Resubmissions

03-09-2023 03:11

230903-dpwcvagb5v 7

03-09-2023 03:06

230903-dl6peagb41 7

03-09-2023 02:48

230903-daplragd86 8

03-09-2023 02:45

230903-c8vpzsga9x 8

28-05-2023 20:42

230528-zg5gfaha3t 8

03-05-2023 06:50

230503-hlye9adh28 10

03-05-2023 06:42

230503-hgglyaff81 8

Analysis

  • max time kernel
    25s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    03-05-2023 06:50

General

  • Target

    TLauncher-2.879-Installer-1.1.1.exe

  • Size

    22.6MB

  • MD5

    c4ceda8c435298d23cc40a842f426d61

  • SHA1

    c7337094f09852b00a815950e96f3292295e9e15

  • SHA256

    e132be19bc7ae8a96d3d620710fa26b614e022abecccc161ad733eff732afcd6

  • SHA512

    25e74422d3b7adeb0cc805bbe41298d4e0fcf984b038c63a3a4faeea16e10a18f113c9a7d946e16f377ad9e3a5ca0a6425d7650b62c1e5db9ee2299e9921f52b

  • SSDEEP

    393216:LXfgqusAgbGPfs/dQETVlOBbpFEjdGphRqV56Hpkf+V4scTKAjENq3:LvtDpsHExi73qqHpg+Vvc+Amc

Malware Config

Signatures

  • BazarBackdoor

    Stealthy backdoor targeting corporate networks, believed to be developed by Trickbot's authors.

  • Bazar/Team9 Backdoor payload 6 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 7 IoCs
  • UPX packed file 36 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TLauncher-2.879-Installer-1.1.1.exe
    "C:\Users\Admin\AppData\Local\Temp\TLauncher-2.879-Installer-1.1.1.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1060
    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
      "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" __IRAOFF:1910546 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\TLauncher-2.879-Installer-1.1.1.exe" "__IRCT:3" "__IRTSS:23652314" "__IRSID:S-1-5-21-1283023626-844874658-3193756055-1000"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2004
      • C:\Users\Admin\AppData\Local\Temp\BrowserInstaller.exe
        "C:\Users\Admin\AppData\Local\Temp\BrowserInstaller.exe" /S:C:\Users\Admin\AppData\Local\Temp\setuparguments.ini
        3⤵
          PID:2168
          • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
            "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe" /S:C:\Users\Admin\AppData\Local\Temp\setuparguments.ini __IRAOFF:1816850 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\BrowserInstaller.exe" "__IRCT:3" "__IRTSS:1841947" "__IRSID:S-1-5-21-1283023626-844874658-3193756055-1000"
            4⤵
              PID:2448
              • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
                "C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe" --silent --allusers=0
                5⤵
                  PID:2796
            • C:\Users\Admin\AppData\Local\Temp\jre-windows.exe
              "C:\Users\Admin\AppData\Local\Temp\jre-windows.exe" STATIC=1
              3⤵
                PID:2244
                • C:\Users\Admin\AppData\Local\Temp\jds7168667.tmp\jre-windows.exe
                  "C:\Users\Admin\AppData\Local\Temp\jds7168667.tmp\jre-windows.exe" "STATIC=1"
                  4⤵
                    PID:2788
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe"
              1⤵
              • Enumerates system info in registry
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              • Suspicious use of WriteProcessMemory
              PID:1596
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef6959758,0x7fef6959768,0x7fef6959778
                2⤵
                  PID:1544
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1200 --field-trial-handle=1276,i,1583587655373266359,16225021558358992195,131072 /prefetch:2
                  2⤵
                    PID:1144
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1512 --field-trial-handle=1276,i,1583587655373266359,16225021558358992195,131072 /prefetch:8
                    2⤵
                      PID:900
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1664 --field-trial-handle=1276,i,1583587655373266359,16225021558358992195,131072 /prefetch:8
                      2⤵
                        PID:1088
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2284 --field-trial-handle=1276,i,1583587655373266359,16225021558358992195,131072 /prefetch:1
                        2⤵
                          PID:1112
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2448 --field-trial-handle=1276,i,1583587655373266359,16225021558358992195,131072 /prefetch:1
                          2⤵
                            PID:1492
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=3800 --field-trial-handle=1276,i,1583587655373266359,16225021558358992195,131072 /prefetch:2
                            2⤵
                              PID:2532
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=3840 --field-trial-handle=1276,i,1583587655373266359,16225021558358992195,131072 /prefetch:1
                              2⤵
                                PID:2808
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4064 --field-trial-handle=1276,i,1583587655373266359,16225021558358992195,131072 /prefetch:8
                                2⤵
                                  PID:2848
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4148 --field-trial-handle=1276,i,1583587655373266359,16225021558358992195,131072 /prefetch:8
                                  2⤵
                                    PID:2972
                                • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                  "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                  1⤵
                                    PID:676
                                  • C:\Windows\explorer.exe
                                    "C:\Windows\explorer.exe"
                                    1⤵
                                      PID:2648
                                    • C:\Windows\system32\AUDIODG.EXE
                                      C:\Windows\system32\AUDIODG.EXE 0x4d4
                                      1⤵
                                        PID:2676
                                      • C:\Windows\system32\msiexec.exe
                                        C:\Windows\system32\msiexec.exe /V
                                        1⤵
                                          PID:1960

                                        Network

                                        MITRE ATT&CK Matrix ATT&CK v6

                                        Defense Evasion

                                        Modify Registry

                                        1
                                        T1112

                                        Discovery

                                        Query Registry

                                        2
                                        T1012

                                        System Information Discovery

                                        2
                                        T1082

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B398B80134F72209547439DB21AB308D_A4CF52CCA82D7458083F7280801A3A04
                                          Filesize

                                          471B

                                          MD5

                                          c5e0565ad8934fbef948b072a7a957cd

                                          SHA1

                                          618a3b69c3a7280d5501800efd97b0d24c29f558

                                          SHA256

                                          6b84d22af6c68116b9ec46b37cf0daaed057d5febb75b5141535463112dbdd3d

                                          SHA512

                                          b689a4e8b72404df2eb1f58e91dff26c99b76296ae4593dc60c18c3151798bec30fa93e2d8b507ab30ea9b5b2574ffdfb69da726da43b02a41f2019123a68683

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                          Filesize

                                          342B

                                          MD5

                                          880ca9c3448475928448ff24a93e4234

                                          SHA1

                                          e7610117bc380d4abf233479133083ce0acd125a

                                          SHA256

                                          a8c09da495b0659d129ebd8c6c876b9865080e6e0fa748bb767bee7b7917de93

                                          SHA512

                                          fc1d525fcfb408526c67ef31f76d28af8c78880ee16d5440d25d204e225c0c876adc66474224a0410864350b1cabf9fcc4653e563aec6afe75df9965b11a38e3

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B398B80134F72209547439DB21AB308D_A4CF52CCA82D7458083F7280801A3A04
                                          Filesize

                                          430B

                                          MD5

                                          4fbbc0527c785e88a25559d18775afe9

                                          SHA1

                                          3120719cefc8dce2e5ad52b477ebbfa8cc6bc5af

                                          SHA256

                                          a787928d9635ea88d10fd509c363befe6932a4943b8b827f6f9927c3077de8cb

                                          SHA512

                                          5ce1975414e3f9892948bdc295b19f39c1ba263ccae3a83023b7d4243516d9329f22f7c8146a9738d0ef5a99c58c86c7d08f38a041df7ba94af629de8937a75b

                                        • C:\Users\Admin\AppData\LocalLow\Oracle\Java\jre1.8.0_351_x64\jre1.8.0_35164.msi
                                          Filesize

                                          11.8MB

                                          MD5

                                          d9f69456e1998b8938c835f1a846bfdc

                                          SHA1

                                          580067c26b0393a264faa17d472b271723eef77e

                                          SHA256

                                          3b5c74d9af878bb001ee0e54e38820d45c27604c7d1eab0b994ad27865499050

                                          SHA512

                                          3fd55f5a29203913768f0ccaec983c0a3fe8084945ebf9992008605a19a58ecb8e69b85423b716f5a08aa93df51b03409ed57b89c29381b8df774a135127f201

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\34b566b8-79bb-44e8-9190-be4b19f22b5e.tmp
                                          Filesize

                                          4KB

                                          MD5

                                          0403b6ea3a23004c58c3b6526a8ae2e4

                                          SHA1

                                          ac59d15ca07daaaf0c2cd35cab4b642160598ed8

                                          SHA256

                                          f5814bba43350090e8cd61668cb2b47b863c5014d1afe4c861ff4b75b1a0110d

                                          SHA512

                                          f59b5884905e22c17ab89d3a5311083f4d3083d78d8c669d0bb8a2e21cf499021ec9173f16377fe82f4bbca12fe471220a69d908d024b356ed7f3d1fc411e932

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1
                                          Filesize

                                          264KB

                                          MD5

                                          f50f89a0a91564d0b8a211f8921aa7de

                                          SHA1

                                          112403a17dd69d5b9018b8cede023cb3b54eab7d

                                          SHA256

                                          b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                          SHA512

                                          bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                          Filesize

                                          4KB

                                          MD5

                                          6ef342ef15d64ec48763cf8dc414a6d6

                                          SHA1

                                          664b8428985fa79f8a5bbc050968f3eb5018ea1e

                                          SHA256

                                          261e28831b1de4b20a6ffed4cb66a9705b98336070315c4c10ce73ef99328e69

                                          SHA512

                                          71b6c8c7eb4612a2d881f9c91c9956499082592648e2606683f3afac8834daddb82f0c408cd207755cfcca2f2d40bf17a3a28b82f1cbdc64631dc87a5090ab77

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                          Filesize

                                          4KB

                                          MD5

                                          5237e74b76f3e14780bf62995a39ad9f

                                          SHA1

                                          6f5f3b0bcb33256f2969036226e53cee2a96f8ab

                                          SHA256

                                          c1b55043447d4260a8406618c17d8f0089278e428ccca3accd1bf05d3b75b7d6

                                          SHA512

                                          d39e451a725333db915b90cc8a3909dc613094e5dcd613e203df484293bc498109974a6f7e51c3bdbd8b518318b641c0e289b9cf579fa27c56518b6c5e277dde

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000004.dbtmp
                                          Filesize

                                          16B

                                          MD5

                                          6752a1d65b201c13b62ea44016eb221f

                                          SHA1

                                          58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                          SHA256

                                          0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                          SHA512

                                          9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                        • C:\Users\Admin\AppData\Local\Temp\BrowserInstaller.exe
                                          Filesize

                                          1.8MB

                                          MD5

                                          8d26aecef0a7bdac2b104454d3ba1a87

                                          SHA1

                                          50c29c58dfece62d94ed01cb5b3d070e593dc9cf

                                          SHA256

                                          e6c069c08e356b05465edb5aa9437e8af82c3cc8367d143d3ba6a8790f99490c

                                          SHA512

                                          0daa8bc75d9a067c3f9c46e4fda2aa4811083a06fc0dac74b45dfcdce60623066dac0189538d48128e55850ba20da12ab5f2f748dfbb9a6ec546802a61065475

                                        • C:\Users\Admin\AppData\Local\Temp\BrowserInstaller.exe
                                          Filesize

                                          1.8MB

                                          MD5

                                          8d26aecef0a7bdac2b104454d3ba1a87

                                          SHA1

                                          50c29c58dfece62d94ed01cb5b3d070e593dc9cf

                                          SHA256

                                          e6c069c08e356b05465edb5aa9437e8af82c3cc8367d143d3ba6a8790f99490c

                                          SHA512

                                          0daa8bc75d9a067c3f9c46e4fda2aa4811083a06fc0dac74b45dfcdce60623066dac0189538d48128e55850ba20da12ab5f2f748dfbb9a6ec546802a61065475

                                        • C:\Users\Admin\AppData\Local\Temp\Cab3612.tmp
                                          Filesize

                                          61KB

                                          MD5

                                          fc4666cbca561e864e7fdf883a9e6661

                                          SHA1

                                          2f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5

                                          SHA256

                                          10f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b

                                          SHA512

                                          c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d

                                        • C:\Users\Admin\AppData\Local\Temp\TarADED.tmp
                                          Filesize

                                          161KB

                                          MD5

                                          73b4b714b42fc9a6aaefd0ae59adb009

                                          SHA1

                                          efdaffd5b0ad21913d22001d91bf6c19ecb4ac41

                                          SHA256

                                          c0cf8cc04c34b5b80a2d86ad0eafb2dd71436f070c86b0321fba0201879625fd

                                          SHA512

                                          73af3c51b15f89237552b1718bef21fd80788fa416bab2cb2e7fb3a60d56249a716eda0d2dd68ab643752272640e7eaaaf57ce64bcb38373ddc3d035fb8d57cd

                                        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\200.ico
                                          Filesize

                                          116KB

                                          MD5

                                          e043a9cb014d641a56f50f9d9ac9a1b9

                                          SHA1

                                          61dc6aed3d0d1f3b8afe3d161410848c565247ed

                                          SHA256

                                          9dd7020d04753294c8fb694ac49f406de9adad45d8cdd43fefd99fec3659e946

                                          SHA512

                                          4ae5df94fd590703b7a92f19703d733559d600a3885c65f146db04e8bbf6ead9ab5a1748d99c892e6bde63dd4e1592d6f06e02e4baf5e854c8ce6ea0cce1984f

                                        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\BrowserInstaller.exe
                                          Filesize

                                          1.8MB

                                          MD5

                                          8d26aecef0a7bdac2b104454d3ba1a87

                                          SHA1

                                          50c29c58dfece62d94ed01cb5b3d070e593dc9cf

                                          SHA256

                                          e6c069c08e356b05465edb5aa9437e8af82c3cc8367d143d3ba6a8790f99490c

                                          SHA512

                                          0daa8bc75d9a067c3f9c46e4fda2aa4811083a06fc0dac74b45dfcdce60623066dac0189538d48128e55850ba20da12ab5f2f748dfbb9a6ec546802a61065475

                                        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG1.PNG
                                          Filesize

                                          339B

                                          MD5

                                          6beb106fcdb10fdd1af8f408dbfad7c0

                                          SHA1

                                          47e5cc259f9b7f0aacaf61f51a2b8835135925e4

                                          SHA256

                                          adb0b0e1c35dc71b2796d71009d610a086a1b2a46cd78495ca6c1e414e424d52

                                          SHA512

                                          b5ecf7fc5f4d2378c8d069a2e40dad3dab6b1b954257abab41b35f3e460df959d02d9f2bb04d5f66a0c8067021eab4d85507613f641ca7eb7af86c3a9a6d7e63

                                        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG104.PNG
                                          Filesize

                                          644B

                                          MD5

                                          9756710c8ffbd55efcc8cceb7ae36978

                                          SHA1

                                          1cfa830268061cd6988cd04c69dbd260eff20906

                                          SHA256

                                          0ef03e7257d6d31a1d37adfdbc733ed9fb41259bb0d44c0b3424d1dddfe91646

                                          SHA512

                                          67a8317c199349e9142821bbc204ebc31a5091560f257d8ae8f498bba1c35b3e1f666faae1fc70803e8781903bb3386dfb7b09d796c0a61211ae7df6cfe1eeb3

                                        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG106.PNG
                                          Filesize

                                          1KB

                                          MD5

                                          9652f5f05bdb53b417e7071ce15aebbc

                                          SHA1

                                          ad2e987f95cfb7ff5690b395dac47b066e919fa7

                                          SHA256

                                          708a0ea0632e0c82429425778557a6fedecaf63c591316423c71f3c5db210416

                                          SHA512

                                          60a71ef4ee4d85ad9284eddbd4443bc11e67fd2a9d5d3a4bd41364fd3c7e64be1d522437124f77fb2fa9ccd8c559e34123bd9eb5037ebee5f85c68ab069dbee3

                                        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG109.PNG
                                          Filesize

                                          2KB

                                          MD5

                                          177a9e913e7039e698bea8b073ed46a0

                                          SHA1

                                          6aa8cb4efce1443a604dae67653cbc29727353dc

                                          SHA256

                                          10ece4579c86f299612f85a4dc21a6906cd522bba801d9b357abfbd2b5a21ebb

                                          SHA512

                                          5380f57569a5e44ecd66e6a996cb8949e01f7e2f15337a21133bb9bebd3893fb6a887b69b2bd56edbfc4872aca6f59e37b305ace774ee175955fa911b2a39a00

                                        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG124.PNG
                                          Filesize

                                          40KB

                                          MD5

                                          ed056469c2f0a7adce3e80404bff316a

                                          SHA1

                                          48e8a5e0dbe66bb8ad044b39f2161583a10cf24e

                                          SHA256

                                          ee5e42eee432320ac80b75b45d4d254d2880c31092579680bd6a585beabddf0e

                                          SHA512

                                          34322e5654902227bb67e43e5a6ffcca5895bb634a2c3f795ea68fd57125b693d656eab4fa412f1d4f64c79aa02e0de8b36b9b04eae5bae7134062a9a5adeed5

                                        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG2.PNG
                                          Filesize

                                          280B

                                          MD5

                                          ac819dc416a9c3d7cd218247a505f4e4

                                          SHA1

                                          65184cf901d16f1f18dd82bd0673250d5422799c

                                          SHA256

                                          a1639ff730514d3ef9d8e5363e6848069462845a9c9c0bc4ca355b60cb9dfca3

                                          SHA512

                                          4ab1351fd036b4187660bf42b19a5f1b5a2ad51369c5e056bbbc765051905e3f1b5716557f113cf2e14678481101897698c3fc746814189da75693d3fec8fab3

                                        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG3.PNG
                                          Filesize

                                          281B

                                          MD5

                                          179d7efdf2a2909c5cce33a2fa7b29cf

                                          SHA1

                                          e6ee30a67170e74491069edba50c950909bea4dc

                                          SHA256

                                          cc4db69be2bcdf373a7615df5a274a7e08c1dc7c3106fd835272dea973b9e049

                                          SHA512

                                          1ffba7773a15d7b53a4fa7f1b2099b565baf1d550c801a065bd03a613b5a408429c038b51a05293868525ac9cf3976615030b5cb72931a54e1a1045a1c3bdc74

                                        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG45.PNG
                                          Filesize

                                          438B

                                          MD5

                                          677ed3c0ef77f1d3d09d888f82d22089

                                          SHA1

                                          6fdddf5102cba85694b2212a058e7b061fe49fa4

                                          SHA256

                                          87db8c352230acedd0b49189c6cdf8cb168e68cd48548724c2186db978240d05

                                          SHA512

                                          24ea7cce29a2d968f7cce44178d91651fa6f35a17dea23aa00ac1913bc14e6ae2263bd2e93233efd387370abb7c3512fba92635e3bf6631fce2e12221fe6c1d6

                                        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG85.PNG
                                          Filesize

                                          43KB

                                          MD5

                                          97a2aaca50914badb17e343b6f592171

                                          SHA1

                                          991b22e59ad4482395b288ae5074268ee93a55b3

                                          SHA256

                                          c121b4caefaea329d596596773c39f8a35beb5fcc4bc1a09bdd47d41382364df

                                          SHA512

                                          c8cc5b507a97a6c3ef62a27c7cf1b3f67b81cccf99fdf158948827911d477507d3c4a3326c3bbee4296c1001dc1d745ba1779fd91886dd50d6a89c51879efe8a

                                        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG86.PNG
                                          Filesize

                                          1KB

                                          MD5

                                          382fa04ae6fdcc6b1713b9ef02e9675a

                                          SHA1

                                          310b638c0bb8ec49b208a1f8982a63f6c34fd6f3

                                          SHA256

                                          8775ed30c651649b1e693cc9bfd8ed3093c91011691fa50bc64dc8058113614f

                                          SHA512

                                          11a91ee803c99a71ae956ede7d8778157456ed53ca0af8d3c72621650cc84ef1df5e3c0fc8c225e22903f0c7a57d867723777655c1f8606242b8369943ff9d74

                                        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRZip.lmd
                                          Filesize

                                          1.7MB

                                          MD5

                                          1bbf5dd0b6ca80e4c7c77495c3f33083

                                          SHA1

                                          e0520037e60eb641ec04d1e814394c9da0a6a862

                                          SHA256

                                          bc6bd19ab0977ac794e18e2c82ace3116bf0537711a352638efd2d8d847c140b

                                          SHA512

                                          97bc810871868217f944bc5e60ab642f161c1f082bc9e4122094f10b4e309a6d96e3dd695553a20907cb8fea5aef4802f5a2f0a852328c1a1cd85944022abaab

                                        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\Wow64.lmd
                                          Filesize

                                          97KB

                                          MD5

                                          da1d0cd400e0b6ad6415fd4d90f69666

                                          SHA1

                                          de9083d2902906cacf57259cf581b1466400b799

                                          SHA256

                                          7a79b049bdc3b6e4d101691888360f4f993098f3e3a8beefff4ac367430b1575

                                          SHA512

                                          f12f64670f158c2e846e78b7b5d191158268b45ecf3c288f02bbee15ae10c4a62e67fb3481da304ba99da2c68ac44d713a44a458ef359db329b6fef3d323382a

                                        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                          Filesize

                                          1.3MB

                                          MD5

                                          0913b4c43b4a1c301353197c30e01f4f

                                          SHA1

                                          245c343a7bb339d402ff8e9d442389a4f3dfc3a8

                                          SHA256

                                          238d15cbb1a929fe19f4558c44fbc67d5d6b9a3176fd9d880345ae0174a8d87c

                                          SHA512

                                          9d2da27264af71d7d1b9a3eac36e9b413041836de2559899d384a76b888cd495703a306c384752047bc9e1da3f8ee908da7218a58cfd9af1f81b51be4b27321f

                                        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                          Filesize

                                          1.3MB

                                          MD5

                                          0913b4c43b4a1c301353197c30e01f4f

                                          SHA1

                                          245c343a7bb339d402ff8e9d442389a4f3dfc3a8

                                          SHA256

                                          238d15cbb1a929fe19f4558c44fbc67d5d6b9a3176fd9d880345ae0174a8d87c

                                          SHA512

                                          9d2da27264af71d7d1b9a3eac36e9b413041836de2559899d384a76b888cd495703a306c384752047bc9e1da3f8ee908da7218a58cfd9af1f81b51be4b27321f

                                        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                          Filesize

                                          1.3MB

                                          MD5

                                          0913b4c43b4a1c301353197c30e01f4f

                                          SHA1

                                          245c343a7bb339d402ff8e9d442389a4f3dfc3a8

                                          SHA256

                                          238d15cbb1a929fe19f4558c44fbc67d5d6b9a3176fd9d880345ae0174a8d87c

                                          SHA512

                                          9d2da27264af71d7d1b9a3eac36e9b413041836de2559899d384a76b888cd495703a306c384752047bc9e1da3f8ee908da7218a58cfd9af1f81b51be4b27321f

                                        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll
                                          Filesize

                                          326KB

                                          MD5

                                          80d93d38badecdd2b134fe4699721223

                                          SHA1

                                          e829e58091bae93bc64e0c6f9f0bac999cfda23d

                                          SHA256

                                          c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

                                          SHA512

                                          9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

                                        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.dat
                                          Filesize

                                          114KB

                                          MD5

                                          bd5626a0237933e0f1dccf10e7c9fbd6

                                          SHA1

                                          10c47d382d4f44d8d44efaa203501749e42c6d50

                                          SHA256

                                          7dfc1176d8a507135140b23a0c014093b7e2673f0f3e5727c3d85df4e7323762

                                          SHA512

                                          1fd864a5386580cf8bbafbacb12a043ef51948b729b9aedfe6dc81e6c2948a100526c7c600069f22454d550f7f736ad3045a930cc2ef97458dc1d6c782928087

                                        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
                                          Filesize

                                          1.3MB

                                          MD5

                                          018c68cdf5ba005b4a380c20b13fee4c

                                          SHA1

                                          bf6043fbd31288e8667fcfc37cd74414bee1805f

                                          SHA256

                                          3c7e2319176b70bed0460000d772da9d4cfeb8d2b06dfd913905f15e65942923

                                          SHA512

                                          506c062854f64c4f0d74e2fe709cbaa60a1d2fef0ca7c226fed264be1843e3d329ee542290288335e337c10d266e487c552836d6cae1919ab035f945afa87ed6

                                        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
                                          Filesize

                                          1.3MB

                                          MD5

                                          018c68cdf5ba005b4a380c20b13fee4c

                                          SHA1

                                          bf6043fbd31288e8667fcfc37cd74414bee1805f

                                          SHA256

                                          3c7e2319176b70bed0460000d772da9d4cfeb8d2b06dfd913905f15e65942923

                                          SHA512

                                          506c062854f64c4f0d74e2fe709cbaa60a1d2fef0ca7c226fed264be1843e3d329ee542290288335e337c10d266e487c552836d6cae1919ab035f945afa87ed6

                                        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
                                          Filesize

                                          1.3MB

                                          MD5

                                          018c68cdf5ba005b4a380c20b13fee4c

                                          SHA1

                                          bf6043fbd31288e8667fcfc37cd74414bee1805f

                                          SHA256

                                          3c7e2319176b70bed0460000d772da9d4cfeb8d2b06dfd913905f15e65942923

                                          SHA512

                                          506c062854f64c4f0d74e2fe709cbaa60a1d2fef0ca7c226fed264be1843e3d329ee542290288335e337c10d266e487c552836d6cae1919ab035f945afa87ed6

                                        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\lua5.1.dll
                                          Filesize

                                          326KB

                                          MD5

                                          80d93d38badecdd2b134fe4699721223

                                          SHA1

                                          e829e58091bae93bc64e0c6f9f0bac999cfda23d

                                          SHA256

                                          c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

                                          SHA512

                                          9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

                                        • C:\Users\Admin\AppData\Local\Temp\jds7168667.tmp\jre-windows.exe
                                          Filesize

                                          84.1MB

                                          MD5

                                          dfcfc788d67437530a50177164db42b0

                                          SHA1

                                          2d9ed0dc5671a358186dcf83abb74bfe39c40e9f

                                          SHA256

                                          a90318bae7d99da633d9cac8ce322120d087e7b6f5eec0d1d0d7f9413fdd4dc1

                                          SHA512

                                          dbdfd02528c9f0e506232e8640a8602fade0d05f4139368187300ea2d537e41d2d167655ded30d938bd445a21c776a3c3721f8db4d3f03e3c06807a84cf232e3

                                        • C:\Users\Admin\AppData\Local\Temp\jds7168667.tmp\jre-windows.exe
                                          Filesize

                                          84.1MB

                                          MD5

                                          dfcfc788d67437530a50177164db42b0

                                          SHA1

                                          2d9ed0dc5671a358186dcf83abb74bfe39c40e9f

                                          SHA256

                                          a90318bae7d99da633d9cac8ce322120d087e7b6f5eec0d1d0d7f9413fdd4dc1

                                          SHA512

                                          dbdfd02528c9f0e506232e8640a8602fade0d05f4139368187300ea2d537e41d2d167655ded30d938bd445a21c776a3c3721f8db4d3f03e3c06807a84cf232e3

                                        • C:\Users\Admin\AppData\Local\Temp\jre-windows.exe
                                          Filesize

                                          84.5MB

                                          MD5

                                          7542ec421a2f6e90751e8b64c22e0542

                                          SHA1

                                          d207d221a28ede5c2c8415f82c555989aa7068ba

                                          SHA256

                                          188ca8ecc44de1b7f602e883c3054dc392792c3631bf362b1bc4f3e1dba323e6

                                          SHA512

                                          8987bf8aa1b401815fa9850e56954db6015bdd06ce78b65ba435724582ffa615dee4e1452fa237c53257dca8ee97b469d01c27757a5f070ce6f807a4f81094bc

                                        • C:\Users\Admin\AppData\Local\Temp\jusched.log
                                          Filesize

                                          4KB

                                          MD5

                                          106c506ba94bdee9e32b6ea289a69401

                                          SHA1

                                          f5e9e898e3ab6c1890048ff4a47cbe95b28aeadd

                                          SHA256

                                          d935179c3e1e57be89aa5a1f3d129b869711a4d1215740da53b3bfb223086212

                                          SHA512

                                          cc93583848e35f905aa82c90800e32a063a2d6ee7aec68d0936469c230a0b372ad7dc3a20a3c75c1c0a598ebf21420f79e4dd4bac01e7b85d88969e0499be7d2

                                        • C:\Users\Admin\AppData\Local\Temp\jusched.log
                                          Filesize

                                          4KB

                                          MD5

                                          106c506ba94bdee9e32b6ea289a69401

                                          SHA1

                                          f5e9e898e3ab6c1890048ff4a47cbe95b28aeadd

                                          SHA256

                                          d935179c3e1e57be89aa5a1f3d129b869711a4d1215740da53b3bfb223086212

                                          SHA512

                                          cc93583848e35f905aa82c90800e32a063a2d6ee7aec68d0936469c230a0b372ad7dc3a20a3c75c1c0a598ebf21420f79e4dd4bac01e7b85d88969e0499be7d2

                                        • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
                                          Filesize

                                          2.6MB

                                          MD5

                                          a07b932ca51fd1b76b67a7a52852b3f7

                                          SHA1

                                          9516bb4738609b8bec535e4683b371bf0872bfb7

                                          SHA256

                                          bed78b9b2d99cb4f2f4555dc857ac227c962d0d349d5bc9c85c3fa4ce00edb0c

                                          SHA512

                                          f43eee7e7b4686ce5ac6e382c0a6769c3471da7cd52be60b1791b1d3371dfb995593b96820eda5812e2e064418215848c18a632fa05a7e6168d5a86cf1186035

                                        • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
                                          Filesize

                                          2.6MB

                                          MD5

                                          a07b932ca51fd1b76b67a7a52852b3f7

                                          SHA1

                                          9516bb4738609b8bec535e4683b371bf0872bfb7

                                          SHA256

                                          bed78b9b2d99cb4f2f4555dc857ac227c962d0d349d5bc9c85c3fa4ce00edb0c

                                          SHA512

                                          f43eee7e7b4686ce5ac6e382c0a6769c3471da7cd52be60b1791b1d3371dfb995593b96820eda5812e2e064418215848c18a632fa05a7e6168d5a86cf1186035

                                        • C:\Users\Admin\AppData\Local\Temp\setuparguments.ini
                                          Filesize

                                          590B

                                          MD5

                                          292a6aeb3088a36b4698375482b97f78

                                          SHA1

                                          ff43fde35abf8c6ab99f8d2c30fa3e81dd4971fd

                                          SHA256

                                          97366fcb1a7e1dd9e1207a80e1ad2a39beb01fe65d2b41138ce21b2e5b60d670

                                          SHA512

                                          e564a9bccb54f134f41fa77c596f3222ed0cde66a782b3089dbb223a1824558227689519c07b7c14a7481b5e321bda8abf1eb6e1b217f480180d131242a6796f

                                        • C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe
                                          Filesize

                                          6.3MB

                                          MD5

                                          545c62b3d98ee4cc02af837a72dd09c4

                                          SHA1

                                          54446a007fd9b7363d9415673b0ac0232d5d70d5

                                          SHA256

                                          738029a4f974128180fa2cd239e873b01e456e8bf53bfdbf34b8ba8b57897be4

                                          SHA512

                                          8bf9c754861ed267efd2055ac09b4ad44df61b989859fccd14190592dca1dab0fa8f57360209eaceabb5137f742c9cea73a1a985ab1955f87a6875d0be95fdcf

                                        • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG1.BMP
                                          Filesize

                                          451KB

                                          MD5

                                          0b445ace8798426e7185f52b7b7b6d1e

                                          SHA1

                                          7a77b46e0848cc9b32283ccb3f91a18c0934c079

                                          SHA256

                                          2bbf97ccba3f87d469eac909c4ce8a3f13ed29c8f31b611e7d5cf89a0619eda6

                                          SHA512

                                          51523d5b711481293305465a3a3c6a3a50dca984cdc8cca1f4c44f3c21bfa430cd9aac1a8782d9605e6954cbafb307beb6b1a52e9785de1bc3f71067d80c6b6e

                                        • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG23.PNG
                                          Filesize

                                          1KB

                                          MD5

                                          1cf6dc4a707fb390470baa010180aa2c

                                          SHA1

                                          573461063ec81b452576c266fabb0e30cb774e89

                                          SHA256

                                          c3fcda4e4b73324d577bccdcc7750507ea59cbab13d58e13dcb5be4f3272923b

                                          SHA512

                                          81b259e4bbe1f0265ce72d2efb92472b23c5a65fb1da6353d007aeb08d5bad56fde5fac0d85328395f2793c8733204384031c13aae9b42b0b17e435249f1789c

                                        • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG4.PNG
                                          Filesize

                                          45KB

                                          MD5

                                          f9eec55204e0bd1957aaa009bc1f0aa9

                                          SHA1

                                          3f576b56f97fc8cf1557d054496ac66d82f1569b

                                          SHA256

                                          015062c19f673688f853a0054f62ded39687d3c16cfd58cdd05954f58de76b6f

                                          SHA512

                                          355e36a9f014d841975ae955c6020b941396f595e1cc5e39a6a526481d5344800cbba6be5db83e44e866a9c04465a79354ca4dbd529f6a63518740fba1c1207d

                                        • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG41.PNG
                                          Filesize

                                          457B

                                          MD5

                                          e715517d216e2ea8972321486c64a82e

                                          SHA1

                                          ce56341376871dfb0940da71b8c2b0174eeb9a37

                                          SHA256

                                          9cace032772bfc90b522b17a1a262072df599ad8e9517a4e16d6e0b97d68e8ed

                                          SHA512

                                          008324bdd3cb33bb3d905e789af3648f814ed826db1a38f58426005637aaf8c11fb7cf038d38901f9fdf342a89a1f7f5db298923589fe6801567eb82b0f5f49d

                                        • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG42.PNG
                                          Filesize

                                          352B

                                          MD5

                                          f88854422ec72b0b5277a3873d17998a

                                          SHA1

                                          d2e8cbbb9872a1373fa2359a8097dbd338e10e78

                                          SHA256

                                          9c737e6242db287ef5afa117dc938286b9aa05efeb0d6af1f6fe6e83efb3900f

                                          SHA512

                                          d7094b9c457ac5b76eb8a1a2918e5571e7d8c8b57669e046037a3f8ee3749d57c1dadca4b8b0fadd0c5ffc488f036cb70d7f392ed11f74d99592bc7a5e4b7435

                                        • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG46.PNG
                                          Filesize

                                          206B

                                          MD5

                                          8afc6a2df8322ac99e9320a0eb07f978

                                          SHA1

                                          1c5134eb8e2d52fb55ad9a5dfddddd82c38897bb

                                          SHA256

                                          e5a9aafbba5c72f541d09f5d6cbedabe1caf0076fc198a6ac2fba7ad7a0df979

                                          SHA512

                                          9f955409fff9a0011a06967040df80675aad83b893ab2d00080d3411aad2844e416641b247ba18bcb9a7753f17e4887ecc18b9fca1389075dc8d1f98bbce694b

                                        • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG48.PNG
                                          Filesize

                                          1KB

                                          MD5

                                          b892dcb07f669beaf1f92b08237d712f

                                          SHA1

                                          320d43d5afc38abf5d73d0363f88417b4363dd8b

                                          SHA256

                                          cadbc5331a0cadb9898090f5624decc1e231cc8b1b50d35bee97a8bfae04e6f0

                                          SHA512

                                          d47a0555f0a048e18d9628f50299d1ad5632da9cb620164bf3a684fa22a33d56b3736f64d614566532029d31e92cc2184a85fd6970257a78a11deacca5e79b32

                                        • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG5.PNG
                                          Filesize

                                          1KB

                                          MD5

                                          3868db0b80c782a378d17b7133f41a7f

                                          SHA1

                                          0c52b2223be436848c656472db2aaa5fe99422e5

                                          SHA256

                                          b814c7da30e3615e78267290272964bc1cf700a8cab57520f4d7624fcef20b89

                                          SHA512

                                          029d4e6a4a5e6d1644b17d6c3b376f57564b25bc941c810466c39f6fdf5d87915f5ba36e31a64ea73b15c9b2eea9b73089ecf2b3773c6f9be8567ace230d2c33

                                        • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG66.PNG
                                          Filesize

                                          41KB

                                          MD5

                                          383d7e5742dade5dc9f24d3b3ea42812

                                          SHA1

                                          650af6fc1ca47619a7298c090d9c1e5ede22a271

                                          SHA256

                                          681a223f76a0c42de09062573219c16988512efc43e056391d71bc9dc3363b4c

                                          SHA512

                                          01f370ec27505f5474e2b6b746d46e37d121906f3c43e4468a1ee78053c75b3249a4dbe1cb813d13363a4575785629925558621d5d660a32a4e7a5ad666c6396

                                        • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG67.PNG
                                          Filesize

                                          1KB

                                          MD5

                                          de1b0d4aebc8d24f87c9536c5f2a5ff3

                                          SHA1

                                          9855d577b6827c7e96171584b907e2efe5b803e6

                                          SHA256

                                          ec0653fad51c2068e8b22e17a31907b2cd0c9629781112d6ba27a3f499e83509

                                          SHA512

                                          85dd7a66ec9cc5e782578886349e26956b68ad80fd7d20ea931f6b4ea9cd957248ddb52ebafa9161f9302862ecc72b72bd497068d9b63db467d46e74c71cdffe

                                        • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\uninstall.xml
                                          Filesize

                                          33KB

                                          MD5

                                          2ed60123f0b77e868f91e473e1cc49df

                                          SHA1

                                          1f888f831deb93eae6a162d38fd4a6065a447b6b

                                          SHA256

                                          213f20d5269523f98da92316f5374d9d06011283a8f8cd6e6deb170c3cd48560

                                          SHA512

                                          b268c4246a47535f00a98efd2286b440ee374ce9eab69665423c38f8a4e215d7733890963b5aae0c99aa5faf54f063e26dc5fb91891b93969508ba5317962536

                                        • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\uninstall.xml
                                          Filesize

                                          6KB

                                          MD5

                                          38f2cbde589f63c14206497b6784c70f

                                          SHA1

                                          267441253f9ff9e4afaaccee6f06a73ad0ce2134

                                          SHA256

                                          2068d6314f1f49dd11ebff9be01ba2309eb1425e9ab11f20591349abafb2e10e

                                          SHA512

                                          13a6a8eb0382b3d881b270cdd72bda15f3acbd0d0f2c561c2348212ffbe0265e1689ba7a299402b99d46125d51b42a5b5451ea73fef80ca4a8793be95e396c3f

                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\J6ZGGI08.txt
                                          Filesize

                                          869B

                                          MD5

                                          2f0d86528fa94bd48e50e1be941a525e

                                          SHA1

                                          a8df3b8378f9c7323d9091d5531b73d5fddff276

                                          SHA256

                                          8667ae160ff0fb464c5ee617a2143df65860bda33446af0a535ec2ee5c855758

                                          SHA512

                                          4e9ce403a7af33c2028f8329a6bcd592405a6387e1481652140cd3f07365a21c8582d8f2accb46dcfeebf9ca2809b83953a7763ba88b86254d0ddfc28f1cd6fc

                                        • \??\pipe\crashpad_1596_YZIWLPQXLSSGWADS
                                          MD5

                                          d41d8cd98f00b204e9800998ecf8427e

                                          SHA1

                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                          SHA256

                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                          SHA512

                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                        • \Users\Admin\AppData\Local\Temp\BrowserInstaller.exe
                                          Filesize

                                          1.8MB

                                          MD5

                                          8d26aecef0a7bdac2b104454d3ba1a87

                                          SHA1

                                          50c29c58dfece62d94ed01cb5b3d070e593dc9cf

                                          SHA256

                                          e6c069c08e356b05465edb5aa9437e8af82c3cc8367d143d3ba6a8790f99490c

                                          SHA512

                                          0daa8bc75d9a067c3f9c46e4fda2aa4811083a06fc0dac74b45dfcdce60623066dac0189538d48128e55850ba20da12ab5f2f748dfbb9a6ec546802a61065475

                                        • \Users\Admin\AppData\Local\Temp\BrowserInstaller.exe
                                          Filesize

                                          1.8MB

                                          MD5

                                          8d26aecef0a7bdac2b104454d3ba1a87

                                          SHA1

                                          50c29c58dfece62d94ed01cb5b3d070e593dc9cf

                                          SHA256

                                          e6c069c08e356b05465edb5aa9437e8af82c3cc8367d143d3ba6a8790f99490c

                                          SHA512

                                          0daa8bc75d9a067c3f9c46e4fda2aa4811083a06fc0dac74b45dfcdce60623066dac0189538d48128e55850ba20da12ab5f2f748dfbb9a6ec546802a61065475

                                        • \Users\Admin\AppData\Local\Temp\BrowserInstaller.exe
                                          Filesize

                                          1.8MB

                                          MD5

                                          8d26aecef0a7bdac2b104454d3ba1a87

                                          SHA1

                                          50c29c58dfece62d94ed01cb5b3d070e593dc9cf

                                          SHA256

                                          e6c069c08e356b05465edb5aa9437e8af82c3cc8367d143d3ba6a8790f99490c

                                          SHA512

                                          0daa8bc75d9a067c3f9c46e4fda2aa4811083a06fc0dac74b45dfcdce60623066dac0189538d48128e55850ba20da12ab5f2f748dfbb9a6ec546802a61065475

                                        • \Users\Admin\AppData\Local\Temp\BrowserInstaller.exe
                                          Filesize

                                          1.8MB

                                          MD5

                                          8d26aecef0a7bdac2b104454d3ba1a87

                                          SHA1

                                          50c29c58dfece62d94ed01cb5b3d070e593dc9cf

                                          SHA256

                                          e6c069c08e356b05465edb5aa9437e8af82c3cc8367d143d3ba6a8790f99490c

                                          SHA512

                                          0daa8bc75d9a067c3f9c46e4fda2aa4811083a06fc0dac74b45dfcdce60623066dac0189538d48128e55850ba20da12ab5f2f748dfbb9a6ec546802a61065475

                                        • \Users\Admin\AppData\Local\Temp\BrowserInstaller.exe
                                          Filesize

                                          1.8MB

                                          MD5

                                          8d26aecef0a7bdac2b104454d3ba1a87

                                          SHA1

                                          50c29c58dfece62d94ed01cb5b3d070e593dc9cf

                                          SHA256

                                          e6c069c08e356b05465edb5aa9437e8af82c3cc8367d143d3ba6a8790f99490c

                                          SHA512

                                          0daa8bc75d9a067c3f9c46e4fda2aa4811083a06fc0dac74b45dfcdce60623066dac0189538d48128e55850ba20da12ab5f2f748dfbb9a6ec546802a61065475

                                        • \Users\Admin\AppData\Local\Temp\BrowserInstaller.exe
                                          Filesize

                                          1.8MB

                                          MD5

                                          8d26aecef0a7bdac2b104454d3ba1a87

                                          SHA1

                                          50c29c58dfece62d94ed01cb5b3d070e593dc9cf

                                          SHA256

                                          e6c069c08e356b05465edb5aa9437e8af82c3cc8367d143d3ba6a8790f99490c

                                          SHA512

                                          0daa8bc75d9a067c3f9c46e4fda2aa4811083a06fc0dac74b45dfcdce60623066dac0189538d48128e55850ba20da12ab5f2f748dfbb9a6ec546802a61065475

                                        • \Users\Admin\AppData\Local\Temp\Opera_installer_2305030851096962796.dll
                                          Filesize

                                          4.4MB

                                          MD5

                                          8037ea118e22eb387adf20c36375e367

                                          SHA1

                                          ae646806a29ec7745840da4c699a6d9f7ceba1f4

                                          SHA256

                                          d3a1505843d55048bf01686e74aa16ef76e78bdacc62fda20a4266ff0abd7ed8

                                          SHA512

                                          f7adf71035ff3a1208d3dfa1a8828ce5acf5883f45d8722d07be2ec8f78f269a5e607bbcf5199d4ba3e7ee6d976709dd993b7035559abd0dfcbb0e00eb993b50

                                        • \Users\Admin\AppData\Local\Temp\Opera_installer_2305030851117562796.dll
                                          Filesize

                                          4.4MB

                                          MD5

                                          8037ea118e22eb387adf20c36375e367

                                          SHA1

                                          ae646806a29ec7745840da4c699a6d9f7ceba1f4

                                          SHA256

                                          d3a1505843d55048bf01686e74aa16ef76e78bdacc62fda20a4266ff0abd7ed8

                                          SHA512

                                          f7adf71035ff3a1208d3dfa1a8828ce5acf5883f45d8722d07be2ec8f78f269a5e607bbcf5199d4ba3e7ee6d976709dd993b7035559abd0dfcbb0e00eb993b50

                                        • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRZip.lmd
                                          Filesize

                                          1.7MB

                                          MD5

                                          1bbf5dd0b6ca80e4c7c77495c3f33083

                                          SHA1

                                          e0520037e60eb641ec04d1e814394c9da0a6a862

                                          SHA256

                                          bc6bd19ab0977ac794e18e2c82ace3116bf0537711a352638efd2d8d847c140b

                                          SHA512

                                          97bc810871868217f944bc5e60ab642f161c1f082bc9e4122094f10b4e309a6d96e3dd695553a20907cb8fea5aef4802f5a2f0a852328c1a1cd85944022abaab

                                        • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\Wow64.lmd
                                          Filesize

                                          97KB

                                          MD5

                                          da1d0cd400e0b6ad6415fd4d90f69666

                                          SHA1

                                          de9083d2902906cacf57259cf581b1466400b799

                                          SHA256

                                          7a79b049bdc3b6e4d101691888360f4f993098f3e3a8beefff4ac367430b1575

                                          SHA512

                                          f12f64670f158c2e846e78b7b5d191158268b45ecf3c288f02bbee15ae10c4a62e67fb3481da304ba99da2c68ac44d713a44a458ef359db329b6fef3d323382a

                                        • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                          Filesize

                                          1.3MB

                                          MD5

                                          0913b4c43b4a1c301353197c30e01f4f

                                          SHA1

                                          245c343a7bb339d402ff8e9d442389a4f3dfc3a8

                                          SHA256

                                          238d15cbb1a929fe19f4558c44fbc67d5d6b9a3176fd9d880345ae0174a8d87c

                                          SHA512

                                          9d2da27264af71d7d1b9a3eac36e9b413041836de2559899d384a76b888cd495703a306c384752047bc9e1da3f8ee908da7218a58cfd9af1f81b51be4b27321f

                                        • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                          Filesize

                                          1.3MB

                                          MD5

                                          0913b4c43b4a1c301353197c30e01f4f

                                          SHA1

                                          245c343a7bb339d402ff8e9d442389a4f3dfc3a8

                                          SHA256

                                          238d15cbb1a929fe19f4558c44fbc67d5d6b9a3176fd9d880345ae0174a8d87c

                                          SHA512

                                          9d2da27264af71d7d1b9a3eac36e9b413041836de2559899d384a76b888cd495703a306c384752047bc9e1da3f8ee908da7218a58cfd9af1f81b51be4b27321f

                                        • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                          Filesize

                                          1.3MB

                                          MD5

                                          0913b4c43b4a1c301353197c30e01f4f

                                          SHA1

                                          245c343a7bb339d402ff8e9d442389a4f3dfc3a8

                                          SHA256

                                          238d15cbb1a929fe19f4558c44fbc67d5d6b9a3176fd9d880345ae0174a8d87c

                                          SHA512

                                          9d2da27264af71d7d1b9a3eac36e9b413041836de2559899d384a76b888cd495703a306c384752047bc9e1da3f8ee908da7218a58cfd9af1f81b51be4b27321f

                                        • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                          Filesize

                                          1.3MB

                                          MD5

                                          0913b4c43b4a1c301353197c30e01f4f

                                          SHA1

                                          245c343a7bb339d402ff8e9d442389a4f3dfc3a8

                                          SHA256

                                          238d15cbb1a929fe19f4558c44fbc67d5d6b9a3176fd9d880345ae0174a8d87c

                                          SHA512

                                          9d2da27264af71d7d1b9a3eac36e9b413041836de2559899d384a76b888cd495703a306c384752047bc9e1da3f8ee908da7218a58cfd9af1f81b51be4b27321f

                                        • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                          Filesize

                                          1.3MB

                                          MD5

                                          0913b4c43b4a1c301353197c30e01f4f

                                          SHA1

                                          245c343a7bb339d402ff8e9d442389a4f3dfc3a8

                                          SHA256

                                          238d15cbb1a929fe19f4558c44fbc67d5d6b9a3176fd9d880345ae0174a8d87c

                                          SHA512

                                          9d2da27264af71d7d1b9a3eac36e9b413041836de2559899d384a76b888cd495703a306c384752047bc9e1da3f8ee908da7218a58cfd9af1f81b51be4b27321f

                                        • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll
                                          Filesize

                                          326KB

                                          MD5

                                          80d93d38badecdd2b134fe4699721223

                                          SHA1

                                          e829e58091bae93bc64e0c6f9f0bac999cfda23d

                                          SHA256

                                          c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

                                          SHA512

                                          9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

                                        • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
                                          Filesize

                                          1.3MB

                                          MD5

                                          018c68cdf5ba005b4a380c20b13fee4c

                                          SHA1

                                          bf6043fbd31288e8667fcfc37cd74414bee1805f

                                          SHA256

                                          3c7e2319176b70bed0460000d772da9d4cfeb8d2b06dfd913905f15e65942923

                                          SHA512

                                          506c062854f64c4f0d74e2fe709cbaa60a1d2fef0ca7c226fed264be1843e3d329ee542290288335e337c10d266e487c552836d6cae1919ab035f945afa87ed6

                                        • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
                                          Filesize

                                          1.3MB

                                          MD5

                                          018c68cdf5ba005b4a380c20b13fee4c

                                          SHA1

                                          bf6043fbd31288e8667fcfc37cd74414bee1805f

                                          SHA256

                                          3c7e2319176b70bed0460000d772da9d4cfeb8d2b06dfd913905f15e65942923

                                          SHA512

                                          506c062854f64c4f0d74e2fe709cbaa60a1d2fef0ca7c226fed264be1843e3d329ee542290288335e337c10d266e487c552836d6cae1919ab035f945afa87ed6

                                        • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
                                          Filesize

                                          1.3MB

                                          MD5

                                          018c68cdf5ba005b4a380c20b13fee4c

                                          SHA1

                                          bf6043fbd31288e8667fcfc37cd74414bee1805f

                                          SHA256

                                          3c7e2319176b70bed0460000d772da9d4cfeb8d2b06dfd913905f15e65942923

                                          SHA512

                                          506c062854f64c4f0d74e2fe709cbaa60a1d2fef0ca7c226fed264be1843e3d329ee542290288335e337c10d266e487c552836d6cae1919ab035f945afa87ed6

                                        • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
                                          Filesize

                                          1.3MB

                                          MD5

                                          018c68cdf5ba005b4a380c20b13fee4c

                                          SHA1

                                          bf6043fbd31288e8667fcfc37cd74414bee1805f

                                          SHA256

                                          3c7e2319176b70bed0460000d772da9d4cfeb8d2b06dfd913905f15e65942923

                                          SHA512

                                          506c062854f64c4f0d74e2fe709cbaa60a1d2fef0ca7c226fed264be1843e3d329ee542290288335e337c10d266e487c552836d6cae1919ab035f945afa87ed6

                                        • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
                                          Filesize

                                          1.3MB

                                          MD5

                                          018c68cdf5ba005b4a380c20b13fee4c

                                          SHA1

                                          bf6043fbd31288e8667fcfc37cd74414bee1805f

                                          SHA256

                                          3c7e2319176b70bed0460000d772da9d4cfeb8d2b06dfd913905f15e65942923

                                          SHA512

                                          506c062854f64c4f0d74e2fe709cbaa60a1d2fef0ca7c226fed264be1843e3d329ee542290288335e337c10d266e487c552836d6cae1919ab035f945afa87ed6

                                        • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\lua5.1.dll
                                          Filesize

                                          326KB

                                          MD5

                                          80d93d38badecdd2b134fe4699721223

                                          SHA1

                                          e829e58091bae93bc64e0c6f9f0bac999cfda23d

                                          SHA256

                                          c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

                                          SHA512

                                          9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

                                        • \Users\Admin\AppData\Local\Temp\jds7168667.tmp\jre-windows.exe
                                          Filesize

                                          84.1MB

                                          MD5

                                          dfcfc788d67437530a50177164db42b0

                                          SHA1

                                          2d9ed0dc5671a358186dcf83abb74bfe39c40e9f

                                          SHA256

                                          a90318bae7d99da633d9cac8ce322120d087e7b6f5eec0d1d0d7f9413fdd4dc1

                                          SHA512

                                          dbdfd02528c9f0e506232e8640a8602fade0d05f4139368187300ea2d537e41d2d167655ded30d938bd445a21c776a3c3721f8db4d3f03e3c06807a84cf232e3

                                        • \Users\Admin\AppData\Local\Temp\jds7168667.tmp\jre-windows.exe
                                          Filesize

                                          84.1MB

                                          MD5

                                          dfcfc788d67437530a50177164db42b0

                                          SHA1

                                          2d9ed0dc5671a358186dcf83abb74bfe39c40e9f

                                          SHA256

                                          a90318bae7d99da633d9cac8ce322120d087e7b6f5eec0d1d0d7f9413fdd4dc1

                                          SHA512

                                          dbdfd02528c9f0e506232e8640a8602fade0d05f4139368187300ea2d537e41d2d167655ded30d938bd445a21c776a3c3721f8db4d3f03e3c06807a84cf232e3

                                        • \Users\Admin\AppData\Local\Temp\jre-windows.exe
                                          Filesize

                                          84.5MB

                                          MD5

                                          7542ec421a2f6e90751e8b64c22e0542

                                          SHA1

                                          d207d221a28ede5c2c8415f82c555989aa7068ba

                                          SHA256

                                          188ca8ecc44de1b7f602e883c3054dc392792c3631bf362b1bc4f3e1dba323e6

                                          SHA512

                                          8987bf8aa1b401815fa9850e56954db6015bdd06ce78b65ba435724582ffa615dee4e1452fa237c53257dca8ee97b469d01c27757a5f070ce6f807a4f81094bc

                                        • \Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
                                          Filesize

                                          2.6MB

                                          MD5

                                          a07b932ca51fd1b76b67a7a52852b3f7

                                          SHA1

                                          9516bb4738609b8bec535e4683b371bf0872bfb7

                                          SHA256

                                          bed78b9b2d99cb4f2f4555dc857ac227c962d0d349d5bc9c85c3fa4ce00edb0c

                                          SHA512

                                          f43eee7e7b4686ce5ac6e382c0a6769c3471da7cd52be60b1791b1d3371dfb995593b96820eda5812e2e064418215848c18a632fa05a7e6168d5a86cf1186035

                                        • \Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
                                          Filesize

                                          2.6MB

                                          MD5

                                          a07b932ca51fd1b76b67a7a52852b3f7

                                          SHA1

                                          9516bb4738609b8bec535e4683b371bf0872bfb7

                                          SHA256

                                          bed78b9b2d99cb4f2f4555dc857ac227c962d0d349d5bc9c85c3fa4ce00edb0c

                                          SHA512

                                          f43eee7e7b4686ce5ac6e382c0a6769c3471da7cd52be60b1791b1d3371dfb995593b96820eda5812e2e064418215848c18a632fa05a7e6168d5a86cf1186035

                                        • \Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
                                          Filesize

                                          2.6MB

                                          MD5

                                          a07b932ca51fd1b76b67a7a52852b3f7

                                          SHA1

                                          9516bb4738609b8bec535e4683b371bf0872bfb7

                                          SHA256

                                          bed78b9b2d99cb4f2f4555dc857ac227c962d0d349d5bc9c85c3fa4ce00edb0c

                                          SHA512

                                          f43eee7e7b4686ce5ac6e382c0a6769c3471da7cd52be60b1791b1d3371dfb995593b96820eda5812e2e064418215848c18a632fa05a7e6168d5a86cf1186035

                                        • \Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
                                          Filesize

                                          2.6MB

                                          MD5

                                          a07b932ca51fd1b76b67a7a52852b3f7

                                          SHA1

                                          9516bb4738609b8bec535e4683b371bf0872bfb7

                                          SHA256

                                          bed78b9b2d99cb4f2f4555dc857ac227c962d0d349d5bc9c85c3fa4ce00edb0c

                                          SHA512

                                          f43eee7e7b4686ce5ac6e382c0a6769c3471da7cd52be60b1791b1d3371dfb995593b96820eda5812e2e064418215848c18a632fa05a7e6168d5a86cf1186035

                                        • memory/1060-68-0x0000000002D20000-0x0000000003108000-memory.dmp
                                          Filesize

                                          3.9MB

                                        • memory/1060-69-0x0000000002D20000-0x0000000003108000-memory.dmp
                                          Filesize

                                          3.9MB

                                        • memory/1060-72-0x0000000002D20000-0x0000000003108000-memory.dmp
                                          Filesize

                                          3.9MB

                                        • memory/1060-73-0x0000000002D20000-0x0000000003108000-memory.dmp
                                          Filesize

                                          3.9MB

                                        • memory/2004-432-0x0000000000AE0000-0x0000000000EC8000-memory.dmp
                                          Filesize

                                          3.9MB

                                        • memory/2004-368-0x0000000000AB0000-0x0000000000AB3000-memory.dmp
                                          Filesize

                                          12KB

                                        • memory/2004-586-0x0000000000AE0000-0x0000000000EC8000-memory.dmp
                                          Filesize

                                          3.9MB

                                        • memory/2004-1672-0x0000000000AE0000-0x0000000000EC8000-memory.dmp
                                          Filesize

                                          3.9MB

                                        • memory/2004-136-0x0000000000AE0000-0x0000000000EC8000-memory.dmp
                                          Filesize

                                          3.9MB

                                        • memory/2004-367-0x0000000010000000-0x0000000010051000-memory.dmp
                                          Filesize

                                          324KB

                                        • memory/2004-1438-0x0000000003720000-0x0000000003730000-memory.dmp
                                          Filesize

                                          64KB

                                        • memory/2004-1441-0x0000000000AE0000-0x0000000000EC8000-memory.dmp
                                          Filesize

                                          3.9MB

                                        • memory/2004-1442-0x0000000010000000-0x0000000010051000-memory.dmp
                                          Filesize

                                          324KB

                                        • memory/2004-371-0x0000000000AE0000-0x0000000000EC8000-memory.dmp
                                          Filesize

                                          3.9MB

                                        • memory/2004-372-0x0000000010000000-0x0000000010051000-memory.dmp
                                          Filesize

                                          324KB

                                        • memory/2004-663-0x0000000000AE0000-0x0000000000EC8000-memory.dmp
                                          Filesize

                                          3.9MB

                                        • memory/2004-434-0x0000000010000000-0x0000000010051000-memory.dmp
                                          Filesize

                                          324KB

                                        • memory/2004-1466-0x0000000000AE0000-0x0000000000EC8000-memory.dmp
                                          Filesize

                                          3.9MB

                                        • memory/2004-511-0x0000000003720000-0x0000000003730000-memory.dmp
                                          Filesize

                                          64KB

                                        • memory/2004-484-0x0000000000AE0000-0x0000000000EC8000-memory.dmp
                                          Filesize

                                          3.9MB

                                        • memory/2004-485-0x0000000010000000-0x0000000010051000-memory.dmp
                                          Filesize

                                          324KB

                                        • memory/2004-452-0x0000000010000000-0x0000000010051000-memory.dmp
                                          Filesize

                                          324KB

                                        • memory/2004-1493-0x0000000000AE0000-0x0000000000EC8000-memory.dmp
                                          Filesize

                                          3.9MB

                                        • memory/2004-1494-0x0000000010000000-0x0000000010051000-memory.dmp
                                          Filesize

                                          324KB

                                        • memory/2004-451-0x0000000000AE0000-0x0000000000EC8000-memory.dmp
                                          Filesize

                                          3.9MB

                                        • memory/2168-552-0x0000000002B10000-0x0000000002EF8000-memory.dmp
                                          Filesize

                                          3.9MB

                                        • memory/2168-553-0x0000000002B10000-0x0000000002EF8000-memory.dmp
                                          Filesize

                                          3.9MB

                                        • memory/2168-554-0x0000000002B10000-0x0000000002EF8000-memory.dmp
                                          Filesize

                                          3.9MB

                                        • memory/2448-1445-0x0000000005780000-0x0000000005C8E000-memory.dmp
                                          Filesize

                                          5.1MB

                                        • memory/2448-1444-0x0000000000DE0000-0x0000000000DF0000-memory.dmp
                                          Filesize

                                          64KB

                                        • memory/2448-588-0x0000000000DE0000-0x0000000000DF0000-memory.dmp
                                          Filesize

                                          64KB

                                        • memory/2448-555-0x0000000001210000-0x00000000015F8000-memory.dmp
                                          Filesize

                                          3.9MB

                                        • memory/2448-590-0x0000000005780000-0x0000000005C8E000-memory.dmp
                                          Filesize

                                          5.1MB

                                        • memory/2448-591-0x0000000005780000-0x0000000005C8E000-memory.dmp
                                          Filesize

                                          5.1MB

                                        • memory/2448-589-0x0000000005780000-0x0000000005C8E000-memory.dmp
                                          Filesize

                                          5.1MB

                                        • memory/2448-610-0x0000000001210000-0x00000000015F8000-memory.dmp
                                          Filesize

                                          3.9MB

                                        • memory/2796-599-0x00000000001E0000-0x00000000006EE000-memory.dmp
                                          Filesize

                                          5.1MB