Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Resubmissions

21/02/2024, 23:00

240221-2y8arsgh62 7

21/02/2024, 22:44

240221-2n9qvagg83 7

Analysis

  • max time kernel
    1665s
  • max time network
    1680s
  • platform
    windows7_x64
  • resource
    win7-20240221-es
  • resource tags

    arch:x64arch:x86image:win7-20240221-eslocale:es-esos:windows7-x64systemwindows
  • submitted
    21/02/2024, 22:44

General

  • Target

    setup_rayman_forever_1.21_(28045).exe

  • Size

    114.0MB

  • MD5

    304cca5f14923730c76bb61f669be575

  • SHA1

    16366aa1f756cfdb42940d96d71e09a5803e4312

  • SHA256

    a86ab77791f9691f63ddee3442cabe3ee4e35583402d54d545c59c7348c43d46

  • SHA512

    9cf61badefc17ba524e11557b17ed66802498d00d806b4f2f6df93591901b6e0c926e3b4063b55b556c4536e3fe7eae972e7f87ea12ad8342b19bddf7a790919

  • SSDEEP

    3145728:cl2yJqmLfMG4+lN9GevkRYALzh7/daZpUOgLj/SwT4+Ukai:c3rMGDD4NTLzhjLOirPoi

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 20 IoCs
  • Modifies file permissions 1 TTPs 11 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\setup_rayman_forever_1.21_(28045).exe
    "C:\Users\Admin\AppData\Local\Temp\setup_rayman_forever_1.21_(28045).exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1520
    • C:\Users\Admin\AppData\Local\Temp\is-03CTN.tmp\setup_rayman_forever_1.21_(28045).tmp
      "C:\Users\Admin\AppData\Local\Temp\is-03CTN.tmp\setup_rayman_forever_1.21_(28045).tmp" /SL5="$80132,118917090,192512,C:\Users\Admin\AppData\Local\Temp\setup_rayman_forever_1.21_(28045).exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:2924
      • C:\GOG Games\Rayman Forever\__redist\ISI\scriptInterpreter.exe
        "C:\GOG Games\Rayman Forever\__redist\ISI\scriptInterpreter.exe" /verysilent /supportDir="C:\GOG Games\Rayman Forever\__support" /SUPPRESSMSGBOXES /NORESTART /DIR="C:\GOG Games\Rayman Forever" /productId="1207658919" /buildId="52095557858882770" /versionName="1.21" /Language="English" /LANG="english"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2840
        • C:\Users\Admin\AppData\Local\Temp\is-TGDFR.tmp\scriptInterpreter.tmp
          "C:\Users\Admin\AppData\Local\Temp\is-TGDFR.tmp\scriptInterpreter.tmp" /SL5="$201EC,572759,192000,C:\GOG Games\Rayman Forever\__redist\ISI\scriptInterpreter.exe" /verysilent /supportDir="C:\GOG Games\Rayman Forever\__support" /SUPPRESSMSGBOXES /NORESTART /DIR="C:\GOG Games\Rayman Forever" /productId="1207658919" /buildId="52095557858882770" /versionName="1.21" /Language="English" /LANG="english"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:2384
          • C:\Windows\SysWOW64\icacls.exe
            "C:\Windows\System32\icacls.exe" "C:\GOG Games\Rayman Forever" /grant Everyone:(OI)(CI)F
            5⤵
            • Modifies file permissions
            PID:2544
          • C:\Windows\SysWOW64\icacls.exe
            "C:\Windows\System32\icacls.exe" "C:\GOG Games\Rayman Forever" /grant Everyone:(OI)(CI)F
            5⤵
            • Modifies file permissions
            PID:2508
          • C:\Windows\SysWOW64\icacls.exe
            "C:\Windows\System32\icacls.exe" "C:\GOG Games\Rayman Forever\dosboxRayman.conf" /grant Everyone:(OI)(CI)F
            5⤵
            • Modifies file permissions
            PID:2860
          • C:\Windows\SysWOW64\icacls.exe
            "C:\Windows\System32\icacls.exe" "C:\GOG Games\Rayman Forever\dosboxRayman_single.conf" /grant Everyone:(OI)(CI)F
            5⤵
            • Modifies file permissions
            PID:2060
          • C:\Windows\SysWOW64\icacls.exe
            "C:\Windows\System32\icacls.exe" "C:\GOG Games\Rayman Forever" /grant Everyone:(OI)(CI)F
            5⤵
            • Modifies file permissions
            PID:688
          • C:\Windows\SysWOW64\icacls.exe
            "C:\Windows\System32\icacls.exe" "C:\GOG Games\Rayman Forever" /grant Everyone:(OI)(CI)F
            5⤵
            • Modifies file permissions
            PID:3024
          • C:\Windows\SysWOW64\icacls.exe
            "C:\Windows\System32\icacls.exe" "C:\GOG Games\Rayman Forever\dosboxRayman.conf" /grant Everyone:(OI)(CI)F
            5⤵
            • Modifies file permissions
            PID:720
          • C:\Windows\SysWOW64\icacls.exe
            "C:\Windows\System32\icacls.exe" "C:\GOG Games\Rayman Forever\dosboxRayman_single.conf" /grant Everyone:(OI)(CI)F
            5⤵
            • Modifies file permissions
            PID:2500
          • C:\Windows\SysWOW64\icacls.exe
            "C:\Windows\System32\icacls.exe" "C:\GOG Games\Rayman Forever\cloud_saves" /grant Everyone:(OI)(CI)F
            5⤵
            • Modifies file permissions
            PID:952
          • C:\Windows\SysWOW64\icacls.exe
            "C:\Windows\System32\icacls.exe" "C:\GOG Games\Rayman Forever\cloud_saves" /grant Everyone:(OI)(CI)F
            5⤵
            • Modifies file permissions
            PID:2312
          • C:\Windows\SysWOW64\icacls.exe
            "C:\Windows\System32\icacls.exe" "C:\GOG Games\Rayman Forever\cloud_saves" /grant Everyone:(OI)(CI)F
            5⤵
            • Modifies file permissions
            PID:2236
      • C:\GOG Games\Rayman Forever\DOSBOX\dosbox.exe
        "C:\GOG Games\Rayman Forever\DOSBOX\dosbox.exe" -conf "..\dosboxRayman.conf" -conf "..\dosboxRayman_single.conf" -noconsole -c "exit"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Enumerates connected drives
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        PID:664
  • C:\Windows\system32\AUDIODG.EXE
    C:\Windows\system32\AUDIODG.EXE 0x56c
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2920

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\GOG Games\Rayman Forever\DOSBOX\GOGDOSConfig.exe

    Filesize

    2.9MB

    MD5

    7a38d9cdc32fb45bb9fdfb3c71eca87e

    SHA1

    a8438edd4102e64f6614acee1e3819e6dc38f8df

    SHA256

    0465cedb523cbaf56c7aa8f144f1ebdddb7e1ade23575ecf0a0ba2c934455c54

    SHA512

    63e106c23a6b23e2c40445d2e7911c0df617b3a30ddea5f9da9594efcebee6ce0a2d4d80579e201d0fcf5aeb7d859ebf81e399a0bc0831c6c24c1cb2f0a0d40e

  • C:\GOG Games\Rayman Forever\Manual.pdf

    Filesize

    315KB

    MD5

    659ed4da216fdce88e562f79063ebec7

    SHA1

    8edb56d50825d314f2b3868ff162d4cb048f8b92

    SHA256

    a3449d9a5fbbeaff0c68ae83bd542c69c1611350558f90743cfced8224a01c7c

    SHA512

    0169554990fd402cbea59bf39ba4bde8e83f5d78331cb69a79b3e7bc2f35abd78ee08c31f547b542aa7cdb2e06ffb707965b7ca12bb347faa10554c78f681a55

  • C:\GOG Games\Rayman Forever\Music\rayman02.ogg

    Filesize

    1.7MB

    MD5

    06c4c1664303414d94d5d6cdc401a9df

    SHA1

    caa4469d670c0ca7f48a715a3ff03c0bc2ed7ac6

    SHA256

    a29910acbc826e3498487997b211a3aee1823c5e26006e81d1ee4cfeebfeddd6

    SHA512

    27bdb1e5c134f114d8e26d45db78217bf0dbfc3288e80dfa7d0845308cc82aff45d6224ef72fcec533e46fa899365914caae2739eaec0bc6d46a8eab2042d5b6

  • C:\GOG Games\Rayman Forever\Music\rayman03.ogg

    Filesize

    1.7MB

    MD5

    5972c210a006435142a9c94652e16e94

    SHA1

    12d45bbbf11a079bb4216b14abe799ec21c74616

    SHA256

    5091a032cae7f489484acbceec120dacb809c4b78d8ce69ff7f59cb8a7e23f05

    SHA512

    e375a6616c1e88c1a521abb3389081a2e31f1c302e540a0c811152098f7ffb5afd9bb4bc4f1f3e74d5e57db41b06db301ccfaa64a6f3b2ee17d050f9b2aca7c1

  • C:\GOG Games\Rayman Forever\Music\rayman04.ogg

    Filesize

    1.7MB

    MD5

    23d0a4dc2bceac47e2f65333c93ef697

    SHA1

    6247a581ac5bce3c1a63a3432767a4af0ed91148

    SHA256

    bfdb06292982fd573bf73369be71ff7f20ddcdd960cc1e8ed79a1e818ed24d59

    SHA512

    767758ebd338ad72bcd290a1cb83ed9880a1ffe5f6b6511552fa40d3ba7a001857d82888927d9d21d1e5c8066200aef6e70e41915921f84f56170b6e7ddb33c7

  • C:\GOG Games\Rayman Forever\Music\rayman05.ogg

    Filesize

    1.8MB

    MD5

    4987571dbcb29aeef44e64879af43690

    SHA1

    5df5e71a5d58a7b2a94a5f475c38cf547a2460f0

    SHA256

    24748d35cdbf3c8323cb84bcf46f1cf21356a2818bcff03cf86322eed1cf6469

    SHA512

    f98c904ac4c324ea01ac122c8d9605f4bb4c7c6cbb7c503b0bc8355ef1964b9be514502f953a607a59210fef5b867680bb039d851c96198145bedb8b18e28434

  • C:\GOG Games\Rayman Forever\Music\rayman06.ogg

    Filesize

    1.7MB

    MD5

    ebc3597a8c72d438efb89bbe50ce9034

    SHA1

    71540af245e30b3a88c0a44fcb9f7113b2d58f3f

    SHA256

    0bfe1c1c811edc692bfd688be2323bf887f12f941a4bd04b7f05818639243848

    SHA512

    cc8c2b25f3fc3f0ade57c4ec96fd200beb5fd0e4499cc5cc2dcdcb857f574451d3a0fe08dd89714379720e7268a5dc201fad369832c2cd81eb89503b4358b825

  • C:\GOG Games\Rayman Forever\Music\rayman07.ogg

    Filesize

    1.8MB

    MD5

    66198e4494bbfb3c68fb297f5f99cdd7

    SHA1

    244b43ad53a471f5adf6965bd6084224f94e9d3e

    SHA256

    b19de8fb913e45c22a041995e780d08460bf49e090154e12c50bddeb692b13d8

    SHA512

    53bcdb63744bb514241a9497692a00f8bd24c283b7ce72401acc084760a1d5c80d5a34811080c819f23784ccde5ce0e11fd30c6bf359c8c38f7cda1e77195df7

  • C:\GOG Games\Rayman Forever\Music\rayman08.ogg

    Filesize

    737KB

    MD5

    4decb79bc9e57bc15b8a658b325187b4

    SHA1

    3b3d353fdf536c57f15bb71ed4bc8ab46164d4a2

    SHA256

    ffb4dc3c16928232a1daad5594c5f623605e7338ac090083400f358d15afb951

    SHA512

    46c70be1904482c9659a4dc754f022eeebdfeae044f7a337e8f2ef4e8e9e404dd08094f3509a1edc1a4b2617ce99976a88a039c60c4727502483ab37fe626780

  • C:\GOG Games\Rayman Forever\Music\rayman09.ogg

    Filesize

    1.0MB

    MD5

    4810a2c7c367ef24a15d7b01fc21ea76

    SHA1

    b4f1fcabd5b97bdf4e7c845c6ded6b813e9d606b

    SHA256

    6d0b8aef4e3ebfebd1cafe6ed61d1a7f39020e85b4e8660349aa39a13a8dffa1

    SHA512

    55401caea6f45570dda95cd863e12227040bab89bfac73228f2c65078f934b80a6fa6ef82b72f0cb1046d2122ac7a1fda943eb6473db8ceef52462d0c1d5c2ee

  • C:\GOG Games\Rayman Forever\Music\rayman10.ogg

    Filesize

    415KB

    MD5

    96bae366f91f4e94c3d4ded14976a19b

    SHA1

    f67e32f3164d27541a1c1f437913915595090c71

    SHA256

    72f2e8fad464b3ec1f58d698387b13c37239725c287f6eb343de9415ee382f4f

    SHA512

    11f5dda91a7049637264e6f55619bdc5408b9a66892719f370ccecbcd93823e8b12efb8c277deb9d96b67b853af69a2d524487c1839417317c2ac4f00c83d13e

  • C:\GOG Games\Rayman Forever\Music\rayman11.ogg

    Filesize

    1.7MB

    MD5

    e1a870cc802d5b75ca06616ca39949a8

    SHA1

    b4bd79dd32fcb54b55d1b6f49a986fea5ad6af95

    SHA256

    75ad584d75e900d9c3e6991937d3761320be8e17371a92e1c3cb6e8494a91a61

    SHA512

    11202204b555a7aea60b0a46a00379e6051540ad165b5a986105e8fc057fb0951c2ba3cb987f80d0adba6e9480f25a7a3afc38c1e672746981c593c31980106e

  • C:\GOG Games\Rayman Forever\Music\rayman12.ogg

    Filesize

    99KB

    MD5

    aa7e4f0ef2f467b6a8f3708fe3863872

    SHA1

    d94fe904dbe55a66570f043eec4d7b6e9e057220

    SHA256

    37f74820ff64551fd7594a719b200650110576a685aa74d36842c301e31e8ccb

    SHA512

    6d4505c88c6ffbf93c38d6adfa279f2119e224c398e67cc3517ee1f7ab119958e608a0fdac13d60c26fd0e4209994932658b50270e464dd4f2fcdab5c4e42ef9

  • C:\GOG Games\Rayman Forever\Music\rayman13.ogg

    Filesize

    610KB

    MD5

    b5e838e8e740c4dbaa21f9c5c1ad3c18

    SHA1

    e4e89aa2974b127a179036af44a4cf5d298bc274

    SHA256

    392a526c9e39645522a2fe112a716640ae66248ccf5025f2d722af3bd3339d5e

    SHA512

    c038631c0986d16f8522fc04f7dadc5d7c2505c2ca54bfa786940c999212ee6d9a507c7e2b5b8a9800db8e296b6f4b3505bbed908ab65816e1bfe9c9fa3d72ba

  • C:\GOG Games\Rayman Forever\Music\rayman14.ogg

    Filesize

    1.1MB

    MD5

    cb3b2987362c67d9bd57140d4b94c919

    SHA1

    92e149118be9fae1673ba3be28a507db12ddc5a7

    SHA256

    86f5e4b727c4d2ec3f8ea63851494f968fed15ad1455cb599b6f876835119173

    SHA512

    a4a078981405a2b7b757f2f84da4cd9130783a3666e271d27b7d5a8cfd7ca5e3d477c46be7a8bbf0dbed46c016ed18be0007813688bcb4a769abcb9c1108694b

  • C:\GOG Games\Rayman Forever\Music\rayman15.ogg

    Filesize

    835KB

    MD5

    6bafb408ac124865d8f63fd0b1b7b6bb

    SHA1

    e2a2e3b250c0d7c4c34038a4b567df9c69b76563

    SHA256

    a2f2de79fe5af1f44210e12c2f4d5a407d26776973bab0d47aee894a78cc784d

    SHA512

    0cf06de8be5d2eb609894783ac519116e5064c7a4cf39e00d8ca7fa0ef65842e45a1ddbb6d93b37b7d546341465d1c5107c9400cf240706f69e51a9a6cbe50cf

  • C:\GOG Games\Rayman Forever\RayKit\CAKE\MAP_102\MAP.INI

    Filesize

    189B

    MD5

    04101af47c2629030421ea7ef53091bb

    SHA1

    d5b03707fb2fabf34d4d886b50f1b83e1d20b5b9

    SHA256

    a1640d0f687ac93a07021d0a1a45e2af6a2271173f6c73b9c355a1892fd6e890

    SHA512

    167fac5750b49125e793b9f64087a9dbacaa7a3c98c9716d48bfc1c4c381b504ea5a5c17f5d9cd4a818e89e2bc3f6f7eb8df07640cb15a2265ae42b85fb3ca0f

  • C:\GOG Games\Rayman Forever\RayKit\CAVE\MAP_102\EVENT.MAP

    Filesize

    31KB

    MD5

    312e937d2e701f5d77eff0b07e0a1214

    SHA1

    29c027056e39ad919fa91e4338b98b99b0dc2759

    SHA256

    3dd794f51b531324015d990a5f5907a4e42eb6eaf6689730489d6f5ded32cdd6

    SHA512

    7b11c03bb5edc4da5d621b321f9409475325e4110005a4043b07536dd71d90ccd5e6412d49b9d7ff19850f2767cfd0ae39437f3bc81c46e8d226897c9f0f8778

  • C:\GOG Games\Rayman Forever\RayKit\CAVE\MAP_103\MAP.INI

    Filesize

    189B

    MD5

    4a32eff1e87f622a9bee1d87f0d75edb

    SHA1

    6c1080f77c514f05c4edcf62ca88b43666d8326e

    SHA256

    0e2b3232348136bc4386b89c69f3589eb8b99e2b8598231cc939c7cbe9dd17cf

    SHA512

    5e6e353b9afbd58eb50b9d2fd3786d0126a7a85eaaaad8da5aa0cc2159d9ed50ee94bd9f988a8b2978e4d80585c5f07c25aa6c1ae7b7ac39779774db569c7e93

  • C:\GOG Games\Rayman Forever\RayKit\IMAGE\MAP_101\MAP.INI

    Filesize

    189B

    MD5

    28c6a46c085b7561bf35940103075d40

    SHA1

    9f0318a23181f65164e3a2c03a9ecd21fc1da049

    SHA256

    5b51ce5031f240ce9205657e7f9a5c374d0ada81f820e59d62a47fa3db5e1ae9

    SHA512

    72ff131b69d7257ca1e2c98c4ee40860192424ab20f93a4cbb0da7fe15924702c145e5d5a06c11616e9d935219d2c48d62e6c8c8a6d629f906ebf9ff301e7245

  • C:\GOG Games\Rayman Forever\RayKit\JUNGLE\MAP_101\EVENT.MEV

    Filesize

    3KB

    MD5

    612a9fb2feba6fed170bca8b26435d8f

    SHA1

    5893a3386ce55f936c5ea085f5910805003310c9

    SHA256

    3b1bf6750913f64512daab993763427d09b101c133222bf24dfd1910956c0a9b

    SHA512

    7cca338c0a6f604d293eb628e76668f638814f18f1a9b5a053aaa9c13f58dbfbfcedc90526a057ad8a9adfbc19e2ac5c38a8a8b0bf0110f07ac048b64672624f

  • C:\GOG Games\Rayman Forever\RayKit\JUNGLE\MAP_101\EVENT.SEV

    Filesize

    169B

    MD5

    998a4e02045ab6d0b4b6c67f1fbfae2a

    SHA1

    6de51a39781f8cc7b7af2f31bf726cc79672481f

    SHA256

    1ab0b8edc9ba78a3ef6ec965e478bd7b23e9eba2f1263330a9ccbe6a942d0d59

    SHA512

    c0fa1f172910c50a67b7269470259c8a392749cc11d2163cdf6ae73bc53a09f471ae880c4687c3dabe4fd0ce400162bb111488e2ec79dd33ceee333a5bd8ce3e

  • C:\GOG Games\Rayman Forever\RayKit\JUNGLE\MAP_101\MAP.INI

    Filesize

    189B

    MD5

    9019f89629a7e26fb4b0f5e46b8eb657

    SHA1

    1a0b632a561b8e536ecab979de84e1f95fc84e4b

    SHA256

    6800faf4b9504345985c5261d6190d5cc606262828aac4cd5ba5d112c31c4963

    SHA512

    b5b48e1bccbd79b35c817514cd21b68c41af894eb082554d9a351d496dc45dd00a72be2343832f6f4f1842bb9b15bfb99b4dfbbf1e51b11461585beaa531743e

  • C:\GOG Games\Rayman Forever\RayKit\MAPPER.EXE

    Filesize

    438KB

    MD5

    47725814d12823aea73f1f194963a922

    SHA1

    1cd966211807e4d2863fe03619f1a9fbd393a65b

    SHA256

    be0db1033728d8fd87256fdd232df331e65f04a352c6290eb488f9fb603ba28e

    SHA512

    156206a70ef310d44dd7d05b9324de0fca0607acfed5d1e865f539b3399d7639d049cee70b90fd113afe7a39634b875f727acc1e62399573ceca0a24e7cf08b9

  • C:\GOG Games\Rayman Forever\RayKit\MOUNTAIN\MAP_103\MAP.INI

    Filesize

    189B

    MD5

    85a96e2042921d8d4e763ce1aa0e15cb

    SHA1

    fb386104c383b5308a6af473773fb281c05b5cb5

    SHA256

    be22f4be3e8d3859f193ae65302d62ced8151a41f99b52c71d23e387fac7d6cc

    SHA512

    1cab6237caab592f01be8962412af981cfcb8689a4e9e7b12c8774550242f9ebe292931d22f955d7f741b7cedd14a8880bf8b7b2d03daec43e57d9ad3ad201d9

  • C:\GOG Games\Rayman Forever\RayKit\MUSIC\EVE.MLT

    Filesize

    37KB

    MD5

    916bae3e6c58b45051e7823fcca23855

    SHA1

    46e061804be4dde459ab803208b523f5726462e2

    SHA256

    fd1a5de8401d79b2c58e9582c4e7de1647171e40a9f73b78a20fb241cd857ba9

    SHA512

    d484bff33644faf65d1f4e04fa3f4551c515dbaa9776ece4f9b95802fc3498419bf47133631139c13d1cefa574d2225fb6b2e85aba9c73154dcc0b2b2c1ec66d

  • C:\GOG Games\Rayman Forever\RayKit\MUSIC\MAP_104\MAP.INI

    Filesize

    189B

    MD5

    c2cf463201e504cf6944721ba452b224

    SHA1

    817e546c9e59309c4c40cc7f943ee9c6678f1c47

    SHA256

    1e67c91caa54babea84d9db5a5b48225b93ed39995705be6974d5925d1b0641d

    SHA512

    2a69142b46c12c17d3828f694239485108e327a6aa48305ee2d5b6c689e552fe0d871aa1987575a265a72eb0a6ea24c2e75edb724b2fcf4d1b1021bb6d3e2ce6

  • C:\GOG Games\Rayman Forever\__support\app\dosboxRayman.conf

    Filesize

    11KB

    MD5

    45dfa0dbf21ace2ff1ddc169bc6a52e3

    SHA1

    46625f99b2c438d8ba6577a9f2085f4ca55bd536

    SHA256

    d651a08cb36c04f1594ecce54ff4178643a3fc1ccb20d3c7ff37905ad59026c3

    SHA512

    2c132377a4a2419643fede75424a657fad926abb2d17f0ad84b6b94b1b037efd0417e3d2e1ad495dac47cbf4d3ac0acebf9cc5163816181bb94b1c26487a7620

  • C:\GOG Games\Rayman Forever\__support\app\dosboxRayman_single.conf

    Filesize

    1KB

    MD5

    c58a1d3f4f03747ff229e16522e2e2c4

    SHA1

    5fbf26de1fc0dfcca3856c83273d7d43fe4483c0

    SHA256

    9b8ad608892e8853e5989cca1f8f07e3f390d0c580d7a21ee31aed3d0748649a

    SHA512

    86f6bc04c311d9b7cb6f72123e2bf9ffefdf8f68694ddd8ed8554c157ad02477ae0e4804a4e01df96adc8cbc1a3739f3d9fae30fdc268ad3708dd5264e0961e7

  • C:\GOG Games\Rayman Forever\game.gog

    Filesize

    6.9MB

    MD5

    629086b601770cbeb754676e91f09464

    SHA1

    72f2285cb2789edb15408e022b5c431c6345394b

    SHA256

    d27b4ef256abe10c8972a9dd8669aaf64e224784b728ba0e8349561c7905925b

    SHA512

    04a9694a10a16f4ab0def81bbb5954040c4fc9f13d4fe011f375616991b070c444d1368c55e467484a42236302f82a5ffac807a383ba6d54ab49717ec05dc372

  • C:\GOG Games\Rayman Forever\game.ins

    Filesize

    1KB

    MD5

    d3cefbc3b8d3e72580e64cbc6e7f1e5e

    SHA1

    0d580b24a799519898cfe6daa0e765a2ef6c5479

    SHA256

    e9d961c82df4def1a50db2756e1672a591f967fbd868e8940892f10886fb510c

    SHA512

    636fc961cd738ea76b2d8e00f7f8cae4d3a8fa59e57eadd0e9c5487d35cdadd38350cef7899d45b769389023d0f6808168c54250ef6b1c354edcda78b5e8875a

  • C:\GOG Games\Rayman Forever\goggame-1207658919.info

    Filesize

    1KB

    MD5

    b64c12f9b9b5f8679e5f7fe2e2f85f4b

    SHA1

    1c70672f5529e4b8889dfe0330ae6f87dfb658e5

    SHA256

    e685dd7c17a8b84005ae62c4ce1a92140790c9fe33ee99cf6b8212260d76520b

    SHA512

    74c56bd12297d3723d2292b98ab11a711f8278a6a427f18bd918854259bd0f95a7d542d82f0273b82cdaa0c7ddbcab4cbdcf85723070afa27fdda1d6f5a1e1a4

  • C:\GOG Games\Rayman Forever\goggame-1207658919.script

    Filesize

    1KB

    MD5

    fd916bfebf9842307524de3447b71232

    SHA1

    c7306b8609bb93fe72fb66df5ee07eac471164d1

    SHA256

    7a08e179677c4525e6aa7417de41a1e21becd02ee3efca05b9ac2b545e9d28e6

    SHA512

    7138f073a9720b9f86a7105540e4dab3571db806475cb48fcb23e6c0f0d6eba12241a4e666a0d2c61c04adc02eb9fcb11f9f502c2c8a0f798d1b8024d0c8a140

  • C:\GOG Games\Rayman Forever\goglog.ini

    Filesize

    618B

    MD5

    b10a4de46576846b4561d8719f2028bb

    SHA1

    0b31aa93a5851ef0226b1f5804d4bb9f36e0033d

    SHA256

    3712f576ee96def30d2776face60b9b867587d8b8bc9b60ba0ccbd2e04f448aa

    SHA512

    d94ba8d686e861c1f617ea10544a15f078084e2e55966859a2b6f37c9c52122c6243ec8fa9292727b89aa94616c6f40af026ebf1df6c9de473708e09c954d7d5

  • C:\GOG Games\Rayman Forever\unins000.dat

    Filesize

    548KB

    MD5

    02f015890f3ffcbfcd76206374c50699

    SHA1

    3adb5a5afd5dd5d24ccd5e027a049296bd5548af

    SHA256

    806a5634081f59418b2fe21951e61ddf237917d23201bb06f19e3a65a8d0c181

    SHA512

    3690e2a3fb129e49c7d501468f1c58dd7058ef283002aa07c24a0abe761ae4703b77f96a1880bfa0eee7df57a79cf51a0364a7db9d5c2fe6e136065100d0ca52

  • C:\GOG Games\Rayman Forever\unins000.exe

    Filesize

    576KB

    MD5

    6ffcebd75fc9841be9b09f64ca920ae1

    SHA1

    54dc7be2fb74f9633f95be04fe3fbf6cc6c66a6c

    SHA256

    6cd99a5eb138849164fc35bd88b1ee388224a9a3cc0edc650b16239cd5855588

    SHA512

    7334e416c1a827d612eac6d37aa3b3e3e8c7172ab08065e2e25f1f43a9528e67013a5f16f9059782ee8c617917d09f460c08e1db049e6915fba83cfb7b22de8b

  • C:\GOG Games\Rayman Forever\unins000.msg

    Filesize

    22KB

    MD5

    668a2187f89c993485bd46382ac682aa

    SHA1

    abeefe05d6d6f64c0ef1f5e023f1861000aadb55

    SHA256

    e43d06ec2b3dbe3d81bcd6b7880d28d074dac54b38646a605cfc5c809939da16

    SHA512

    4f056b8c69c0674ba725450bb6242625389f23043a46ad95c6452893da02e1349f6067a1e19e86c8182867b08b8e78da98bedf02d2c94c3aa647b45ec6da56e0

  • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GOG.com\Rayman Forever\Documents\Manual.lnk

    Filesize

    827B

    MD5

    b22c19e90355eb0761e10369961eed65

    SHA1

    9d5b4762ce38965ba1db6864b7e13ccc9d5b9411

    SHA256

    bd14c57f64432df42223771538725a94baaee5b7ff47d07a5fcd6281fcc8f6b9

    SHA512

    a99e895cc380193256d058f2ff6fb49dd72e861ad42251bcaec6a2b4c0844b67e83bbef1f9f6e906891ed37801d365414bf40c15fcb0115ecd61ce69db6e7d22

  • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GOG.com\Rayman Forever\Documents\Support.url

    Filesize

    133B

    MD5

    e4aa0991b24aaedfbd6d97eb71800e56

    SHA1

    a2e938f5a166bf4bf73d3f8039cc87eb72a7b81d

    SHA256

    572c0ac7a85276f8c61b064cd95c411b792aea5ec13778fe9412a7bbe5c6fba5

    SHA512

    d789cd147d13c8670bd3953ca5589257cda7d96b461bc1a3d68ef043b097d90e6e12ce00586683cf669a6d72bf967eb310ef9a1c70c5f0c1611cbae32d8fd0cd

  • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GOG.com\Rayman Forever\Rayman Forever.lnk

    Filesize

    1KB

    MD5

    d6a2c47ef5ac2ff8421872d69a880504

    SHA1

    37fce4200adffdab56a39859b52cd65583fe3954

    SHA256

    8c97d58e7101cee0fde0609d4d080c1a60262d2e318a38c671ef6c097d1fe8ad

    SHA512

    144b14ffff91fcbd7be79c1c5ba2f74eca0249f619a4dbb64145e21df1aa57d3a5b11f388c018e9e46a62f5fabf6ee9dcb38af6016256ad3b57a92da4cc190ce

  • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GOG.com\Rayman Forever\Tools\Graphic Mode Setup.lnk

    Filesize

    1018B

    MD5

    c6346559cba2c4bb952d539f9fda4fda

    SHA1

    bf6a417c07322e2035c0696f6d4b59efb1335180

    SHA256

    4942b71a4376c38c957135b9a19c9d59837bf2f60da305b1066ff4c92373d44c

    SHA512

    3a25854c515e4c7fd8c91c34529dd62064f534afb9f0e4e1cdc8d973596c63350d4551b7404dd2204d79c8c8daa890e12b44d8e3e3c76aebf1dc03460602b6ce

  • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GOG.com\Rayman Forever\Tools\Mapper.lnk

    Filesize

    940B

    MD5

    059894011b565fd67c0d0e48277dd24b

    SHA1

    d7cb5b3ff7fadea80cb6e56518eabe4eddcbd8e7

    SHA256

    f29229b079953c8215e80abd94bc825f388afe4bf217d1a867ecd3039bf279ec

    SHA512

    eba2b2cdb4b5e459e3014732277ea83ee7e38ea24c2ce52b7cf97ec6b07380230b249d845422826ba40f4a8b3e7573f027602d259ef91488489c5b0618094adf

  • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GOG.com\Rayman Forever\Uninstall Rayman Forever.lnk

    Filesize

    817B

    MD5

    745d3aab803a4f93e22ddfd84659f714

    SHA1

    97bc68d8e33916c7580f9e522352f71127a0cb55

    SHA256

    46235c452f7b8f3f2ce19a50bca30609a378d0da63a5991bc34441c928f4d232

    SHA512

    6cbfbd6aabf3b2a7e1f60ac2df02bf371c2ddda151324b39236689dfea3f950f9843cbd4d25af75c701f958f653839767247d810c39ffab5d86ba028c668bd96

  • C:\Users\Admin\AppData\Local\Temp\is-E0O0J.tmp\0e\2e\0e2e1743546c174a90432784ba020564

    Filesize

    20KB

    MD5

    0e2e1743546c174a90432784ba020564

    SHA1

    597645900ef78dc9f32dab6315899de74e66fed6

    SHA256

    4925ece90ca28f111d8d0563ff7cf8731653d4f79387314628029b96612b16ba

    SHA512

    5fd142112ef3378a5aec27e197e72168d78ba675c0cdde087243dcbcccd275843a6e5e7c41f6f18fef27d724ed98d6875fd9e924fe9c6a44a93e513807b9e281

  • C:\Users\Admin\AppData\Local\Temp\is-E0O0J.tmp\1207666643_english.jpg

    Filesize

    201KB

    MD5

    d2cfa87f8202435ed09f53f45ab3168c

    SHA1

    1e19521c009c5246daf0e0a581a9932c9f693df4

    SHA256

    d48b3a12fe1e182c20458379be1a51222c08723c8cb8daeac17a816558efd558

    SHA512

    744ae33a81bb20f9a63ded9997ed521ae17ca6fbe6f747310304260325676d2bbd70da8236248415c3082908764fc124ad17593b1574279ee3ebc2fbb283e177

  • C:\Users\Admin\AppData\Local\Temp\is-E0O0J.tmp\12\98\12985017cc3b5270ec4983ab704fba49

    Filesize

    22KB

    MD5

    12985017cc3b5270ec4983ab704fba49

    SHA1

    2b40fb806eec1f0160ec9b6abe9e5c3c16df3f02

    SHA256

    85ba6f169bec0c0314c45c733e808ac6a6208bdd1145642f76ff55c672642407

    SHA512

    d83140c615f36c0739c5de73b215de9793c172716b731e20a60064579ef8fd39ce60c8e6caec57db8043012f3467ed99ef4a490c938e5e0fa465620313746e09

  • C:\Users\Admin\AppData\Local\Temp\is-E0O0J.tmp\1428935726_english.jpg

    Filesize

    143KB

    MD5

    319b32ca3b40bbb8c68e4766ce6b9ffd

    SHA1

    8816a1ac65dbe676b3ada8cf69dd3ffde41fb8b5

    SHA256

    4d3bdc8e172a98578fc3b60c86f5c6309eb467bc69f58c5e0e59feb735c143e1

    SHA512

    b373c399e3a5557f7f31b2d2db8f4161ad8f7affb661ff8fb18902fff471e3f98d153bc7886d831b7106f95836e9f9841bfb9a74cc81a215e28d670bc4e355e2

  • C:\Users\Admin\AppData\Local\Temp\is-E0O0J.tmp\24\8e\248e89e0a9dd3ee181616002e1185d79

    Filesize

    2KB

    MD5

    248e89e0a9dd3ee181616002e1185d79

    SHA1

    e4088960cc63c5e13fd96ea9ef641c3da68bcf34

    SHA256

    7c340ca81b011133836a30bf7458ebf41ad73ac76d8367a36fd4d2db636a6d99

    SHA512

    90bf43991d5bd17ef5b0f7a2b8002c6d770a4de98fc39156be5dc7a5a10907737b6887b9435268e250e9c7ad99adc366c8a99d98c4032a5a422a6409d1132b8d

  • C:\Users\Admin\AppData\Local\Temp\is-E0O0J.tmp\25\6e\256e61b210f0e1f1a55680306760f3ad

    Filesize

    1KB

    MD5

    256e61b210f0e1f1a55680306760f3ad

    SHA1

    655988b85da4a3bdcbe2966c2a1946912b7c1a61

    SHA256

    17862a8265c1d9cdaf4be04a168ec9cadf3b0fe9caaffdf3ed643fb09d5f4afd

    SHA512

    d47a032e753f5f69a5f58ea93f63a8a074d19482924a76c96f33257837b69e3446e8bb854046a6c3dac2147166b83a2c9491f69daf579b3d91ab7323eac6b787

  • C:\Users\Admin\AppData\Local\Temp\is-E0O0J.tmp\30\81\30819258abfb42ddd4bf81922749a247

    Filesize

    1KB

    MD5

    30819258abfb42ddd4bf81922749a247

    SHA1

    75991867cd58b1b2192594fbdcdda993eb38e64a

    SHA256

    5a622177c6d266ab32b953b10ce21e1dbb9f842a65a7b9ad4cf265567d84c7f9

    SHA512

    ef9c06349114f3375b8266cb4c1ee27255a1bfeea3029566405b95683ee6f519db967b1eaee72487473ea6d527ae7f96eaaa30976d2db9b5e063f84cf36e70ce

  • C:\Users\Admin\AppData\Local\Temp\is-E0O0J.tmp\3a\6f\3a6f66587cd78bc1a50bf3417ad9e807

    Filesize

    1KB

    MD5

    3a6f66587cd78bc1a50bf3417ad9e807

    SHA1

    341d5d611436fc8b1b03531fb76bf4929db19831

    SHA256

    4ee79de2754c2c8c5dcb22cddac82e1045de7f2cdbdd75c2720719d94d6ff77b

    SHA512

    da6040d096a9deba6cde5c8cb2e968e22238bc465dfa7244e4931c3e6ab78d721c0e933fd66e411e6ce67b8de9670836447c46de9de8c5f05444203dfaa43c42

  • C:\Users\Admin\AppData\Local\Temp\is-E0O0J.tmp\3a\8b\3a8b62174f06005b3436527be56f8da6

    Filesize

    146B

    MD5

    3a8b62174f06005b3436527be56f8da6

    SHA1

    36b0a32089ddb6ea527f9374c44d777b715b318b

    SHA256

    b605f26f7d73f71b4726a6a157f17932c7a7f00a45682331512dd1d101224ecd

    SHA512

    3398de3bf6fb50c32d61b88027a268597cfb56190f9f573ffb43cc721a3d4c3fb5d4ce13b8c70ed993a1209f7c7ae2ffd540a3a3af01dc5129af02ce1ac60891

  • C:\Users\Admin\AppData\Local\Temp\is-E0O0J.tmp\3d\6e\3d6e20d449b8bf3e3ffa30c04a85a0c1

    Filesize

    34B

    MD5

    3d6e20d449b8bf3e3ffa30c04a85a0c1

    SHA1

    f608a0633cb72ad57da7553d9ea3aa8ca7bd9915

    SHA256

    88bdf86cebfffa1eb43dd73d88560b686b405d9dd589dcb4ce95abaecc568d9c

    SHA512

    ad441e6753691acb92728fa62719d23eaa7b864d6f100cbb97573165a20b084e4dea61e7e40bc347e551e3ffb596416fffcd55093e4f012cd9939319fcf0d764

  • C:\Users\Admin\AppData\Local\Temp\is-E0O0J.tmp\46\f9\46f9c8557ccc2f166898731e43135243

    Filesize

    498B

    MD5

    46f9c8557ccc2f166898731e43135243

    SHA1

    8c7a075f2786f3a5e8ae2919120ac9987dc729c0

    SHA256

    6203a9f4532b4a90699435b35842f4f4796dabe4a1ac469ead5c52b6631886b8

    SHA512

    700a17f95d471c4cff52beccac8e6c5ed541187bf426933dadb7aecebbcf05edc367c8e3ad35da615cf1583e5cd6e18f947066d5972c2edf21a3762542d00fb9

  • C:\Users\Admin\AppData\Local\Temp\is-E0O0J.tmp\50\14\5014b797a06eb505937af03dbcb3bf08

    Filesize

    132B

    MD5

    5014b797a06eb505937af03dbcb3bf08

    SHA1

    19a67d107b41974ba6729a25862593177b0cf05c

    SHA256

    54c410116c3c65217b6ecf956f3e793c9a205a66b64e656233f46f280df062b1

    SHA512

    ccd72c0a57be2b8d78c157544cc20e29e4722cf34426822f49598dfca2b2b012b1e863ee9254de56cdc6a094f129f6accec94e3355c2f6c4d43c3bf441680f65

  • C:\Users\Admin\AppData\Local\Temp\is-E0O0J.tmp\5d\85\5d8534fe78acde336d3638e1fb517bd6

    Filesize

    128B

    MD5

    5d8534fe78acde336d3638e1fb517bd6

    SHA1

    a5224c51468feae2c7e179ed9c433b8f315b2ba8

    SHA256

    5f185a408d27d4acd50ef3669a5a5945e858a64f3248aa8202129bb15129d713

    SHA512

    30a926d0c7c5ba2dab574488d9222de7675b0747fdcbb8d6c0f489e3f9a1e3dd296ba7ad9051b6063c3fb7afe17d875450d38bb4f532f849ebb02a3927f92ead

  • C:\Users\Admin\AppData\Local\Temp\is-E0O0J.tmp\6f\80\6f809727f1fa7aeba9f330ce93620e82

    Filesize

    146B

    MD5

    6f809727f1fa7aeba9f330ce93620e82

    SHA1

    2a08a9620bd59960a93c54d6cb21a0c23b53b4bb

    SHA256

    afe0ca8a5ff3e0e32ccf1a8f8d0d8b0ec5fe811cf18e64f049225670a1c18d50

    SHA512

    2212e8a190776f72d7e8a127b2cfc965a5896a9765c57cbe07e59eb957995c5193781daf7aaf20b971c7a8eea0ac736cb87c3b8770d2cd68c571e97311633816

  • C:\Users\Admin\AppData\Local\Temp\is-E0O0J.tmp\77\e6\77e6e3af53310715efc54bddd557f671

    Filesize

    146B

    MD5

    77e6e3af53310715efc54bddd557f671

    SHA1

    73132b169cda4b9c7e05bb000accd7cdfaf74f6e

    SHA256

    041fe1d27939d2d0aa87f159a166a363228bf8fb32cbc170aae86ea02d54c4d0

    SHA512

    83e220bdf82c43467e72dbc7759718cfebc4b4f5cc20b496a8d9f9c7acc050c9778bcfa75df160343dbe383cae86308b1ad23e36a09e2100566c84ce15b31647

  • C:\Users\Admin\AppData\Local\Temp\is-E0O0J.tmp\80\ff\80ff6b5e969d9f7fec19949c89730de5

    Filesize

    15KB

    MD5

    80ff6b5e969d9f7fec19949c89730de5

    SHA1

    4eab90192b1d6772911912bab456b07533ffdf67

    SHA256

    f95654a7d7c1ffa79672f96e68ef15762c20b7794a86c93ae473533669441c5f

    SHA512

    3febb65445c46dfa7c0e668756ea87929aa751cbdabf42624d920e524ef9c0eed0d86f5c4621a97cfede5f026a908eb55b65962679ac2884f82f1d82f0393c1f

  • C:\Users\Admin\AppData\Local\Temp\is-E0O0J.tmp\81\18\811825e768194a8cb9b4760a0a4df127

    Filesize

    430B

    MD5

    811825e768194a8cb9b4760a0a4df127

    SHA1

    fade4721b49ae8efe0bc7f2e1657ee472662008a

    SHA256

    5f59ce7136008f599f1d1419c04ab08bc8a2ead234b8f096f0cdb76f15601c8d

    SHA512

    8ce4fba9393e3eb6142a5ec49a5942e510e698375b2f11cf5925d7783800324c4bc0001eefcbf047697861dd61c5438eca9773822634dcc780742e72db9fdde5

  • C:\Users\Admin\AppData\Local\Temp\is-E0O0J.tmp\81\8d\818d0360dfaf34e1ce2a826ae0354106

    Filesize

    84B

    MD5

    818d0360dfaf34e1ce2a826ae0354106

    SHA1

    2de1071f832a8c34448ffc47075b51000539fd9c

    SHA256

    4b51b40ec6e9523e19e97f4180c3f0f997743b85e98fdc9d7a90e03773da7614

    SHA512

    eb53a7ca63abb11908de6c52e0d37988affb0fd9d248c38ef35c46f4567e215fb4c4b9e457ac9083dbe34374ddcf20dbdf440afd822a6e20ff4e1033836da51e

  • C:\Users\Admin\AppData\Local\Temp\is-E0O0J.tmp\8d\6b\8d6b1e14cfaba370dca8e58273c98a03

    Filesize

    46KB

    MD5

    8d6b1e14cfaba370dca8e58273c98a03

    SHA1

    b414c4b7f1da87461d073be5f16e852cffcdb1da

    SHA256

    65a562df1ec1cdc156f5afa8a6e986000a227c0d046b27c2e2671bdcf9c2954d

    SHA512

    8dade9160f39729c749db10d73e2acd866612fcc27f4044cd3d655e697dce69e01ef9a7e8c6bcaa4f341791934e8d7b5a5fd9bc0358a24e7edda461c7cebaf62

  • C:\Users\Admin\AppData\Local\Temp\is-E0O0J.tmp\9c\49\9c49ead61758de30c3f26613260e90f6

    Filesize

    1KB

    MD5

    9c49ead61758de30c3f26613260e90f6

    SHA1

    50a83d82da33650bc5c0334031132ed6ffdcfce7

    SHA256

    86d960683275689e37f9c8ea8bf2fccae79d489b0a5d924f7dc1355ac07d4976

    SHA512

    470b47e3f1b448b5c5eed75b304e62e2c962165a7db2c2240d5b1637f1af960a3231f711f0c49238db0e289c2118a619aaee2805f9e5dcfc935c9595b2d6591a

  • C:\Users\Admin\AppData\Local\Temp\is-E0O0J.tmp\BigOK.png

    Filesize

    3KB

    MD5

    5b43a5d975a53f4fc1da67ce9f7784c1

    SHA1

    8543fa1e471030049942252b23cb22e0880c3af5

    SHA256

    59d8bb3e87a89ef523c0495addce38d69560af42aaa82f56dd41b12e6612c13a

    SHA512

    5dd5c4e9859a555a4a32da76f5231b44f7556274c6501da530b2cdd570bcb4675f710bee708322a40ed3ef9280c0d652b4e7ef0e9eaf128c08534f59291917f5

  • C:\Users\Admin\AppData\Local\Temp\is-E0O0J.tmp\EULAAccepted.png

    Filesize

    2KB

    MD5

    461dfeb75927bdb39f9db5348612a611

    SHA1

    b7893b1fff6801e37ee7337d876962a09184941e

    SHA256

    0de278f5ca6d8570d9bda592268a14a28b87d3631fea2d25721947397aaab79c

    SHA512

    68528cf45c81c2c024a672f42c2cd6d4f72c015b443f103ca21deb8ee2bec4f4027490e7f33b5338a87537b5bf7f255f2828aed149f622155ec89cc81687651b

  • C:\Users\Admin\AppData\Local\Temp\is-E0O0J.tmp\EULAShow.png

    Filesize

    1KB

    MD5

    c596bc9111edc702bbbb29b70984254f

    SHA1

    d4712c7b91ff4f8994e7907d31357c42eb47c738

    SHA256

    6112851daea2aaa7174e8cfac4a0f61c968bc090342503804c476eff47cc2462

    SHA512

    db50d0a39ec644873a03d64552fff1776cc94f016e8dfc8918e65aee94f7529a6de4637567b5e65c4ea988f3775785c4b52c2d96fe8dbc52b1e21ff59c737c2a

  • C:\Users\Admin\AppData\Local\Temp\is-E0O0J.tmp\GOG_new.png

    Filesize

    3KB

    MD5

    d5b63bdfa47ef5954917c148bacf7b13

    SHA1

    5302c6715d9e9b5d2768b130f3e516e175684cc9

    SHA256

    0804b385c1736e009fe8c3b1b14085b9b9abb40ce487360002ab4a8f3505f4e0

    SHA512

    b5cde681be9ad1c1211559dc4b363003bf547e8dc965dbb9560fdddfc28ee1d8f27cc534dd00864d800fd351c48694d7dc8df55fc3d8d69acf8b702c7b421aa9

  • C:\Users\Admin\AppData\Local\Temp\is-E0O0J.tmp\OpenSans-Regular.ttf

    Filesize

    212KB

    MD5

    629a55a7e793da068dc580d184cc0e31

    SHA1

    3564ed0b5363df5cf277c16e0c6bedc5a682217f

    SHA256

    e64e508b2aa2880f907e470c4550980ec4c0694d103a43f36150ac3f93189bee

    SHA512

    6c24c71bee7370939df8085fa70f1298cfa9be6d1b9567e2a12b9bb92872a45547cbabcf14a5d93a6d86cd77165eb262ba8530b988bf2c989fadb255c943df9b

  • C:\Users\Admin\AppData\Local\Temp\is-E0O0J.tmp\a0\83\a083837e07c7e6f0614991daf7518446

    Filesize

    521B

    MD5

    a083837e07c7e6f0614991daf7518446

    SHA1

    2bd6ea7334eaa17098cc5cf9ca0cd4c2c8e3bc5e

    SHA256

    2465ebf3f59569dd8ea78336eb14fa2cfdc2c5d181e7b4a5740e5f82507f3f49

    SHA512

    2503a98675c0e20e6990d378e33dda90769f0eff9fdf756bf16e98551fa045b6dda16c07a11c7f27b0d20919c83bf31efebd44bf5641160ca2fb46807eead340

  • C:\Users\Admin\AppData\Local\Temp\is-E0O0J.tmp\a4\af\a4afa56531d0815c9ce6327c66ce84c8

    Filesize

    1KB

    MD5

    a4afa56531d0815c9ce6327c66ce84c8

    SHA1

    4833aec932a106ea1b4568bd4c9d648ec263c43d

    SHA256

    7313969f96deb9ef4a88d5e772c3b8359d8f9777f9e7cea6a54b291dd42bd0e2

    SHA512

    165a75431b7ffac2f6906f350e30da2a7ccb25ba6c71274e2fb8a1e42062336ef15fe500f125ee1bf4fe1ea1cd95b0794e5283563e57c6d848a55973e5df7e86

  • C:\Users\Admin\AppData\Local\Temp\is-E0O0J.tmp\background.jpg

    Filesize

    336KB

    MD5

    771f2758acfac4fc179770bf86e50bea

    SHA1

    81318cbc53590e45c721b7a89ed6fb9300ca9593

    SHA256

    049d41cd5400f1910e86e092d5be8cc30ddacc89eb004359b08f321346699cce

    SHA512

    022ed605af7b8cbe4376bc7ccf391da98b41c532a5100008e7dd4a9846e945d6e9dec271d46d3729abf926d01294a45bc37dee247842d8dfe23c62534cd0be9f

  • C:\Users\Admin\AppData\Local\Temp\is-E0O0J.tmp\btn_md5.png

    Filesize

    8KB

    MD5

    3befe9739354ee24a0b1ea8df05ce274

    SHA1

    ab0bda986a8c46aa19f57b75a2b7b22445a3c625

    SHA256

    b0193ab375f604fa4a25cabdea8f713babde1c07ab562ffc5679352c8e01db47

    SHA512

    ac016a59e0bfc9b22c376ae5d498c5660893a983d932b2bd502dabe032883c69e79ea8d93c2db49f95415c3cdb068e9f7d1d85527a4f9e68e065a989852d09dd

  • C:\Users\Admin\AppData\Local\Temp\is-E0O0J.tmp\c1\3f\c13f512d16bf6b15c72df7239f74fd7c

    Filesize

    853KB

    MD5

    c13f512d16bf6b15c72df7239f74fd7c

    SHA1

    62d8216e611424ba89ec8c7ae867ea1e5193b332

    SHA256

    dd577cbb2cafa405af8325abf7b233bef99ad042809a66a42e592d0ef5be0fba

    SHA512

    17f95362697f15b2c247168e0453123524cf883845e33f46d774c16997eb63a58a3f13a647ff0ea3804fe71a36fb58d00069eb65e211bc6d192c1f6f4a74bce1

  • C:\Users\Admin\AppData\Local\Temp\is-E0O0J.tmp\d0\45\d045f77e428e0fa2fe95ef749f034888

    Filesize

    941B

    MD5

    d045f77e428e0fa2fe95ef749f034888

    SHA1

    caf1e5d90e000e80536e248a48652983695ad25d

    SHA256

    3d42f2a45e7ec6999c77a1f6ff4beb7bafcc2d157cb334ac26ed5f791c4259f6

    SHA512

    541823d9fdd79a2ef1248e20bfb7c17d0280dd1317a8a32950beeb70d3a7809a7337fa36ae915a18cfa512cfe738af9483f8c1ecea7975230a6559be6389a00b

  • C:\Users\Admin\AppData\Local\Temp\is-E0O0J.tmp\d9\7c\d97c96e46249eed87afe5647e046d908

    Filesize

    5KB

    MD5

    d97c96e46249eed87afe5647e046d908

    SHA1

    b165a920e0197b7f6cc794e6642aeb079b5abfc7

    SHA256

    a32f837d3d524f9ccb0baa1667d47ce58d8a6013869d5ab213dcfae2bd495392

    SHA512

    0e7002d08d12d265f9568b32d7b238af7bbb002abe51dd42e5d29911495ddafd4e2b14d5fa1d94fd810becc76b681a881116d2e5ba2a0d0fed7e3a2411ef66af

  • C:\Users\Admin\AppData\Local\Temp\is-E0O0J.tmp\db\0e\db0e939207db0253eecaebc76b9568c6

    Filesize

    149B

    MD5

    db0e939207db0253eecaebc76b9568c6

    SHA1

    4bdb7df3745902ff80ea511d2437db42a857c269

    SHA256

    e9173d1dfac2840edb53b578e21f5c757b52a85c6d363beb5dac58fd8697fa19

    SHA512

    add07a99427742a0af020d63a19427c141822932809c6b1e9d349ac9d0dc36cb480211140de6201705e1e6feb92986f23c1a12ce31c00078e612d8657878bc7d

  • C:\Users\Admin\AppData\Local\Temp\is-E0O0J.tmp\df\30\df307d69a6c33e86f27f7d0c050a54fb

    Filesize

    146B

    MD5

    df307d69a6c33e86f27f7d0c050a54fb

    SHA1

    c6cad0583c0ad5ba65f6fd0fa7fd73840cb6e624

    SHA256

    12d05d02d680f9d2cde6f99c9ba327ec60d44ee4e079238e79a177f8b3524bea

    SHA512

    4514bce3318fc979683c52582c6c5725ddd93d8f877f9ae76c928ba4196e1d00562f786d41be42dfb0809603a2f1f1e6687d910692b5d831aaeb8b84610966ea

  • C:\Users\Admin\AppData\Local\Temp\is-E0O0J.tmp\e0\fc\e0fc260caf235384a6c8e0380fda2c42

    Filesize

    1KB

    MD5

    e0fc260caf235384a6c8e0380fda2c42

    SHA1

    bb7fa59c9b5bbfbf390366c502abb351addaa67d

    SHA256

    59ba6f9b23f8c524c20bf5f90312d7feb335f3c23eabea31ac05cac472e537ae

    SHA512

    94e65b9a7b8946c0cbc55ac8e6a56f4a96b1c661a4196eca3cc0e5ad16d043c73cd5e78d47605ac8c39c36aba651f6afaaa9cc84200a6ca0aa8193d4ec9adf9d

  • C:\Users\Admin\AppData\Local\Temp\is-E0O0J.tmp\e3\cd\e3cd8a9b437171c4318ed4c3392c6fbf

    Filesize

    758B

    MD5

    e3cd8a9b437171c4318ed4c3392c6fbf

    SHA1

    2c6918cfbb8b3025bd8dc361824a4f26d5df6aea

    SHA256

    114968b7bb578b50609ecea0cd3f588cdfe2d4c94db4e6cb109b9fa1318775ee

    SHA512

    c1a2f99885af26d8238f5b9459fdd397e3b1b13efcf0dd0096955be698e83e3dca0aff2a5afbf20c789e170ddc40303756a654ffb8c4832202f536c820c7500b

  • C:\Users\Admin\AppData\Local\Temp\is-E0O0J.tmp\e8\ab\e8abe0a7a422ee2fd5c513fae42882b8

    Filesize

    1KB

    MD5

    e8abe0a7a422ee2fd5c513fae42882b8

    SHA1

    87a2e35ddb82b78ae77f552baefe435047a47f4b

    SHA256

    8817b3faae6ac225b85bcc54d3f9c844db186bd2ea3f0a3cbc98d81c2a990a63

    SHA512

    eba77a760836bc358af99286aff89e3f56ddd8d9169019f53caad47f43176efbb94e8fc2e9738881fbb94e632b6adeebb6d84a2e4f82309c792429f2d4f3dcd4

  • C:\Users\Admin\AppData\Local\Temp\is-E0O0J.tmp\error.png

    Filesize

    726B

    MD5

    df10adc25b673e74e19971c17bee5a98

    SHA1

    ee16fb1cf9491f5e611282f0574b27d76fede412

    SHA256

    142b16dc6239421691fa6e619d1a61e61176d89fa018a88b46893c29a57aad8b

    SHA512

    dc3de10e0321966cbbfb2e57b3b41da6f26dff0c7233a47469da58775b5c471e6b5181e4d4ffc81ef8b83dbcad74ccc1aad7678518f99c9185a441d2a23e010f

  • C:\Users\Admin\AppData\Local\Temp\is-E0O0J.tmp\error_icon.png

    Filesize

    1KB

    MD5

    263720c4b8bb111567a2a49989b8f467

    SHA1

    cf346fa3c70164648e0eaf72a37c6f4920ab4792

    SHA256

    acdf96ee4261fae138e6350a0ad50b367022ed5b908fa168baad92644f566ee8

    SHA512

    94f06a81dc735cf264abde86e6169e5fd78d873d2e926fd48287d2ac5208fc930c3c432186e3510add002bd1b4ae32ad8d35270b17c3ce5f18c43764a8e9de43

  • C:\Users\Admin\AppData\Local\Temp\is-E0O0J.tmp\f7\c8\f7c8b43110183f0d36bb44ce4617dcb7

    Filesize

    146B

    MD5

    f7c8b43110183f0d36bb44ce4617dcb7

    SHA1

    18de0783cba247411bae728b13407f8f0fdaa8f4

    SHA256

    50490367e5c4f16f9dfcd74f3bca4efce4097374915c7b166f9efc1c8002bb6b

    SHA512

    7285f641ee6829f3773b54e5390f991aea01891dcf84da5b0c5d22196e3c025d3566610dbe94a2b6fbc51c8e2cf472b128d65a406a7633a2f55951d65ccdae6f

  • C:\Users\Admin\AppData\Local\Temp\is-E0O0J.tmp\ok.png

    Filesize

    1KB

    MD5

    103c1368e60806b1b7995a0894eacf87

    SHA1

    971392527f6e4b655044773132505c901a6b5469

    SHA256

    0d37d4421a39ca8852eb6760b8e914302bdc6cfcc7b170dc1b6c9bb9be148b7e

    SHA512

    652177e94438aff102f2ed873b26f0985ebed134763852b49b1ca2698463c1dbeb85152f19c8e18d397229ec5cb2cd1d17c61d454ab7c425a2cab540adc8228a

  • C:\Users\Admin\AppData\Local\Temp\is-E0O0J.tmp\progress_center.png

    Filesize

    1KB

    MD5

    ad7fc1e37e40da38dd57adc446cc6c0e

    SHA1

    08033265deb9b45243cfa0065d98ffe13a039e26

    SHA256

    2b9dae87340e66b67ab1d8247d4a137628e324969f92fe1098f95a7c5bab2f43

    SHA512

    dd715d74f8e1ed6ab75b7b6530b383ac47040d8baa7728be160f6d230bf485a9cc54f15f7dc85b122ce56e54d63fa4890e510dfc89d9c9344e31f789ebac8756

  • C:\Users\Admin\AppData\Local\Temp\is-E0O0J.tmp\progress_left.png

    Filesize

    1KB

    MD5

    290c7612ad7a077028cd3dc78ce99673

    SHA1

    18995fbe39d05e4a1cafc7cc2e0f6fb745442f77

    SHA256

    85e39d909a7300fa2043ec42818582867b981401264b14fc5408e477ae0b4668

    SHA512

    799841f5b8a1056e78a49c823009750e4b93af130a6c4ff9dc6d386c06b88614e53b46a6df62f5a217d5c99da01cf4e2fe8392c73d39e81000045291cf24205a

  • C:\Users\Admin\AppData\Local\Temp\is-E0O0J.tmp\progress_right.png

    Filesize

    1KB

    MD5

    c25a41f022a74308d944d1e807d72f44

    SHA1

    83c6bbec3fb373fcc78ce0e737742100994cd6d4

    SHA256

    396a3351fe409328782ab138282cf9cec061a5a9540a3506700a620db1f54e7d

    SHA512

    d2f4449195f3e60c826cfabb52a083d829eb9d0509272977d8fdb33bc5214678949cd27d0594684594e0a3eda2351c39cec8d91923cb716ad144ccf2b966c8e6

  • C:\Users\Admin\AppData\Local\Temp\is-E0O0J.tmp\slideshow.ini

    Filesize

    304B

    MD5

    d2928fbf554f7d2c291b303e0e7039d4

    SHA1

    cbc71c54230505adfe78c2745ab219e0adaefe86

    SHA256

    1aab5e047e89e6a7eba142ca670b5599965b7dff6f0d53aad6c0b7f0bf8831f1

    SHA512

    2685fef519271608b10eb372b0777701c2054735d86503500f2d7f756e3e6808a58a9f5a4aaff40c509071b4c47520b9f502936e14d50b153ec0517e46752cd1

  • C:\Users\Admin\AppData\Local\Temp\is-E0O0J.tmp\track_center.png

    Filesize

    1KB

    MD5

    3f2b0c22f8ea28dcbb82b39a16a039aa

    SHA1

    b3f4dfc2ea86fbdad05877b4c356b7fa8016731d

    SHA256

    794f9eeca7fd99846968376b76a296c927532cef1271325cbf555caa0d0d5860

    SHA512

    b4bf65d751717e85418947662d315ae3bcb177f60914832fefeeb95da9eddb75eb5531c62e5a5a70ff03c8a025b5a03e61ffbdecc9f483bea9684454ca9362d3

  • C:\Users\Admin\AppData\Local\Temp\is-E0O0J.tmp\track_left.png

    Filesize

    1KB

    MD5

    55dacb00cbe2825a8540236c5777a205

    SHA1

    18a52ac6c741b558500fbc1716d46b4fe4471982

    SHA256

    a8340fb5380c922b60ea40043590dba067dcfed6e22636851691df38156a3aa8

    SHA512

    2ea444cc1080f20761c8d71d96fcd04ef48254cdc1dc41d1d139f459ea5613fe12f6e4bd026bf33a5c01ff038e72e05dae2f8fba33ff517dd395e1911f10ff10

  • C:\Users\Admin\AppData\Local\Temp\is-E0O0J.tmp\track_right.png

    Filesize

    1KB

    MD5

    ddec70b6c49be3e8c3a7d01c2f6ff1c5

    SHA1

    5383271999f787c36b1dc8f3cc13c8407b195439

    SHA256

    f54cd6e42f2b2bc5cb8a15f6a28f1499abf094a519ebdf39f4c4e167312c9c16

    SHA512

    f43f94b194b5a7eafcec9e831f61042859c30e1af2e2447195bdd06b12c90982181161a1c1be5aa5223ff664f88e4891bd71cfffb7ef672d6fe4f614030e0e01

  • C:\Users\Admin\AppData\Local\Temp\is-TGDFR.tmp\scriptInterpreter.tmp

    Filesize

    2KB

    MD5

    e97acf7c469f4a1c9945f3a639caf442

    SHA1

    72c52df21d8a4780d5ceacc355a5092b3bc73d26

    SHA256

    9c854a1de4ad264a6f69de3ccfcb2be71e2f63e9ae0bb96277131b45128a2f6b

    SHA512

    6e91922f3944895ba87b4fbda9e4c4de88b9b0cc1f8599c50046363d75847b3c968dc6377811ebaec47a9e8ce4dada36eed8224aed95d8cbb03952330d618ac8

  • \GOG Games\Rayman Forever\DOSBOX\DOSBox.exe

    Filesize

    3.6MB

    MD5

    2318a4462513382c45298be63ec007d8

    SHA1

    d4c693dcad144c5f89884b48f7d520c2e2f12119

    SHA256

    8a7a7fedd222bf985b51191000557f9ee2ffb033be02c6c59594dbbec013cd41

    SHA512

    89394953324c98c808d08ad5ec9a5bd23e378de430b396b53b03a60bb6731269a644b1215936bdedcc43377f78cc76b8ee950051faf71506e13f5db1dc3a6354

  • \GOG Games\Rayman Forever\DOSBOX\DOSBox.exe

    Filesize

    3.6MB

    MD5

    83082e8533f4f5972fd906be7ea3d3a7

    SHA1

    d17e81381f85ad54418dfcc3809e74ce124320f3

    SHA256

    1e69909790301c68cc9727c50fc0774754b1d4093a2a96ac3e7694a542a8b369

    SHA512

    00e233955a7e73c0edc05edd189de98e737bd52bdb8f6c6b750c11d9dfd6a53e96e2dc269af0da22c3b514c556d1523d04f1312984167edf5d65ee3146fc0cfa

  • \GOG Games\Rayman Forever\DOSBOX\DOSBox.exe

    Filesize

    2.9MB

    MD5

    48789b4b15d2ea91cf8e33bccabfba2f

    SHA1

    5a26bfd28671c073ffca84f49a854ca4b2b8011b

    SHA256

    422b95c5c12f506519923a4e122cf08a90a60eff2e35976b7b35d1fafdfcaa3f

    SHA512

    07b164a808f5645a0462ebad6d36e23b2ffccacd4d149d30e069ae002b397d9c3d82e91dd9888aea1f26bfdb141ca7bed580207684ac35e2855f595da17a7cb5

  • \GOG Games\Rayman Forever\DOSBOX\SDL.dll

    Filesize

    437KB

    MD5

    52726f9e11c4f2af64033ee17dae1fce

    SHA1

    a6f2589a6878e7c3384d9592077900c747232b0d

    SHA256

    69037ebc43755296c0cc292d57d560028d7f2265f7b86ca84e714835c19bbd58

    SHA512

    e075c07d8dfbe027fc9fa9f8874ec117e2f17ab7683fc8941e4fe5a0b4ed0ee26bc0a8b8ccb0f0a79a1a200220d39b6820a480be720b68091a5550798f93a1ad

  • \GOG Games\Rayman Forever\DOSBOX\SDL_net.dll

    Filesize

    13KB

    MD5

    7db830b9fb29781f86cec2a1bbfe050c

    SHA1

    e8adb7e4821d98bd26062c793288dbf7754f6978

    SHA256

    2f39dc04acbecf47efa45034891602b6ea7bf6fd2f27b5c0a5ca8d7fb155c929

    SHA512

    e2934aac58377d8a5adf96633b55eea63bf689872409270bbcf98097a36ca772194fa12c2b287bba0a76109ae62c575beac3b1192375c4e06b61640cb9e4a14f

  • \GOG Games\Rayman Forever\__redist\ISI\scriptinterpreter.exe

    Filesize

    1.1MB

    MD5

    2e87c207550a0577279abc82aea68b14

    SHA1

    6ee0b9e5914c742b3e3c5ca626ac79eb4c5866f4

    SHA256

    b895f6999c4b7ed7eb3f85c17af9167d12017cd1f5ebc8755adeb969ef4b7fb4

    SHA512

    dfc48e023dcfd7bdf519961bd3d787c1dffc85dee39861db83638e2ee99ae32bb3d9a66aeabdf27df65e2079d844490af1c03fe7a0b4e110dd53018a90fe936c

  • \GOG Games\Rayman Forever\unins000.exe

    Filesize

    8KB

    MD5

    d131d549c9dde11ea8ed7842b91e198c

    SHA1

    0609b8ec1dd9b42f04fd1e47b794298574c83679

    SHA256

    f6ef37a2394a1bb354af7fd06d1b10799e6a38d31c024ec012d0502f0202ba8a

    SHA512

    aea33e73ede4fea1bce2845845b44687437277c17032075b20596695e849985af6996a0b5537a2a6a992f52672721fd7c88e50549086eb35fb12d19e1ee7afb0

  • \Users\Admin\AppData\Local\Temp\is-03CTN.tmp\setup_rayman_forever_1.21_(28045).tmp

    Filesize

    1.3MB

    MD5

    3d8b5ff4bd4c66d3617970db120168ae

    SHA1

    1a44a4b0279b74b8b6846fa955b321dc65cb1feb

    SHA256

    fec770706d7a740d426734459b01ed9ea9767626cff7f71a9cf5adb5fb1bf478

    SHA512

    4afd549f6232864cb91f15deab64e83261dd41402ee48ff4aef20ba0c4f17e67c975232387f01dc7ff64a7604d1a76121c840cc3fcc734bd1923cc97a114babc

  • \Users\Admin\AppData\Local\Temp\is-E0O0J.tmp\botva2.dll

    Filesize

    35KB

    MD5

    0177746573eed407f8dca8a9e441aa49

    SHA1

    6b462adf78059d26cbc56b3311e3b97fcb8d05f7

    SHA256

    a4b61626a1626fdabec794e4f323484aa0644baa1c905a5dcf785dc34564f008

    SHA512

    d4ac96da2d72e121d1d63d64e78bcea155d62af828324b81889a3cd3928ceeb12f7a22e87e264e34498d100b57cdd3735d2ab2316e1a3bf7fa099ddb75c5071a

  • \Users\Admin\AppData\Local\Temp\is-E0O0J.tmp\crcdll.dll

    Filesize

    69KB

    MD5

    1d51fac9e2384eeb674199cfd5281d7d

    SHA1

    861dfdc121357d605d0cc3793266713788109eb2

    SHA256

    23e90ce5a1f2d634a7bf5d5d0522fafeea6df9e536e16f5ce91035d5197128ec

    SHA512

    921b00adfe43b883200960e8d0958d4e6b97f6d5cfc096ee277766a3e44cc7805a20877a4edf8bd4d9102bb71a20ac218a9a512f4f76bd751d3ef14f4e0a6eda

  • \Users\Admin\AppData\Local\Temp\is-E0O0J.tmp\innocallback.dll

    Filesize

    63KB

    MD5

    1c55ae5ef9980e3b1028447da6105c75

    SHA1

    f85218e10e6aa23b2f5a3ed512895b437e41b45c

    SHA256

    6afa2d104be6efe3d9a2ab96dbb75db31565dad64dd0b791e402ecc25529809f

    SHA512

    1ec4d52f49747b29cfd83e1a75fc6ae4101add68ada0b9add5770c10be6dffb004bb47d0854d50871ed8d77acf67d4e0445e97f0548a95c182e83b94ddf2eb6b

  • \Users\Admin\AppData\Local\Temp\is-E0O0J.tmp\uninstall.dll

    Filesize

    691KB

    MD5

    7db706c324cc9b6fda497d081eed6e26

    SHA1

    ca97392e573af0cf61bfa3301801a85f2beea44c

    SHA256

    cc685dbcf798549ad1a51c1dde45462e2a451ec59f48ee91219182a3871cd5b0

    SHA512

    8edf1494d57d5e708faaff4170f21f435658be897a6fe0acf243ced0701a7fd574b3c973c5bc5e8d92815e966c98977e69ac1e3083ab00c11b072115527ffa19

  • \Users\Admin\AppData\Local\Temp\is-TGDFR.tmp\scriptInterpreter.tmp

    Filesize

    1.3MB

    MD5

    8bdaa3d205950989c707989e7a8e150e

    SHA1

    287508181c084f164f4ca20eb9657a36bf9fb81e

    SHA256

    58ad7a547fa9eb89919070abe14cd50c84cf319157a22c887a8995d648e91c0e

    SHA512

    2e901868bd5010b207ffa378358cd7c4034ee0640d0f5a7096349bf9c97b2e4c0145c8331c5bb2fe621c466c93856f9ff5c838c1a68fabfb9dc3397658e838bf

  • \Users\Admin\AppData\Local\Temp\is-VHOKT.tmp\uninstall.dll

    Filesize

    712KB

    MD5

    f3a88277fc7e0c057c40e47a7e43f9ad

    SHA1

    78ae0052b323139a4de7a5361a40503a39339f4c

    SHA256

    d88bcf910e7a5ce4d76ca48b263ef226911b455d3a8db80c9fa69aeb2b3898a1

    SHA512

    3c40377600fbb814fe19423404d2fb29f6342ab2a3a6d5dc50f42086fc0f59174184a0870d7f04fb6ee5f84828e1ed282396bfcb70842084af25f5af15cc8a1f

  • memory/1520-136-0x0000000000330000-0x0000000000369000-memory.dmp

    Filesize

    228KB

  • memory/1520-3026-0x0000000000330000-0x0000000000369000-memory.dmp

    Filesize

    228KB

  • memory/1520-1-0x0000000000330000-0x0000000000369000-memory.dmp

    Filesize

    228KB

  • memory/2384-2819-0x0000000003C90000-0x0000000003CA0000-memory.dmp

    Filesize

    64KB

  • memory/2384-2912-0x0000000002130000-0x0000000002131000-memory.dmp

    Filesize

    4KB

  • memory/2384-2797-0x0000000000190000-0x0000000000191000-memory.dmp

    Filesize

    4KB

  • memory/2840-2790-0x0000000001050000-0x0000000001089000-memory.dmp

    Filesize

    228KB

  • memory/2840-2918-0x0000000001050000-0x0000000001089000-memory.dmp

    Filesize

    228KB

  • memory/2924-1291-0x00000000032B0000-0x00000000033B0000-memory.dmp

    Filesize

    1024KB

  • memory/2924-2163-0x00000000032B0000-0x00000000033B0000-memory.dmp

    Filesize

    1024KB

  • memory/2924-1849-0x00000000032B0000-0x00000000033B0000-memory.dmp

    Filesize

    1024KB

  • memory/2924-2916-0x00000000032B0000-0x00000000033B0000-memory.dmp

    Filesize

    1024KB

  • memory/2924-2111-0x00000000032B0000-0x00000000033B0000-memory.dmp

    Filesize

    1024KB

  • memory/2924-1493-0x00000000032B0000-0x00000000033B0000-memory.dmp

    Filesize

    1024KB

  • memory/2924-2806-0x00000000032B0000-0x00000000033B0000-memory.dmp

    Filesize

    1024KB

  • memory/2924-1086-0x00000000032B0000-0x00000000033B0000-memory.dmp

    Filesize

    1024KB

  • memory/2924-919-0x00000000032B0000-0x00000000033B0000-memory.dmp

    Filesize

    1024KB

  • memory/2924-752-0x00000000032B0000-0x00000000033B0000-memory.dmp

    Filesize

    1024KB

  • memory/2924-2929-0x00000000032B0000-0x00000000033B0000-memory.dmp

    Filesize

    1024KB

  • memory/2924-555-0x00000000032B0000-0x00000000033B0000-memory.dmp

    Filesize

    1024KB

  • memory/2924-535-0x00000000032B0000-0x00000000033B0000-memory.dmp

    Filesize

    1024KB

  • memory/2924-2154-0x00000000032B0000-0x00000000033B0000-memory.dmp

    Filesize

    1024KB

  • memory/2924-2155-0x00000000032B0000-0x00000000033B0000-memory.dmp

    Filesize

    1024KB

  • memory/2924-2990-0x00000000032B0000-0x00000000033B0000-memory.dmp

    Filesize

    1024KB

  • memory/2924-505-0x00000000032B0000-0x00000000033B0000-memory.dmp

    Filesize

    1024KB

  • memory/2924-1567-0x00000000032B0000-0x00000000033B0000-memory.dmp

    Filesize

    1024KB

  • memory/2924-146-0x00000000000D0000-0x00000000000D1000-memory.dmp

    Filesize

    4KB

  • memory/2924-140-0x00000000023E0000-0x00000000023EE000-memory.dmp

    Filesize

    56KB

  • memory/2924-139-0x00000000034F0000-0x00000000035A7000-memory.dmp

    Filesize

    732KB

  • memory/2924-138-0x0000000002220000-0x0000000002235000-memory.dmp

    Filesize

    84KB

  • memory/2924-137-0x0000000000210000-0x0000000000362000-memory.dmp

    Filesize

    1.3MB

  • memory/2924-2788-0x00000000032B0000-0x00000000033B0000-memory.dmp

    Filesize

    1024KB

  • memory/2924-135-0x00000000023C0000-0x00000000023C1000-memory.dmp

    Filesize

    4KB

  • memory/2924-59-0x00000000023E0000-0x00000000023EE000-memory.dmp

    Filesize

    56KB

  • memory/2924-2824-0x00000000032B0000-0x00000000033B0000-memory.dmp

    Filesize

    1024KB

  • memory/2924-2823-0x00000000032B0000-0x00000000033B0000-memory.dmp

    Filesize

    1024KB

  • memory/2924-16-0x00000000034F0000-0x00000000035A7000-memory.dmp

    Filesize

    732KB

  • memory/2924-2809-0x00000000032B0000-0x00000000033B0000-memory.dmp

    Filesize

    1024KB

  • memory/2924-12-0x0000000002220000-0x0000000002235000-memory.dmp

    Filesize

    84KB

  • memory/2924-2796-0x00000000032B0000-0x00000000033B0000-memory.dmp

    Filesize

    1024KB

  • memory/2924-8-0x00000000000D0000-0x00000000000D1000-memory.dmp

    Filesize

    4KB

  • memory/2924-2805-0x00000000032B0000-0x00000000033B0000-memory.dmp

    Filesize

    1024KB