d1aeb606

        SHA512

        41a180528e7c8e03725a398fbce693955c50132b506557c211b49448f4bf4c9a03027fbdec8126f4a3fd8939ce32e8ffed7903b4381f156106557e2023782620

      • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports\settings.dat

        Filesize

        40B

        MD5

        5a9a81cb0857fecb3676c0f59e6354ff

        SHA1

        5dd5dcc9eafeefe3234206352a742352848007dc

        SHA256

        e9687fc0c94013895a97bffca2dfe75ce18b3f625ab50d8af02e797cbc5a6918

        SHA512

        c2824901c341afe3a65dd2e330d59b8eae5911097664a25fa626b12aae2d7e4ff74644c5b6cb72183a9d7d96911dcb6ca931131e4f80f6794303147c3045a8a7

      • \Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202304120029251\assistant\assistant_installer.exe

        Filesize

        2.1MB

        MD5

        2f3d9e21e232b9bfea064d3b2264db06

        SHA1

        bafddc657d8d1bb531683b29b0342cc065ee51d2

        SHA256

        25528c314aed2b5391ca1d08c736a3807142aab21ae99d5970f2a862c8258d5d

        SHA512

        94e81aa3015b7e112bf772b52b2dd6092f5634746e201171b34b2493a62b08fbbf53a6d6c60c904c424c06e802aae6810c6dd88cf7a882846bc0a4793c3b32e5

      • \Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202304120029251\assistant\assistant_installer.exe

        Filesize

        2.1MB

        MD5

        2f3d9e21e232b9bfea064d3b2264db06

        SHA1

        bafddc657d8d1bb531683b29b0342cc065ee51d2

        SHA256

        25528c314aed2b5391ca1d08c736a3807142aab21ae99d5970f2a862c8258d5d

        SHA512

        94e81aa3015b7e112bf772b52b2dd6092f5634746e201171b34b2493a62b08fbbf53a6d6c60c904c424c06e802aae6810c6dd88cf7a882846bc0a4793c3b32e5

      • \Users\Admin\AppData\Local\Temp\BrowserInstaller.exe

        Filesize

        1.8MB

        MD5

        8d26aecef0a7bdac2b104454d3ba1a87

        SHA1

        50c29c58dfece62d94ed01cb5b3d070e593dc9cf

        SHA256

        e6c069c08e356b05465edb5aa9437e8af82c3cc8367d143d3ba6a8790f99490c

        SHA512

        0daa8bc75d9a067c3f9c46e4fda2aa4811083a06fc0dac74b45dfcdce60623066dac0189538d48128e55850ba20da12ab5f2f748dfbb9a6ec546802a61065475

      • \Users\Admin\AppData\Local\Temp\BrowserInstaller.exe

        Filesize

        1.8MB

        MD5

        8d26aecef0a7bdac2b104454d3ba1a87

        SHA1

        50c29c58dfece62d94ed01cb5b3d070e593dc9cf

        SHA256

        e6c069c08e356b05465edb5aa9437e8af82c3cc8367d143d3ba6a8790f99490c

        SHA512

        0daa8bc75d9a067c3f9c46e4fda2aa4811083a06fc0dac74b45dfcdce60623066dac0189538d48128e55850ba20da12ab5f2f748dfbb9a6ec546802a61065475

      • \Users\Admin\AppData\Local\Temp\BrowserInstaller.exe

        Filesize

        1.8MB

        MD5

        8d26aecef0a7bdac2b104454d3ba1a87

        SHA1

        50c29c58dfece62d94ed01cb5b3d070e593dc9cf

        SHA256

        e6c069c08e356b05465edb5aa9437e8af82c3cc8367d143d3ba6a8790f99490c

        SHA512

        0daa8bc75d9a067c3f9c46e4fda2aa4811083a06fc0dac74b45dfcdce60623066dac0189538d48128e55850ba20da12ab5f2f748dfbb9a6ec546802a61065475

      • \Users\Admin\AppData\Local\Temp\BrowserInstaller.exe

        Filesize

        1.8MB

        MD5

        8d26aecef0a7bdac2b104454d3ba1a87

        SHA1

        50c29c58dfece62d94ed01cb5b3d070e593dc9cf

        SHA256

        e6c069c08e356b05465edb5aa9437e8af82c3cc8367d143d3ba6a8790f99490c

        SHA512

        0daa8bc75d9a067c3f9c46e4fda2aa4811083a06fc0dac74b45dfcdce60623066dac0189538d48128e55850ba20da12ab5f2f748dfbb9a6ec546802a61065475

      • \Users\Admin\AppData\Local\Temp\BrowserInstaller.exe

        Filesize

        1.8MB

        MD5

        8d26aecef0a7bdac2b104454d3ba1a87

        SHA1

        50c29c58dfece62d94ed01cb5b3d070e593dc9cf

        SHA256

        e6c069c08e356b05465edb5aa9437e8af82c3cc8367d143d3ba6a8790f99490c

        SHA512

        0daa8bc75d9a067c3f9c46e4fda2aa4811083a06fc0dac74b45dfcdce60623066dac0189538d48128e55850ba20da12ab5f2f748dfbb9a6ec546802a61065475

      • \Users\Admin\AppData\Local\Temp\BrowserInstaller.exe

        Filesize

        1.8MB

        MD5

        8d26aecef0a7bdac2b104454d3ba1a87

        SHA1

        50c29c58dfece62d94ed01cb5b3d070e593dc9cf

        SHA256

        e6c069c08e356b05465edb5aa9437e8af82c3cc8367d143d3ba6a8790f99490c

        SHA512

        0daa8bc75d9a067c3f9c46e4fda2aa4811083a06fc0dac74b45dfcdce60623066dac0189538d48128e55850ba20da12ab5f2f748dfbb9a6ec546802a61065475

      • \Users\Admin\AppData\Local\Temp\Opera_installer_2304120029248231844.dll

        Filesize

        4.6MB

        MD5

        4fa000d2daf4a9a8b30a36de57343e8b

        SHA1

        4865161c5ec70cce04079a6cbf08795e05bacbf1

        SHA256

        50df18de18d3cdd5cc21f8fc0dbabbe5a60690027b82af25806f679f492065de

        SHA512

        a52620ab7ae4e8a6c7379790fc70c5cc611a06432b83ded0a7ea476a647098fcb18797b42ed98293c3e9dd955d784819638597e3b1b419f54eeb9a0084b625ca

      • \Users\Admin\AppData\Local\Temp\Opera_installer_2304120029255251800.dll

        Filesize

        4.6MB

        MD5

        4fa000d2daf4a9a8b30a36de57343e8b

        SHA1

        4865161c5ec70cce04079a6cbf08795e05bacbf1

        SHA256

        50df18de18d3cdd5cc21f8fc0dbabbe5a60690027b82af25806f679f492065de

        SHA512

        a52620ab7ae4e8a6c7379790fc70c5cc611a06432b83ded0a7ea476a647098fcb18797b42ed98293c3e9dd955d784819638597e3b1b419f54eeb9a0084b625ca

      • \Users\Admin\AppData\Local\Temp\Opera_installer_2304120029261181712.dll

        Filesize

        4.6MB

        MD5

        4fa000d2daf4a9a8b30a36de57343e8b

        SHA1

        4865161c5ec70cce04079a6cbf08795e05bacbf1

        SHA256

        50df18de18d3cdd5cc21f8fc0dbabbe5a60690027b82af25806f679f492065de

        SHA512

        a52620ab7ae4e8a6c7379790fc70c5cc611a06432b83ded0a7ea476a647098fcb18797b42ed98293c3e9dd955d784819638597e3b1b419f54eeb9a0084b625ca

      • \Users\Admin\AppData\Local\Temp\Opera_installer_2304120029262892052.dll

        Filesize

        4.6MB

        MD5

        4fa000d2daf4a9a8b30a36de57343e8b

        SHA1

        4865161c5ec70cce04079a6cbf08795e05bacbf1

        SHA256

        50df18de18d3cdd5cc21f8fc0dbabbe5a60690027b82af25806f679f492065de

        SHA512

        a52620ab7ae4e8a6c7379790fc70c5cc611a06432b83ded0a7ea476a647098fcb18797b42ed98293c3e9dd955d784819638597e3b1b419f54eeb9a0084b625ca

      • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRZip.lmd

        Filesize

        1.7MB

        MD5

        1bbf5dd0b6ca80e4c7c77495c3f33083

        SHA1

        e0520037e60eb641ec04d1e814394c9da0a6a862

        SHA256

        bc6bd19ab0977ac794e18e2c82ace3116bf0537711a352638efd2d8d847c140b

        SHA512

        97bc810871868217f944bc5e60ab642f161c1f082bc9e4122094f10b4e309a6d96e3dd695553a20907cb8fea5aef4802f5a2f0a852328c1a1cd85944022abaab

      • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\Wow64.lmd

        Filesize

        97KB

        MD5

        da1d0cd400e0b6ad6415fd4d90f69666

        SHA1

        de9083d2902906cacf57259cf581b1466400b799

        SHA256

        7a79b049bdc3b6e4d101691888360f4f993098f3e3a8beefff4ac367430b1575

        SHA512

        f12f64670f158c2e846e78b7b5d191158268b45ecf3c288f02bbee15ae10c4a62e67fb3481da304ba99da2c68ac44d713a44a458ef359db329b6fef3d323382a

      • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe

        Filesize

        1.3MB

        MD5

        f8da4bc14cb40b7ff8cd2c798ca0f7b9

        SHA1

        1264c77f79f7a328d60dfd752e721a463fc3e247

        SHA256

        3050ebf56103a20f9a9466f5371561cf62d4ed3b152f7b86f86d2910f20f5be1

        SHA512

        0a85a6b25687e3847da34bfa360d0d01ffbd1518a26d097d16cffee00f975a9a9223c6107d270b1b70b32be3b2a6e47b2311b9ef7570dc64692837068a786d96

      • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe

        Filesize

        1.3MB

        MD5

        f8da4bc14cb40b7ff8cd2c798ca0f7b9

        SHA1

        1264c77f79f7a328d60dfd752e721a463fc3e247

        SHA256

        3050ebf56103a20f9a9466f5371561cf62d4ed3b152f7b86f86d2910f20f5be1

        SHA512

        0a85a6b25687e3847da34bfa360d0d01ffbd1518a26d097d16cffee00f975a9a9223c6107d270b1b70b32be3b2a6e47b2311b9ef7570dc64692837068a786d96

      • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe

        Filesize

        1.3MB

        MD5

        f8da4bc14cb40b7ff8cd2c798ca0f7b9

        SHA1

        1264c77f79f7a328d60dfd752e721a463fc3e247

        SHA256

        3050ebf56103a20f9a9466f5371561cf62d4ed3b152f7b86f86d2910f20f5be1

        SHA512

        0a85a6b25687e3847da34bfa360d0d01ffbd1518a26d097d16cffee00f975a9a9223c6107d270b1b70b32be3b2a6e47b2311b9ef7570dc64692837068a786d96

      • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe

        Filesize

        1.3MB

        MD5

        f8da4bc14cb40b7ff8cd2c798ca0f7b9

        SHA1

        1264c77f79f7a328d60dfd752e721a463fc3e247

        SHA256

        3050ebf56103a20f9a9466f5371561cf62d4ed3b152f7b86f86d2910f20f5be1

        SHA512

        0a85a6b25687e3847da34bfa360d0d01ffbd1518a26d097d16cffee00f975a9a9223c6107d270b1b70b32be3b2a6e47b2311b9ef7570dc64692837068a786d96

      • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe

        Filesize

        1.3MB

        MD5

        f8da4bc14cb40b7ff8cd2c798ca0f7b9

        SHA1

        1264c77f79f7a328d60dfd752e721a463fc3e247

        SHA256

        3050ebf56103a20f9a9466f5371561cf62d4ed3b152f7b86f86d2910f20f5be1

        SHA512

        0a85a6b25687e3847da34bfa360d0d01ffbd1518a26d097d16cffee00f975a9a9223c6107d270b1b70b32be3b2a6e47b2311b9ef7570dc64692837068a786d96

      • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll

        Filesize

        326KB

        MD5

        80d93d38badecdd2b134fe4699721223

        SHA1

        e829e58091bae93bc64e0c6f9f0bac999cfda23d

        SHA256

        c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

        SHA512

        9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

      • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe

        Filesize

        1.3MB

        MD5

        018c68cdf5ba005b4a380c20b13fee4c

        SHA1

        bf6043fbd31288e8667fcfc37cd74414bee1805f

        SHA256

        3c7e2319176b70bed0460000d772da9d4cfeb8d2b06dfd913905f15e65942923

        SHA512

        506c062854f64c4f0d74e2fe709cbaa60a1d2fef0ca7c226fed264be1843e3d329ee542290288335e337c10d266e487c552836d6cae1919ab035f945afa87ed6

      • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe

        Filesize

        1.3MB

        MD5

        018c68cdf5ba005b4a380c20b13fee4c

        SHA1

        bf6043fbd31288e8667fcfc37cd74414bee1805f

        SHA256

        3c7e2319176b70bed0460000d772da9d4cfeb8d2b06dfd913905f15e65942923

        SHA512

        506c062854f64c4f0d74e2fe709cbaa60a1d2fef0ca7c226fed264be1843e3d329ee542290288335e337c10d266e487c552836d6cae1919ab035f945afa87ed6

      • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe

        Filesize

        1.3MB

        MD5

        018c68cdf5ba005b4a380c20b13fee4c

        SHA1

        bf6043fbd31288e8667fcfc37cd74414bee1805f

        SHA256

        3c7e2319176b70bed0460000d772da9d4cfeb8d2b06dfd913905f15e65942923

        SHA512

        506c062854f64c4f0d74e2fe709cbaa60a1d2fef0ca7c226fed264be1843e3d329ee542290288335e337c10d266e487c552836d6cae1919ab035f945afa87ed6

      • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe

        Filesize

        1.3MB

        MD5

        018c68cdf5ba005b4a380c20b13fee4c

        SHA1

        bf6043fbd31288e8667fcfc37cd74414bee1805f

        SHA256

        3c7e2319176b70bed0460000d772da9d4cfeb8d2b06dfd913905f15e65942923

        SHA512

        506c062854f64c4f0d74e2fe709cbaa60a1d2fef0ca7c226fed264be1843e3d329ee542290288335e337c10d266e487c552836d6cae1919ab035f945afa87ed6

      • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe

        Filesize

        1.3MB

        MD5

        018c68cdf5ba005b4a380c20b13fee4c

        SHA1

        bf6043fbd31288e8667fcfc37cd74414bee1805f

        SHA256

        3c7e2319176b70bed0460000d772da9d4cfeb8d2b06dfd913905f15e65942923

        SHA512

        506c062854f64c4f0d74e2fe709cbaa60a1d2fef0ca7c226fed264be1843e3d329ee542290288335e337c10d266e487c552836d6cae1919ab035f945afa87ed6

      • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\lua5.1.dll

        Filesize

        326KB

        MD5

        80d93d38badecdd2b134fe4699721223

        SHA1

        e829e58091bae93bc64e0c6f9f0bac999cfda23d

        SHA256

        c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

        SHA512

        9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

      • \Users\Admin\AppData\Local\Temp\jds7169337.tmp\jre-windows.exe

        Filesize

        84.1MB

        MD5

        dfcfc788d67437530a50177164db42b0

        SHA1

        2d9ed0dc5671a358186dcf83abb74bfe39c40e9f

        SHA256

        a90318bae7d99da633d9cac8ce322120d087e7b6f5eec0d1d0d7f9413fdd4dc1

        SHA512

        dbdfd02528c9f0e506232e8640a8602fade0d05f4139368187300ea2d537e41d2d167655ded30d938bd445a21c776a3c3721f8db4d3f03e3c06807a84cf232e3

      • \Users\Admin\AppData\Local\Temp\jre-windows.exe

        Filesize

        84.5MB

        MD5

        7542ec421a2f6e90751e8b64c22e0542

        SHA1

        d207d221a28ede5c2c8415f82c555989aa7068ba

        SHA256

        188ca8ecc44de1b7f602e883c3054dc392792c3631bf362b1bc4f3e1dba323e6

        SHA512

        8987bf8aa1b401815fa9850e56954db6015bdd06ce78b65ba435724582ffa615dee4e1452fa237c53257dca8ee97b469d01c27757a5f070ce6f807a4f81094bc

      • \Users\Admin\AppData\Local\Temp\opera-installer-bro.exe

        Filesize

        2.7MB

        MD5

        589d8066152c083795513a685eee1ebe

        SHA1

        7a07eac126d4df50e0cfb805839582fe46597f44

        SHA256

        16a13e49b178c4aa7ef0a6e7184577e609f6f4233e8b29f9d7aa2972bdec39f7

        SHA512

        0a356fef6bd687eaed2919c2173ca903932c2fd2385646fb5a6eaeb24283895de38a557e63365233faf230ecf8b5d822c3f99909055163d90ccb4a395ecb48f9

      • \Users\Admin\AppData\Local\Temp\opera-installer-bro.exe

        Filesize

        2.7MB

        MD5

        589d8066152c083795513a685eee1ebe

        SHA1

        7a07eac126d4df50e0cfb805839582fe46597f44

        SHA256

        16a13e49b178c4aa7ef0a6e7184577e609f6f4233e8b29f9d7aa2972bdec39f7

        SHA512

        0a356fef6bd687eaed2919c2173ca903932c2fd2385646fb5a6eaeb24283895de38a557e63365233faf230ecf8b5d822c3f99909055163d90ccb4a395ecb48f9

      • \Users\Admin\AppData\Local\Temp\opera-installer-bro.exe

        Filesize

        2.7MB

        MD5

        589d8066152c083795513a685eee1ebe

        SHA1

        7a07eac126d4df50e0cfb805839582fe46597f44

        SHA256

        16a13e49b178c4aa7ef0a6e7184577e609f6f4233e8b29f9d7aa2972bdec39f7

        SHA512

        0a356fef6bd687eaed2919c2173ca903932c2fd2385646fb5a6eaeb24283895de38a557e63365233faf230ecf8b5d822c3f99909055163d90ccb4a395ecb48f9

      • \Users\Admin\AppData\Local\Temp\opera-installer-bro.exe

        Filesize

        2.7MB

        MD5

        589d8066152c083795513a685eee1ebe

        SHA1

        7a07eac126d4df50e0cfb805839582fe46597f44

        SHA256

        16a13e49b178c4aa7ef0a6e7184577e609f6f4233e8b29f9d7aa2972bdec39f7

        SHA512

        0a356fef6bd687eaed2919c2173ca903932c2fd2385646fb5a6eaeb24283895de38a557e63365233faf230ecf8b5d822c3f99909055163d90ccb4a395ecb48f9

      • \Users\Admin\AppData\Local\Temp\opera-installer-bro.exe

        Filesize

        2.7MB

        MD5

        589d8066152c083795513a685eee1ebe

        SHA1

        7a07eac126d4df50e0cfb805839582fe46597f44

        SHA256

        16a13e49b178c4aa7ef0a6e7184577e609f6f4233e8b29f9d7aa2972bdec39f7

        SHA512

        0a356fef6bd687eaed2919c2173ca903932c2fd2385646fb5a6eaeb24283895de38a557e63365233faf230ecf8b5d822c3f99909055163d90ccb4a395ecb48f9

      • \Users\Admin\AppData\Local\Temp\opera-installer-bro.exe

        Filesize

        2.7MB

        MD5

        589d8066152c083795513a685eee1ebe

        SHA1

        7a07eac126d4df50e0cfb805839582fe46597f44

        SHA256

        16a13e49b178c4aa7ef0a6e7184577e609f6f4233e8b29f9d7aa2972bdec39f7

        SHA512

        0a356fef6bd687eaed2919c2173ca903932c2fd2385646fb5a6eaeb24283895de38a557e63365233faf230ecf8b5d822c3f99909055163d90ccb4a395ecb48f9

      • \Users\Admin\AppData\Local\Temp\opera-installer-bro.exe

        Filesize

        2.7MB

        MD5

        589d8066152c083795513a685eee1ebe

        SHA1

        7a07eac126d4df50e0cfb805839582fe46597f44

        SHA256

        16a13e49b178c4aa7ef0a6e7184577e609f6f4233e8b29f9d7aa2972bdec39f7

        SHA512

        0a356fef6bd687eaed2919c2173ca903932c2fd2385646fb5a6eaeb24283895de38a557e63365233faf230ecf8b5d822c3f99909055163d90ccb4a395ecb48f9

      • memory/896-394-0x0000000010000000-0x0000000010051000-memory.dmp

        Filesize

        324KB

      • memory/896-1451-0x0000000000240000-0x0000000000628000-memory.dmp

        Filesize

        3.9MB

      • memory/896-1659-0x0000000000240000-0x0000000000628000-memory.dmp

        Filesize

        3.9MB

      • memory/896-1624-0x0000000010000000-0x0000000010051000-memory.dmp

        Filesize

        324KB

      • memory/896-1622-0x0000000000240000-0x0000000000628000-memory.dmp

        Filesize

        3.9MB

      • memory/896-114-0x0000000000240000-0x0000000000628000-memory.dmp

        Filesize

        3.9MB

      • memory/896-365-0x0000000010000000-0x0000000010051000-memory.dmp

        Filesize

        324KB

      • memory/896-366-0x00000000007E0000-0x00000000007E3000-memory.dmp

        Filesize

        12KB

      • memory/896-367-0x0000000000240000-0x0000000000628000-memory.dmp

        Filesize

        3.9MB

      • memory/896-368-0x0000000010000000-0x0000000010051000-memory.dmp

        Filesize

        324KB

      • memory/896-393-0x0000000000240000-0x0000000000628000-memory.dmp

        Filesize

        3.9MB

      • memory/896-1562-0x0000000000240000-0x0000000000628000-memory.dmp

        Filesize

        3.9MB

      • memory/896-423-0x0000000003610000-0x0000000003620000-memory.dmp

        Filesize

        64KB

      • memory/896-1391-0x0000000000240000-0x0000000000628000-memory.dmp

        Filesize

        3.9MB

      • memory/896-1392-0x0000000010000000-0x0000000010051000-memory.dmp

        Filesize

        324KB

      • memory/896-422-0x0000000010000000-0x0000000010051000-memory.dmp

        Filesize

        324KB

      • memory/896-598-0x0000000000240000-0x0000000000628000-memory.dmp

        Filesize

        3.9MB

      • memory/896-421-0x0000000000240000-0x0000000000628000-memory.dmp

        Filesize

        3.9MB

      • memory/896-527-0x0000000000240000-0x0000000000628000-memory.dmp

        Filesize

        3.9MB

      • memory/896-1452-0x0000000010000000-0x0000000010051000-memory.dmp

        Filesize

        324KB

      • memory/1432-520-0x00000000038A0000-0x0000000003DD8000-memory.dmp

        Filesize

        5.2MB

      • memory/1432-521-0x0000000003F10000-0x0000000004448000-memory.dmp

        Filesize

        5.2MB

      • memory/1432-497-0x0000000000BB0000-0x00000000010E8000-memory.dmp

        Filesize

        5.2MB

      • memory/1432-500-0x0000000002B90000-0x00000000030C8000-memory.dmp

        Filesize

        5.2MB

      • memory/1432-530-0x0000000000BB0000-0x00000000010E8000-memory.dmp

        Filesize

        5.2MB

      • memory/1620-494-0x00000000056F0000-0x0000000005C28000-memory.dmp

        Filesize

        5.2MB

      • memory/1620-493-0x0000000002600000-0x0000000002610000-memory.dmp

        Filesize

        64KB

      • memory/1620-496-0x00000000056F0000-0x0000000005C28000-memory.dmp

        Filesize

        5.2MB

      • memory/1620-1390-0x00000000056F0000-0x0000000005C28000-memory.dmp

        Filesize

        5.2MB

      • memory/1620-529-0x00000000000B0000-0x0000000000498000-memory.dmp

        Filesize

        3.9MB

      • memory/1620-1593-0x00000000000B0000-0x0000000000498000-memory.dmp

        Filesize

        3.9MB

      • memory/1620-495-0x00000000056F0000-0x0000000005C28000-memory.dmp

        Filesize

        5.2MB

      • memory/1620-465-0x00000000000B0000-0x0000000000498000-memory.dmp

        Filesize

        3.9MB

      • memory/1712-522-0x0000000000BB0000-0x00000000010E8000-memory.dmp

        Filesize

        5.2MB

      • memory/1712-523-0x0000000002990000-0x0000000002EC8000-memory.dmp

        Filesize

        5.2MB

      • memory/1800-508-0x0000000000230000-0x0000000000768000-memory.dmp

        Filesize

        5.2MB

      • memory/1804-463-0x0000000002F50000-0x0000000003338000-memory.dmp

        Filesize

        3.9MB

      • memory/1804-1386-0x0000000002F50000-0x0000000003338000-memory.dmp

        Filesize

        3.9MB

      • memory/1804-1387-0x0000000002F50000-0x0000000003338000-memory.dmp

        Filesize

        3.9MB

      • memory/1804-464-0x0000000002F50000-0x0000000003338000-memory.dmp

        Filesize

        3.9MB

      • memory/1844-502-0x0000000000BB0000-0x00000000010E8000-memory.dmp

        Filesize

        5.2MB

      • memory/1980-86-0x0000000002EC0000-0x00000000032A8000-memory.dmp

        Filesize

        3.9MB

      • memory/1980-74-0x0000000002EC0000-0x00000000032A8000-memory.dmp

        Filesize

        3.9MB

      • memory/2052-524-0x0000000000BB0000-0x00000000010E8000-memory.dmp

        Filesize

        5.2MB