Analysis

  • max time kernel
    185s
  • max time network
    421s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    14-01-2022 16:03

General

  • Target

    SpyHunter-5.11-5-26253-Installer.exe

  • Size

    7.4MB

  • MD5

    911736872bcb9f85b9181c7d785ee032

  • SHA1

    806691ea5f3cf3cd335b00e436c51c9cb85bc9a4

  • SHA256

    46dda74095b229c3724b4ef7e5f4c05b0b0e15426ca76e9ac947475f21459d19

  • SHA512

    016c73a7e8ecad84ba73e220a37869bdf8465411a2085133112ba1215b92553c3ff7194e425b94b13b43f0152a0c1194376c87c5ffbd2441df0f3236d2b8fda6

Malware Config

Signatures

  • Registers COM server for autorun 1 TTPs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 9 IoCs
  • Patched UPX-packed file 3 IoCs

    Sample is packed with UPX but required header fields are zeroed out to prevent unpacking with the default UPX tool.

  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 22 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 2 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 7 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 23 IoCs
  • Modifies data under HKEY_USERS 52 IoCs
  • Modifies registry class 18 IoCs
  • Modifies system certificate store 2 TTPs 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SpyHunter-5.11-5-26253-Installer.exe
    "C:\Users\Admin\AppData\Local\Temp\SpyHunter-5.11-5-26253-Installer.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1460
    • C:\Windows\System32\sc.exe
      C:\Windows\System32\sc.exe create EsgShKernel start= demand binPath= "\"C:\Program Files\EnigmaSoft\SpyHunter\ShKernel.exe\"" DisplayName= "SpyHunter 5 Kernel"
      2⤵
        PID:1256
      • C:\Windows\System32\sc.exe
        C:\Windows\System32\sc.exe description EsgShKernel "SpyHunter 5 Kernel"
        2⤵
          PID:1892
        • C:\Windows\System32\sc.exe
          C:\Windows\System32\sc.exe create ShMonitor start= demand binPath= "\"C:\Program Files\EnigmaSoft\SpyHunter\ShMonitor.exe\"" DisplayName= "SpyHunter 5 Kernel Monitor"
          2⤵
            PID:916
          • C:\Windows\System32\sc.exe
            C:\Windows\System32\sc.exe description ShMonitor "SpyHunter 5 Kernel Monitor"
            2⤵
              PID:1012
            • C:\Users\Admin\AppData\Local\Temp\opera_setup.exe
              C:\Users\Admin\AppData\Local\Temp\opera_setup.exe --silent --allusers=0
              2⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Enumerates connected drives
              • Modifies system certificate store
              • Suspicious use of WriteProcessMemory
              PID:1632
              • C:\Users\Admin\AppData\Local\Temp\opera_setup.exe
                C:\Users\Admin\AppData\Local\Temp\opera_setup.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=82.0.4227.58 --initial-client-data=0x190,0x194,0x198,0x164,0x19c,0x7409a558,0x7409a568,0x7409a574
                3⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:908
              • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_setup.exe
                "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_setup.exe" --version
                3⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:1684
              • C:\Users\Admin\AppData\Local\Temp\opera_setup.exe
                "C:\Users\Admin\AppData\Local\Temp\opera_setup.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --pin-additional-shortcuts=1 --server-tracking-data=server_tracking_data --initial-pid=1632 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20220114160656" --session-guid=15e7abb4-11cd-446c-a700-359e841f84a4 --server-tracking-blob=ODRjNGVhNzA4YWQ0ZDM4MWIwNmEyZTE1NjdiMjVmYzY3ZjE5NzAxMzE5MzFlYTgyM2NmYzU4MDRlMDhlMmEzYjp7ImNvdW50cnkiOiJVUyIsImVkaXRpb24iOiJZeCAwMyIsImluc3RhbGxlcl9uYW1lIjoiT3BlcmFTZXR1cC5leGUiLCJwcm9kdWN0Ijoib3BlcmEiLCJxdWVyeSI6Ii9vcGVyYS9zdGFibGUvd2luZG93cy8/dXRtX21lZGl1bT1hcGImZWRpdGlvbj1ZeCswMyZ1dG1fc291cmNlPW1rdCZ1dG1fY2FtcGFpZ249NzQ5IiwidGltZXN0YW1wIjoiMTY0MjE3NjMwMy42MDc5IiwidXNlcmFnZW50IjoiSW5zdGFsbGVyLzMuMC43NzMuNDQ5MiIsInV0bSI6eyJjYW1wYWlnbiI6Ijc0OSIsIm1lZGl1bSI6ImFwYiIsInNvdXJjZSI6Im1rdCJ9LCJ1dWlkIjoiN2Y1NTkwZTItNWQ0NS00YzlmLThiZWEtMDI1NDcxOTU0M2E1In0= --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=0403000000000000
                3⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Enumerates connected drives
                PID:2016
                • C:\Users\Admin\AppData\Local\Temp\opera_setup.exe
                  C:\Users\Admin\AppData\Local\Temp\opera_setup.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=82.0.4227.58 --initial-client-data=0x19c,0x1a0,0x1a4,0x164,0x1a8,0x713da558,0x713da568,0x713da574
                  4⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  PID:1812
                • C:\Users\Admin\AppData\Local\Programs\Opera\82.0.4227.58\installer.exe
                  "C:\Users\Admin\AppData\Local\Programs\Opera\82.0.4227.58\installer.exe" --backend --initial-pid=1632 --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --pin-additional-shortcuts=1 --server-tracking-data=server_tracking_data --package-dir="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202201141606561" --session-guid=15e7abb4-11cd-446c-a700-359e841f84a4 --server-tracking-blob=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 --silent --desktopshortcut=1 --install-subfolder=82.0.4227.58
                  4⤵
                    PID:3016
                    • C:\Users\Admin\AppData\Local\Programs\Opera\82.0.4227.58\installer.exe
                      C:\Users\Admin\AppData\Local\Programs\Opera\82.0.4227.58\installer.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktop --annotation=ver=82.0.4227.58 --initial-client-data=0x17c,0x180,0x184,0x150,0x188,0x7fef5a8cb48,0x7fef5a8cb58,0x7fef5a8cb68
                      5⤵
                        PID:3036
                      • C:\Users\Admin\AppData\Local\Programs\Opera\launcher.exe
                        "C:\Users\Admin\AppData\Local\Programs\Opera\launcher.exe" --start-maximized
                        5⤵
                          PID:2312
                          • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                            "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --start-maximized --ran-launcher
                            6⤵
                              PID:2384
                              • C:\Users\Admin\AppData\Local\Programs\Opera\82.0.4227.58\opera_crashreporter.exe
                                C:\Users\Admin\AppData\Local\Programs\Opera\82.0.4227.58\opera_crashreporter.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktop --annotation=ver=82.0.4227.58 --initial-client-data=0x14c,0x150,0x154,0x120,0x158,0x7feee5764e0,0x7feee5764f0,0x7feee576500
                                7⤵
                                  PID:2564
                                • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                                  "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=gpu-process --field-trial-handle=980,3175730154463906122,9512276045624595105,131072 --start-stack-profiler --with-feature:adblock-snippets=on --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:bookmarks-trash-cleaner=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:enhanced-address-bar-ref=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:partner-inline-autocompletion=on --with-feature:pinboard-local=on --with-feature:premium-valve-in=on --with-feature:reader-mode=on --with-feature:rollout-dna=on --with-feature:sd-suggestions-external=on --with-feature:startpage-sync-banner=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:trending-pages-suggestion-provider=off --with-feature:installer-experiment-test=off --with-feature:installer-use-minimal-package=off --with-feature:installer-opera-exe-in-root=on --ab_tests=DNA-88496-us-ref:DNA-88496-us --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAANAAAAEAAAAAAAAAABAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=988 /prefetch:2
                                  7⤵
                                    PID:2148
                                  • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                                    "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=980,3175730154463906122,9512276045624595105,131072 --lang=en-US --service-sandbox-type=none --enable-quic --start-stack-profiler --with-feature:adblock-snippets=on --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:bookmarks-trash-cleaner=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:enhanced-address-bar-ref=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:partner-inline-autocompletion=on --with-feature:pinboard-local=on --with-feature:premium-valve-in=on --with-feature:reader-mode=on --with-feature:rollout-dna=on --with-feature:sd-suggestions-external=on --with-feature:startpage-sync-banner=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:trending-pages-suggestion-provider=off --with-feature:installer-experiment-test=off --with-feature:installer-use-minimal-package=off --with-feature:installer-opera-exe-in-root=on --ab_tests=DNA-88496-us-ref:DNA-88496-us --mojo-platform-channel-handle=1280 /prefetch:8
                                    7⤵
                                      PID:2924
                            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202201141606561\assistant\_sfx.exe
                              "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202201141606561\assistant\_sfx.exe"
                              3⤵
                                PID:2824
                              • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202201141606561\assistant\assistant_installer.exe
                                "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202201141606561\assistant\assistant_installer.exe" --version
                                3⤵
                                  PID:2864
                                  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202201141606561\assistant\assistant_installer.exe
                                    "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202201141606561\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=80.0.4170.40 --initial-client-data=0x12c,0x130,0x134,0x100,0x138,0x1157c90,0x1157ca0,0x1157cac
                                    4⤵
                                      PID:2884
                                • C:\Windows\System32\sc.exe
                                  C:\Windows\System32\sc.exe config ShMonitor start= auto
                                  2⤵
                                    PID:676
                                  • C:\Windows\System32\sc.exe
                                    C:\Windows\System32\sc.exe config EsgShKernel start= auto
                                    2⤵
                                      PID:776
                                    • C:\Windows\System32\regsvr32.exe
                                      C:\Windows\System32\regsvr32.exe /s "C:\Program Files\EnigmaSoft\SpyHunter\ShShellExt.dll"
                                      2⤵
                                      • Loads dropped DLL
                                      • Modifies registry class
                                      PID:880
                                    • C:\Windows\System32\sc.exe
                                      C:\Windows\System32\sc.exe start EsgShKernel -tt_on
                                      2⤵
                                        PID:1772
                                      • C:\Windows\System32\sc.exe
                                        C:\Windows\System32\sc.exe start ShMonitor
                                        2⤵
                                          PID:1844
                                      • C:\Windows\system32\taskeng.exe
                                        taskeng.exe {C0CC39BF-4D7C-4939-8C56-F8439820593D} S-1-5-21-3846991908-3261386348-1409841751-1000:VQVVOAJK\Admin:Interactive:[1]
                                        1⤵
                                        • Suspicious use of WriteProcessMemory
                                        PID:1676
                                        • C:\Windows\system32\rundll32.exe
                                          C:\Windows\system32\rundll32.exe url.dll,FileProtocolHandler https://www.enigmasoftware.com/congratulations-spyhunter-installed/?hwx=f41cc9dd014ea5029ddb49276fc44dc2&lang=EN&sid=enigmasoftware%2Ecom
                                          2⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:1844
                                          • C:\Program Files\Internet Explorer\iexplore.exe
                                            "C:\Program Files\Internet Explorer\iexplore.exe" https://www.enigmasoftware.com/congratulations-spyhunter-installed/?hwx=f41cc9dd014ea5029ddb49276fc44dc2&lang=EN&sid=enigmasoftware%2Ecom
                                            3⤵
                                            • Modifies Internet Explorer settings
                                            • Suspicious use of FindShellTrayWindow
                                            • Suspicious use of SetWindowsHookEx
                                            • Suspicious use of WriteProcessMemory
                                            PID:1540
                                            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1540 CREDAT:275457 /prefetch:2
                                              4⤵
                                              • Modifies Internet Explorer settings
                                              • Suspicious use of SetWindowsHookEx
                                              PID:1756
                                        • C:\Users\Admin\AppData\Local\Programs\Opera\launcher.exe
                                          C:\Users\Admin\AppData\Local\Programs\Opera\launcher.exe --scheduledautoupdate --autoupdaterequesttype=start --autoupdateoperaversion=82.0.4227.58
                                          2⤵
                                            PID:2680
                                            • C:\Users\Admin\AppData\Local\Temp\.opera\72A8C838D015\installer.exe
                                              "C:\Users\Admin\AppData\Local\Temp\.opera\72A8C838D015\installer.exe" --version
                                              3⤵
                                                PID:2144
                                          • C:\Program Files\EnigmaSoft\SpyHunter\ShKernel.exe
                                            "C:\Program Files\EnigmaSoft\SpyHunter\ShKernel.exe"
                                            1⤵
                                            • Drops file in Drivers directory
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Checks whether UAC is enabled
                                            • Drops file in System32 directory
                                            • Drops file in Program Files directory
                                            • Modifies data under HKEY_USERS
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious behavior: LoadsDriver
                                            • Suspicious use of AdjustPrivilegeToken
                                            • System policy modification
                                            PID:700
                                            • C:\Program Files\EnigmaSoft\SpyHunter\SpyHunter5.exe
                                              "C:\Program Files\EnigmaSoft\SpyHunter\SpyHunter5.exe" /hide
                                              2⤵
                                              • Executes dropped EXE
                                              • Checks processor information in registry
                                              • Suspicious use of FindShellTrayWindow
                                              • Suspicious use of SendNotifyMessage
                                              PID:2160
                                              • C:\Users\Admin\AppData\Local\Programs\Opera\launcher.exe
                                                "C:\Users\Admin\AppData\Local\Programs\Opera\launcher.exe" -noautoupdate -- "https://get.adobe.com/uk/reader/"
                                                3⤵
                                                  PID:2788
                                                  • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                                                    "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" -noautoupdate --ran-launcher -- https://get.adobe.com/uk/reader/
                                                    4⤵
                                                      PID:2292
                                                      • C:\Users\Admin\AppData\Local\Programs\Opera\82.0.4227.58\opera_crashreporter.exe
                                                        C:\Users\Admin\AppData\Local\Programs\Opera\82.0.4227.58\opera_crashreporter.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktop --annotation=ver=82.0.4227.58 --initial-client-data=0x14c,0x150,0x154,0x120,0x158,0x7feee5764e0,0x7feee5764f0,0x7feee576500
                                                        5⤵
                                                          PID:2660
                                                    • C:\Users\Admin\AppData\Local\Programs\Opera\launcher.exe
                                                      "C:\Users\Admin\AppData\Local\Programs\Opera\launcher.exe" -noautoupdate -- "https://www.videolan.org/vlc/"
                                                      3⤵
                                                        PID:476
                                                        • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                                                          "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" -noautoupdate --ran-launcher -- https://www.videolan.org/vlc/
                                                          4⤵
                                                            PID:2408
                                                            • C:\Users\Admin\AppData\Local\Programs\Opera\82.0.4227.58\opera_crashreporter.exe
                                                              C:\Users\Admin\AppData\Local\Programs\Opera\82.0.4227.58\opera_crashreporter.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktop --annotation=ver=82.0.4227.58 --initial-client-data=0x14c,0x150,0x154,0x120,0x158,0x7feee5764e0,0x7feee5764f0,0x7feee576500
                                                              5⤵
                                                                PID:1960
                                                              • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                                                                "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=gpu-process --field-trial-handle=824,14735255961902372571,16444544439640893702,131072 --start-stack-profiler --with-feature:adblock-snippets=on --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:bookmarks-trash-cleaner=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:enhanced-address-bar-ref=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:partner-inline-autocompletion=on --with-feature:pinboard-local=on --with-feature:premium-valve-in=on --with-feature:reader-mode=on --with-feature:rollout-dna=on --with-feature:sd-suggestions-external=on --with-feature:startpage-sync-banner=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:installer-experiment-test=off --with-feature:installer-use-minimal-package=off --with-feature:installer-opera-exe-in-root=on --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAANAAAAEAAAAAAAAAABAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=836 /prefetch:2
                                                                5⤵
                                                                  PID:1144
                                                        • C:\Program Files\EnigmaSoft\SpyHunter\ShMonitor.exe
                                                          "C:\Program Files\EnigmaSoft\SpyHunter\ShMonitor.exe"
                                                          1⤵
                                                          • Executes dropped EXE
                                                          • Drops file in Program Files directory
                                                          PID:2080
                                                        • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                                                          "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --start-maximized --ran-launcher --flag-switches-begin --flag-switches-end --enable-quic --lowered-browser
                                                          1⤵
                                                            PID:3008
                                                            • C:\Users\Admin\AppData\Local\Programs\Opera\82.0.4227.58\opera_crashreporter.exe
                                                              C:\Users\Admin\AppData\Local\Programs\Opera\82.0.4227.58\opera_crashreporter.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktop --annotation=ver=82.0.4227.58 --initial-client-data=0x14c,0x150,0x154,0x120,0x158,0x7feee5764e0,0x7feee5764f0,0x7feee576500
                                                              2⤵
                                                                PID:3024
                                                              • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                                                                "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=gpu-process --field-trial-handle=936,17529679287282161227,2504959513421950668,131072 --start-stack-profiler --with-feature:adblock-snippets=on --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:bookmarks-trash-cleaner=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:enhanced-address-bar-ref=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:partner-inline-autocompletion=on --with-feature:pinboard-local=on --with-feature:premium-valve-in=on --with-feature:reader-mode=on --with-feature:rollout-dna=on --with-feature:sd-suggestions-external=on --with-feature:startpage-sync-banner=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:installer-experiment-test=off --with-feature:installer-use-minimal-package=off --with-feature:installer-opera-exe-in-root=on --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAANAAAAEAAAAAAAAAABAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=984 /prefetch:2
                                                                2⤵
                                                                  PID:2328
                                                                • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                                                                  "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=936,17529679287282161227,2504959513421950668,131072 --lang=en-US --service-sandbox-type=utility --enable-quic --with-feature:adblock-snippets=on --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:bookmarks-trash-cleaner=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:enhanced-address-bar-ref=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:partner-inline-autocompletion=on --with-feature:pinboard-local=on --with-feature:premium-valve-in=on --with-feature:reader-mode=on --with-feature:rollout-dna=on --with-feature:sd-suggestions-external=on --with-feature:startpage-sync-banner=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:installer-experiment-test=off --with-feature:installer-use-minimal-package=off --with-feature:installer-opera-exe-in-root=on --mojo-platform-channel-handle=1424 /prefetch:8
                                                                  2⤵
                                                                    PID:2892
                                                                  • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                                                                    "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=936,17529679287282161227,2504959513421950668,131072 --lang=en-US --service-sandbox-type=none --enable-quic --start-stack-profiler --with-feature:adblock-snippets=on --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:bookmarks-trash-cleaner=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:enhanced-address-bar-ref=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:partner-inline-autocompletion=on --with-feature:pinboard-local=on --with-feature:premium-valve-in=on --with-feature:reader-mode=on --with-feature:rollout-dna=on --with-feature:sd-suggestions-external=on --with-feature:startpage-sync-banner=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:installer-experiment-test=off --with-feature:installer-use-minimal-package=off --with-feature:installer-opera-exe-in-root=on --mojo-platform-channel-handle=1288 /prefetch:8
                                                                    2⤵
                                                                      PID:1716
                                                                    • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                                                                      "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=renderer --display-capture-permissions-policy-allowed --user-agent="Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.110 Safari/537.36 OPR/82.0.4227.58 (Edition Yx 03)" --with-feature:adblock-snippets=on --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:bookmarks-trash-cleaner=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:enhanced-address-bar-ref=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:partner-inline-autocompletion=on --with-feature:pinboard-local=on --with-feature:premium-valve-in=on --with-feature:reader-mode=on --with-feature:rollout-dna=on --with-feature:sd-suggestions-external=on --with-feature:startpage-sync-banner=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:installer-experiment-test=off --with-feature:installer-use-minimal-package=off --with-feature:installer-opera-exe-in-root=on --field-trial-handle=936,17529679287282161227,2504959513421950668,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --mojo-platform-channel-handle=1724 /prefetch:1
                                                                      2⤵
                                                                        PID:1592
                                                                      • C:\Users\Admin\AppData\Local\Programs\Opera\82.0.4227.58\opera_autoupdate.exe
                                                                        "C:\Users\Admin\AppData\Local\Programs\Opera\82.0.4227.58\opera_autoupdate.exe" --host=https://autoupdate.geo.opera.com/ --pipeid --version=82.0.4227.58 --edition="Yx 03" --lang=en-US --producttype --requesttype=start --operadir="C:\Users\Admin\AppData\Local\Programs\Opera\82.0.4227.58" --installdir="C:\Users\Admin\AppData\Local\Programs\Opera" --user-data-dir="C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable" --installationdatadir="C:\Users\Admin\AppData\Local\Programs\Opera" --firstrunver=82.0.4227.58 --consent-info=eyJzdGF0aXN0aWNzX2NvbGxlY3Rpb25fZW5hYmxlZCI6dHJ1ZSwidXNlcl9leHBlcmllbmNlX21ldHJpY3NfcmVwb3J0aW5nX2VuYWJsZWQiOnRydWV9 --firstrunts=1642176468
                                                                        2⤵
                                                                          PID:2620
                                                                          • C:\Users\Admin\AppData\Local\Programs\Opera\82.0.4227.58\opera_autoupdate.exe
                                                                            C:\Users\Admin\AppData\Local\Programs\Opera\82.0.4227.58\opera_autoupdate.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktop --annotation=ver=82.0.4227.58 --initial-client-data=0x140,0x144,0x148,0x114,0x14c,0x13f533430,0x13f533440,0x13f533450
                                                                            3⤵
                                                                              PID:2692

                                                                        Network

                                                                        MITRE ATT&CK Enterprise v6

                                                                        Replay Monitor

                                                                        Loading Replay Monitor...

                                                                        Downloads

                                                                        • C:\Program Files\EnigmaSoft\SpyHunter\Defs\full.def

                                                                          MD5

                                                                          060230fa162baa98cb3121f9efb78f31

                                                                          SHA1

                                                                          72caef5b78e439c547f25420f8ab492efd6d3dd5

                                                                          SHA256

                                                                          b0efd260b77dda72e0184868cf2381e78b36b8c3c8594a90ad814f9cda27aed3

                                                                          SHA512

                                                                          c49965b49789189612b8a913821db475ecf992df7e8b5f5c9c714d3394e93d5f1b69780b342f00b1cd9b3e0e2fb65640e4d6bc180efc8a6f83c68dd7bfa4c884

                                                                        • C:\Program Files\EnigmaSoft\SpyHunter\Languages\Albanian.lng

                                                                          MD5

                                                                          d8447a0dc54c21654664e14210949f07

                                                                          SHA1

                                                                          9cd83e610b856d6e0888ea18ff95f84774d909d9

                                                                          SHA256

                                                                          73fb04683249aaf221c07765355e2c2be122282a3a03e8e0888eae2d722added

                                                                          SHA512

                                                                          070f000c64bdc1c27eb894892fb7db5ef6cd3c7f82f822a69a4875310b552e9e9f3e2583f6fbde754fa60df124dda7685cdaa2206c63ee6f5cf2960f92c59fe1

                                                                        • C:\Program Files\EnigmaSoft\SpyHunter\Languages\Bulgarian.lng

                                                                          MD5

                                                                          9937f2604aa713ea534cabd76a9a0675

                                                                          SHA1

                                                                          6dc2f003f4b997b77576bf1a9a50ccab24542851

                                                                          SHA256

                                                                          9e15f68c6765d09ff8ce41253557d86f52d1d9089d2de820a4e9daa110e48c3a

                                                                          SHA512

                                                                          387f00afa88f6438870d01674cf535815b187a3f04e2903540f855a83a04ee9d49de7b5543c76c580a4f387f9b15b0743c29aa6fb712b1dfb126fe20bf1e78aa

                                                                        • C:\Program Files\EnigmaSoft\SpyHunter\Languages\Chinese (Simplified).lng

                                                                          MD5

                                                                          ff3424368d2df30d2865de7d8161ccfb

                                                                          SHA1

                                                                          541905577870be2928255d742fb412a27702ba99

                                                                          SHA256

                                                                          4d9cbe9ce8d62580c7987a7b425771a2a94b96eef8984cc1e20685b7f84c4e02

                                                                          SHA512

                                                                          7753f33340bd037361c39d6c4f1e980a330c88fba32c5b30b3cb227445ac78d117983381a1329c5a76486e5c5097bb08abd4b1aaccfbfc359a744d8f1e6e1d1f

                                                                        • C:\Program Files\EnigmaSoft\SpyHunter\Languages\Chinese (Traditional).lng

                                                                          MD5

                                                                          d53f0a2ee26953169a329a2226a0ab0e

                                                                          SHA1

                                                                          b901e736c5bfc78e23d4751af5742055673a83e4

                                                                          SHA256

                                                                          219b6d0c8aa04a52879ffbda00791d26ef869ca24988519599a252f9b5b4df14

                                                                          SHA512

                                                                          ac8149a45060cb81139eb3bfe4079def80b2995bbbdcd19eb050a6ac785f9ce2dd4e89a8e6953611228f05f10886add9430398740d868f23e22fe253ecdfec0f

                                                                        • C:\Program Files\EnigmaSoft\SpyHunter\Languages\Croatian.lng

                                                                          MD5

                                                                          5284544df69a51c00663f5b6260c34ac

                                                                          SHA1

                                                                          e92536b839ef5576a8ccc647c23d760695fc93b5

                                                                          SHA256

                                                                          5532b409df07b027854d53dc64be4ecf913698ff674655782be6e77ae30a2763

                                                                          SHA512

                                                                          ef0603375303a403f0da0c8a0310a529b6a4221d819d73efaf9c7f0630c885d684ea86c57e68846a7f500ed2de23b35d32ea1524ced6422fb63bc42d89a9da99

                                                                        • C:\Program Files\EnigmaSoft\SpyHunter\Languages\Czech.lng

                                                                          MD5

                                                                          dad859e5309c56f4446e16b05e161484

                                                                          SHA1

                                                                          16b0c5acebcfc6ac979b4301f6fbe2bbad4f140d

                                                                          SHA256

                                                                          711481cdc1b6b94e88b8206c197308e15141cec8aaae9ed94ddb42dc2800de5f

                                                                          SHA512

                                                                          47a2b5c4a73a91faf79c479b65fabed66039e827c5f33358425600f203b88a0e2da246e15aec6c4b4f268513510c13a41ab988dbdb0a11c57cfd8b919132dcd4

                                                                        • C:\Program Files\EnigmaSoft\SpyHunter\Languages\Danish.lng

                                                                          MD5

                                                                          a00f015a6a7a8f77674dff361ca664dc

                                                                          SHA1

                                                                          705f822975c83aad1815efafd059fe2aff3049ff

                                                                          SHA256

                                                                          3f09db6a794d945c4e7b537c3cfecc61be8f3034e7b25fbb760076a4f1a941d5

                                                                          SHA512

                                                                          1a7f1d2ffe6a1335f98b5951757a117e18c69fd89cc37112fba6ee6221aec4c6f1576300b42bc47838d34fd0a09c4055b558a656c6631accca8c648ccbc7fd8b

                                                                        • C:\Program Files\EnigmaSoft\SpyHunter\Languages\Dutch.lng

                                                                          MD5

                                                                          3ed711aa8d2eeebee5d21a4d3ae785aa

                                                                          SHA1

                                                                          ba280c8dca03efda2df18570e49326aabafa8782

                                                                          SHA256

                                                                          a33da43599c8d5eed373f71165d986489f8f3b5eb7419cc5127d5074f63e460f

                                                                          SHA512

                                                                          bb7a6b4e47226c053d462be9bf5e3eb806b6a70fe92da0e7cc89eabf39f4a42993be68b4c3c938b57ec51e16d1cd4ec49516db6b51e4406cecc028fbaa0a4816

                                                                        • C:\Program Files\EnigmaSoft\SpyHunter\Languages\English.lng

                                                                          MD5

                                                                          f2f435851292b0e3b79bf65fa23a7244

                                                                          SHA1

                                                                          7cd1db08660680f7a04a5e620f4a91eec9630059

                                                                          SHA256

                                                                          702aeae7861b6c3653b78d135a21fa13c97dbdd1620ee6dbea8543fcd323c3b3

                                                                          SHA512

                                                                          0532bedcdb030e0a1f5981a6a439a058805a46e52c8c6fba21291f5c3938f1a6c8b7074880c6a34e76d6e648084304da4c6f701713911aa56a3ca638af863bde

                                                                        • C:\Program Files\EnigmaSoft\SpyHunter\Languages\Finnish.lng

                                                                          MD5

                                                                          3e7c004b5cc0d2fbc31f57e049c3d539

                                                                          SHA1

                                                                          3f6177790cc5a1408d390cd4cce226f994e3bbc4

                                                                          SHA256

                                                                          913c3ffea314723d250967497eb4784ccedaefbaf97572a53107b16e59c1a6bf

                                                                          SHA512

                                                                          1ef033c64777fc5cafea071c2bc89050a551800a80ced7cb411c1b3b95f1fb4596457d0fe5ea8350c53bfb29b7d568deca418fb2a0571aa26414059b2f37f457

                                                                        • C:\Program Files\EnigmaSoft\SpyHunter\Languages\French.lng

                                                                          MD5

                                                                          48a5674e803c89e91d6a93ddce427441

                                                                          SHA1

                                                                          b2a09ad1b68e650a5ba42102cd5bbef994a1fb3a

                                                                          SHA256

                                                                          a6427122d029244a83144d7d3f67b785c3607b165c74b0967fd37f539ad55043

                                                                          SHA512

                                                                          41f5ebd641b72525d3ec07004717940e4d1dc066519b8e78fc90ab66cd64b47c13bd552fbd5b3d35f3e99905fa7f1ffb5fffc933effe6502b05058b43145b7ef

                                                                        • C:\Program Files\EnigmaSoft\SpyHunter\Languages\German.lng

                                                                          MD5

                                                                          7ed21b9277ff76005f4ddf8e016f7635

                                                                          SHA1

                                                                          456cb884ed2aa2a967765b0e5f29ba8ba6256ed5

                                                                          SHA256

                                                                          392f7fa8adc001a819ef9c0992ac27553f6d09a1caade497a9b7d0c56318089f

                                                                          SHA512

                                                                          ff3102cb240e23f8a589f1e54f1874f58023d00d05a0cc51f88e2ee1940f033f09c4904e75a731f53dcdc5202283331749b18160767a52b365dad03099fa71ae

                                                                        • C:\Program Files\EnigmaSoft\SpyHunter\Languages\Greek.lng

                                                                          MD5

                                                                          907f633b1755e605bf8860bb153f4962

                                                                          SHA1

                                                                          70a8adabc744468ad197dd1cdfc56a430a5134ad

                                                                          SHA256

                                                                          7ccefb494176997be8accb9bfc50275a8fb05fee0ea099c541751fb3aa69e721

                                                                          SHA512

                                                                          1dde0b233632f8d978d1b1e505cb12d0fccb47012b2427f0bd22e3e1387fa6eb411d47e14af9e0b88e93179ee53b1ef59f34e81cf67c111de65d4cd82a05870c

                                                                        • C:\Program Files\EnigmaSoft\SpyHunter\Languages\Hungarian.lng

                                                                          MD5

                                                                          0204e41e2484ad60ca30a7e8e6c89e8d

                                                                          SHA1

                                                                          4a980ff170dca8b4dffd22d1240588ac0df6d94f

                                                                          SHA256

                                                                          8408afb86556be954ce0c13fd06cac5c9d0009b770ae9e1163d859368941b255

                                                                          SHA512

                                                                          b66004cc5e7cdee69dd7db5cb14c44f5d729c1c2ff0989ccc0fa8ecde36a659ca346de535dab0af506d6e009907d792046a8873d71146067aea692ae2cf33ac2

                                                                        • C:\Program Files\EnigmaSoft\SpyHunter\Languages\Indonesian.lng

                                                                          MD5

                                                                          fdba12c56d0aa892b7817c6e7bb11c6c

                                                                          SHA1

                                                                          19a5577af2458cdc130c3252d33f1f98a0c1bb47

                                                                          SHA256

                                                                          707e64ae4258fb3c6d6fb32c3c25c9ce2253a5303cf36f8950a4520ff8f53c3e

                                                                          SHA512

                                                                          abdbfe5f08b750f2aef8ed4e607261f3245faeccd0b552f49a60f1d531c78a6d8c57fc56c3631d72d482326ed56437ffc7be1cb932585d27620eb6e2329015e3

                                                                        • C:\Program Files\EnigmaSoft\SpyHunter\Languages\Italian.lng

                                                                          MD5

                                                                          f8c0159d41db4fdeb9cee5c121d92ae7

                                                                          SHA1

                                                                          4f7acf936465062a0d4b488d15609ecf6cd29220

                                                                          SHA256

                                                                          b09010f72ce6f2bdea2a8e56fac7da692e86b898859563edc63b569960d083c9

                                                                          SHA512

                                                                          7bbcae10c9a0e6d3903a5610de0117ccca431313e65d701d64a82fc9efc02c90120c7736f91a05278b49f3a8611dcc0824b203adfc7bac0c7a4fce67016aa516

                                                                        • C:\Program Files\EnigmaSoft\SpyHunter\Languages\Japanese.lng

                                                                          MD5

                                                                          bd819b61b3cc4e0bd8b6a3f5313f2387

                                                                          SHA1

                                                                          4bac37d950defa5d140fa329fb68fdcafa180ddd

                                                                          SHA256

                                                                          de3e69fa0e3318b3fa48d889538be4ad08ed29d186c3d7236e383ec217802803

                                                                          SHA512

                                                                          6556d11c867a0043fc84c4e833ebce2890f969ae2e5a4d791b3a99b4dcbc3254033e2291b5ba107e1cd1a19434dbe3db77bb7dd4804d004e095d9fb24286c762

                                                                        • C:\Program Files\EnigmaSoft\SpyHunter\Languages\Korean.lng

                                                                          MD5

                                                                          e8ffe2cd2bdf9f46670b50b4d2799b2e

                                                                          SHA1

                                                                          5fec20cbd1e653d3720e1cdf03d3299b2674b796

                                                                          SHA256

                                                                          fc74132bef00e43d92f9127c7e925bf518496dee03a62c219cc751f1d9fec9d4

                                                                          SHA512

                                                                          96642979f07277e8fc236e96c3a25adb14156f118f0fa428d751f4a3317cc3b6594b1f9d50ae34f8e1b04862aff356a149770a5e3bc96e60621c2281469d6a2a

                                                                        • C:\Program Files\EnigmaSoft\SpyHunter\Languages\Lithuanian.lng

                                                                          MD5

                                                                          53d4fa9bd31fda3e83c29ff9b153d467

                                                                          SHA1

                                                                          ccce87519ab331ef42d71c680ec06b5f5e82abf8

                                                                          SHA256

                                                                          46e76313360e304dd625a8001fc5b46254b1b3265689fb9bbdc2bc8d1c608fa6

                                                                          SHA512

                                                                          37e2b9806fd5269e808fd43056e9faa96a95d460b0354df085b3de3742405b379246c2e49091ba40e590f4b075fe9b39c485a875dc41c5fa4dad3bf9bef521be

                                                                        • C:\Program Files\EnigmaSoft\SpyHunter\Languages\Norwegian.lng

                                                                          MD5

                                                                          7204f68e62cfb7e288291d6f193cfe6c

                                                                          SHA1

                                                                          23c65b31df1da8ef0bbfa940609f105ce64b5053

                                                                          SHA256

                                                                          4a06a099a2bec22c1435de0e2a63bba8a879a64cd06c54150af26b9ca1f286a6

                                                                          SHA512

                                                                          5009495514992fc9201e03ed051603a770c673efebe7423e7ffaf767f5ed91244549576c668631f2bacd85d4b3772ef1819c4a51c1d9670cfc30a045ddf1f53a

                                                                        • C:\Program Files\EnigmaSoft\SpyHunter\Languages\Polish.lng

                                                                          MD5

                                                                          976372b32dfb12e83de0010964831490

                                                                          SHA1

                                                                          86c29e5fe046b49ca69dd9d96139115687cc8fd5

                                                                          SHA256

                                                                          5e07ba79ffd496bd861c34a670048a82a182ac7995815f078e9884c2e7963d70

                                                                          SHA512

                                                                          54550622380750997d78e903a4b57adf062d41ddc98a36302ad6b5e05746fdd659253325628d35d2ee6aa1898cfb501ee4f90190afc2f1e723cdb21c2ec43210

                                                                        • C:\Program Files\EnigmaSoft\SpyHunter\Languages\Portuguese (Brazil).lng

                                                                          MD5

                                                                          1e462ae27f5d4777a6e23f1706201472

                                                                          SHA1

                                                                          979629e596108e9a9db92fc9ad06cb8bb9262985

                                                                          SHA256

                                                                          53b15a4f0975a43d14922b2dfd6680786a353e44a1f159a7ebffb87ee33c85b9

                                                                          SHA512

                                                                          1bcf208ce78d61555729f2aa9f10ff460674c9f12ea52cef27cead31623a69baaa78c2e549df584f78aa5c36045082f0580482485180fad59be064c635d8fa9e

                                                                        • C:\Program Files\EnigmaSoft\SpyHunter\Languages\Portuguese (Portugal).lng

                                                                          MD5

                                                                          a2966345b265d8a0b833a7cb7ec370ce

                                                                          SHA1

                                                                          aeb5b8e627a24c531b799de7075972ae2c3ee427

                                                                          SHA256

                                                                          f1294514cf774b740e82450afb06f07954b15d5ce8d11063fbea8b58467f4ef7

                                                                          SHA512

                                                                          e14543a7356fefa97c162c43ee68519d69aaf7418eeb37e6c8da6ae0e74747895037e9d892e6854ce0faa24accb90f3779ef42150c9c1ef7e493389d568d330b

                                                                        • C:\Program Files\EnigmaSoft\SpyHunter\Languages\Romanian.lng

                                                                          MD5

                                                                          9c19b3255cbcbf31a8fabd2cc485a0b2

                                                                          SHA1

                                                                          9cbe4a40c6561182f1168e0904b47c47607a61f6

                                                                          SHA256

                                                                          dffd6cd85a6820f3dc174aa39f4193842860c1fbc15fc3aee6e50b4f083e4802

                                                                          SHA512

                                                                          5632ab8f78742fc71081384bd24b0d2daf55a6975826d60e82a54ce90e2d232c050629ffe66ede301207401279f723b78b9b052679f95126f2383d97285971be

                                                                        • C:\Program Files\EnigmaSoft\SpyHunter\Languages\Russian.lng

                                                                          MD5

                                                                          f6115f3a46ba37f1c1740d82934e2aaf

                                                                          SHA1

                                                                          d3911b111a0f177b4cf68dbaab1d09799d7044ad

                                                                          SHA256

                                                                          4e109f4c1190b9f378b76ee1119e7c6bbe55c11846a5bfeb4e17490155ec9005

                                                                          SHA512

                                                                          a1f7d1d00dab0fb453d5b2b48456dd4bafc446732eac39ea5332fb460caa7b84f23eb8232f0b71d447a7ab27157aa228fdc91cd61acb589d2df34bfb8af4761a

                                                                        • C:\Program Files\EnigmaSoft\SpyHunter\Languages\Serbian.lng

                                                                          MD5

                                                                          c781f18ed6a6a55d87fab5aa940e3d63

                                                                          SHA1

                                                                          13fa8224161e74699d1af80b7009af13660baf71

                                                                          SHA256

                                                                          a8ecb523c652cedb3ad202c4c4dfbd2ce982d21f2707cd2ce2ca5ba256013102

                                                                          SHA512

                                                                          8122e7b482d001a2618ed1bfe141d6916247081cc9b68f86bf017a9a9cde25d0af5e68d17c0fdd0833529279128e502f4cdb01a4495ae876a32355d00fcfb736

                                                                        • C:\Program Files\EnigmaSoft\SpyHunter\Languages\Slovene.lng

                                                                          MD5

                                                                          02b42a3580f0dfd0cdd82ea534dae999

                                                                          SHA1

                                                                          1cf1266278ccfaf03728730f9baf8f2a06f6cf01

                                                                          SHA256

                                                                          68587f4e2a0b2f23fdfc894f5bcf5d37abd9c100bfe1fedb715990e047e10180

                                                                          SHA512

                                                                          b39a07410b427f3086e5fdc5cc8e7f7b322fd715d7a020f8b872417cb69ab711497c08229da18d85284c8cd3508821013d8d000f28313e1ef153ff4fb0689a53

                                                                        • C:\Program Files\EnigmaSoft\SpyHunter\ShKernel.exe

                                                                          MD5

                                                                          d2b6d8e7095539e4a5bb6511d3b2e196

                                                                          SHA1

                                                                          b708c118bbaa0161ad54893c741568118c37969b

                                                                          SHA256

                                                                          39dfb1ff03cdccac184f56d4448666d701da80d22c3c553f2cf0b0018e316b9b

                                                                          SHA512

                                                                          3fa27d6f3aa3756a7d18f0d4130aa4995e0aeaa8eccd38b93c49100c0ff34461d0bf70891e1a026c1ae3d73f06705b6a30c0a4bf7bb8be80136aa0ec5da333d2

                                                                        • C:\Program Files\EnigmaSoft\SpyHunter\ShKernel.exe

                                                                          MD5

                                                                          d2b6d8e7095539e4a5bb6511d3b2e196

                                                                          SHA1

                                                                          b708c118bbaa0161ad54893c741568118c37969b

                                                                          SHA256

                                                                          39dfb1ff03cdccac184f56d4448666d701da80d22c3c553f2cf0b0018e316b9b

                                                                          SHA512

                                                                          3fa27d6f3aa3756a7d18f0d4130aa4995e0aeaa8eccd38b93c49100c0ff34461d0bf70891e1a026c1ae3d73f06705b6a30c0a4bf7bb8be80136aa0ec5da333d2

                                                                        • C:\Program Files\EnigmaSoft\SpyHunter\ShMonitor.exe

                                                                          MD5

                                                                          09059ab9bfd966912ea4f3dc99eff5d6

                                                                          SHA1

                                                                          f57fd6bf77b51974ae2044affdfddbe1ed0059fe

                                                                          SHA256

                                                                          443a9a6656944464adc765820643aa59dc9626e6a1f7a189cb0cb957572c20df

                                                                          SHA512

                                                                          3fd57521a91f8f9bd954ca1e60387e43a2116dd080ea28aa732ea6ac4664e378827495776dfee5fd0bed4b5a149ba44c3caff6fc154e35f7839b668d5e649085

                                                                        • C:\Program Files\EnigmaSoft\SpyHunter\ShShellExt.dll

                                                                          MD5

                                                                          46692b73818db2642869dc1b500b7b1b

                                                                          SHA1

                                                                          68afc4aacddc4f4f0ba7417a40b543205cdcfdbb

                                                                          SHA256

                                                                          ff7a20729a2758d4aa023139684b15de2125759cf562b9deb540b182e510418b

                                                                          SHA512

                                                                          d120c655417af3d1d199d05e59fcd06f617fc4eb35f057d670031a24c7e46365cdafd3ac9409cba9d3747bdceb403adaf1b16193f77a813d8aa790dc38480ead

                                                                        • C:\Program Files\EnigmaSoft\SpyHunter\SpyHunter5.exe

                                                                          MD5

                                                                          206c858cf3aa3c0afd5c933a97dec6d7

                                                                          SHA1

                                                                          b0dfa4e1df47ed5dd178a834f4e53589d36ab36b

                                                                          SHA256

                                                                          ff15c2da15de20a93ad5d870d118c9515529dce67c6852e8d878ee3050a0f264

                                                                          SHA512

                                                                          9f08ff0172535d8478831b854db3d9bcb5ca8d70c34d2f5ad386f3907216117e8850ee39db4a8a9703b86d37b1f6eb6763b09e8894f376683676f3648ad01e6f

                                                                        • C:\Program Files\EnigmaSoft\SpyHunter\SpyHunter5.exe

                                                                          MD5

                                                                          206c858cf3aa3c0afd5c933a97dec6d7

                                                                          SHA1

                                                                          b0dfa4e1df47ed5dd178a834f4e53589d36ab36b

                                                                          SHA256

                                                                          ff15c2da15de20a93ad5d870d118c9515529dce67c6852e8d878ee3050a0f264

                                                                          SHA512

                                                                          9f08ff0172535d8478831b854db3d9bcb5ca8d70c34d2f5ad386f3907216117e8850ee39db4a8a9703b86d37b1f6eb6763b09e8894f376683676f3648ad01e6f

                                                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_setup.exe

                                                                          MD5

                                                                          9177990bab2b530cae06779a28ca0153

                                                                          SHA1

                                                                          4e1305e15be2c2b17e34f8e482641e622ecea694

                                                                          SHA256

                                                                          e676d5f77b10438236cd2d50bdaebe084ce5a92f2cdd6e25d6a853d4ac23813a

                                                                          SHA512

                                                                          b8610e47fc7283123f510e23a4339145d0bb6515b755e972466e78b65fb4738bb026916727bb24c86144cad6d6569dddf0e053c1f3a796817fa62f4d0498e074

                                                                        • C:\Users\Admin\AppData\Local\Temp\opera_setup.exe

                                                                          MD5

                                                                          9177990bab2b530cae06779a28ca0153

                                                                          SHA1

                                                                          4e1305e15be2c2b17e34f8e482641e622ecea694

                                                                          SHA256

                                                                          e676d5f77b10438236cd2d50bdaebe084ce5a92f2cdd6e25d6a853d4ac23813a

                                                                          SHA512

                                                                          b8610e47fc7283123f510e23a4339145d0bb6515b755e972466e78b65fb4738bb026916727bb24c86144cad6d6569dddf0e053c1f3a796817fa62f4d0498e074

                                                                        • C:\Users\Admin\AppData\Local\Temp\opera_setup.exe

                                                                          MD5

                                                                          9177990bab2b530cae06779a28ca0153

                                                                          SHA1

                                                                          4e1305e15be2c2b17e34f8e482641e622ecea694

                                                                          SHA256

                                                                          e676d5f77b10438236cd2d50bdaebe084ce5a92f2cdd6e25d6a853d4ac23813a

                                                                          SHA512

                                                                          b8610e47fc7283123f510e23a4339145d0bb6515b755e972466e78b65fb4738bb026916727bb24c86144cad6d6569dddf0e053c1f3a796817fa62f4d0498e074

                                                                        • C:\Users\Admin\AppData\Local\Temp\opera_setup.exe

                                                                          MD5

                                                                          9177990bab2b530cae06779a28ca0153

                                                                          SHA1

                                                                          4e1305e15be2c2b17e34f8e482641e622ecea694

                                                                          SHA256

                                                                          e676d5f77b10438236cd2d50bdaebe084ce5a92f2cdd6e25d6a853d4ac23813a

                                                                          SHA512

                                                                          b8610e47fc7283123f510e23a4339145d0bb6515b755e972466e78b65fb4738bb026916727bb24c86144cad6d6569dddf0e053c1f3a796817fa62f4d0498e074

                                                                        • C:\Users\Admin\AppData\Local\Temp\opera_setup.exe

                                                                          MD5

                                                                          9177990bab2b530cae06779a28ca0153

                                                                          SHA1

                                                                          4e1305e15be2c2b17e34f8e482641e622ecea694

                                                                          SHA256

                                                                          e676d5f77b10438236cd2d50bdaebe084ce5a92f2cdd6e25d6a853d4ac23813a

                                                                          SHA512

                                                                          b8610e47fc7283123f510e23a4339145d0bb6515b755e972466e78b65fb4738bb026916727bb24c86144cad6d6569dddf0e053c1f3a796817fa62f4d0498e074

                                                                        • C:\Users\Admin\AppData\Local\Temp\opera_setup.exe

                                                                          MD5

                                                                          9177990bab2b530cae06779a28ca0153

                                                                          SHA1

                                                                          4e1305e15be2c2b17e34f8e482641e622ecea694

                                                                          SHA256

                                                                          e676d5f77b10438236cd2d50bdaebe084ce5a92f2cdd6e25d6a853d4ac23813a

                                                                          SHA512

                                                                          b8610e47fc7283123f510e23a4339145d0bb6515b755e972466e78b65fb4738bb026916727bb24c86144cad6d6569dddf0e053c1f3a796817fa62f4d0498e074

                                                                        • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports\settings.dat

                                                                          MD5

                                                                          3bfa958ad2443777884571d4bdd5c573

                                                                          SHA1

                                                                          a35edf66b4ad2c35a8982a741c08fbe1c8b07dfd

                                                                          SHA256

                                                                          c7fb089d9772990e05941f2ea132ae3739100b974efa8f8de2cd4f8fd8d96500

                                                                          SHA512

                                                                          cd85bc074606dc65b8b4dcb643620e725f0ade9789b050313d7a3c4d4e7da6a3f266c754709757425959a90061c5ecca783a0e2cd1a1f7acb6e863104c7d07d8

                                                                        • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports\settings.dat

                                                                          MD5

                                                                          3bfa958ad2443777884571d4bdd5c573

                                                                          SHA1

                                                                          a35edf66b4ad2c35a8982a741c08fbe1c8b07dfd

                                                                          SHA256

                                                                          c7fb089d9772990e05941f2ea132ae3739100b974efa8f8de2cd4f8fd8d96500

                                                                          SHA512

                                                                          cd85bc074606dc65b8b4dcb643620e725f0ade9789b050313d7a3c4d4e7da6a3f266c754709757425959a90061c5ecca783a0e2cd1a1f7acb6e863104c7d07d8

                                                                        • \Program Files\EnigmaSoft\SpyHunter\ShKernel.exe

                                                                          MD5

                                                                          d2b6d8e7095539e4a5bb6511d3b2e196

                                                                          SHA1

                                                                          b708c118bbaa0161ad54893c741568118c37969b

                                                                          SHA256

                                                                          39dfb1ff03cdccac184f56d4448666d701da80d22c3c553f2cf0b0018e316b9b

                                                                          SHA512

                                                                          3fa27d6f3aa3756a7d18f0d4130aa4995e0aeaa8eccd38b93c49100c0ff34461d0bf70891e1a026c1ae3d73f06705b6a30c0a4bf7bb8be80136aa0ec5da333d2

                                                                        • \Program Files\EnigmaSoft\SpyHunter\ShMonitor.exe

                                                                          MD5

                                                                          09059ab9bfd966912ea4f3dc99eff5d6

                                                                          SHA1

                                                                          f57fd6bf77b51974ae2044affdfddbe1ed0059fe

                                                                          SHA256

                                                                          443a9a6656944464adc765820643aa59dc9626e6a1f7a189cb0cb957572c20df

                                                                          SHA512

                                                                          3fd57521a91f8f9bd954ca1e60387e43a2116dd080ea28aa732ea6ac4664e378827495776dfee5fd0bed4b5a149ba44c3caff6fc154e35f7839b668d5e649085

                                                                        • \Program Files\EnigmaSoft\SpyHunter\ShShellExt.dll

                                                                          MD5

                                                                          46692b73818db2642869dc1b500b7b1b

                                                                          SHA1

                                                                          68afc4aacddc4f4f0ba7417a40b543205cdcfdbb

                                                                          SHA256

                                                                          ff7a20729a2758d4aa023139684b15de2125759cf562b9deb540b182e510418b

                                                                          SHA512

                                                                          d120c655417af3d1d199d05e59fcd06f617fc4eb35f057d670031a24c7e46365cdafd3ac9409cba9d3747bdceb403adaf1b16193f77a813d8aa790dc38480ead

                                                                        • \Program Files\EnigmaSoft\SpyHunter\SpyHunter5.exe

                                                                          MD5

                                                                          206c858cf3aa3c0afd5c933a97dec6d7

                                                                          SHA1

                                                                          b0dfa4e1df47ed5dd178a834f4e53589d36ab36b

                                                                          SHA256

                                                                          ff15c2da15de20a93ad5d870d118c9515529dce67c6852e8d878ee3050a0f264

                                                                          SHA512

                                                                          9f08ff0172535d8478831b854db3d9bcb5ca8d70c34d2f5ad386f3907216117e8850ee39db4a8a9703b86d37b1f6eb6763b09e8894f376683676f3648ad01e6f

                                                                        • \Program Files\EnigmaSoft\SpyHunter\SpyHunter5.exe

                                                                          MD5

                                                                          206c858cf3aa3c0afd5c933a97dec6d7

                                                                          SHA1

                                                                          b0dfa4e1df47ed5dd178a834f4e53589d36ab36b

                                                                          SHA256

                                                                          ff15c2da15de20a93ad5d870d118c9515529dce67c6852e8d878ee3050a0f264

                                                                          SHA512

                                                                          9f08ff0172535d8478831b854db3d9bcb5ca8d70c34d2f5ad386f3907216117e8850ee39db4a8a9703b86d37b1f6eb6763b09e8894f376683676f3648ad01e6f

                                                                        • \Program Files\EnigmaSoft\SpyHunter\SpyHunter5.exe

                                                                          MD5

                                                                          206c858cf3aa3c0afd5c933a97dec6d7

                                                                          SHA1

                                                                          b0dfa4e1df47ed5dd178a834f4e53589d36ab36b

                                                                          SHA256

                                                                          ff15c2da15de20a93ad5d870d118c9515529dce67c6852e8d878ee3050a0f264

                                                                          SHA512

                                                                          9f08ff0172535d8478831b854db3d9bcb5ca8d70c34d2f5ad386f3907216117e8850ee39db4a8a9703b86d37b1f6eb6763b09e8894f376683676f3648ad01e6f

                                                                        • \Program Files\EnigmaSoft\SpyHunter\SpyHunter5.exe

                                                                          MD5

                                                                          206c858cf3aa3c0afd5c933a97dec6d7

                                                                          SHA1

                                                                          b0dfa4e1df47ed5dd178a834f4e53589d36ab36b

                                                                          SHA256

                                                                          ff15c2da15de20a93ad5d870d118c9515529dce67c6852e8d878ee3050a0f264

                                                                          SHA512

                                                                          9f08ff0172535d8478831b854db3d9bcb5ca8d70c34d2f5ad386f3907216117e8850ee39db4a8a9703b86d37b1f6eb6763b09e8894f376683676f3648ad01e6f

                                                                        • \Program Files\EnigmaSoft\SpyHunter\SpyHunter5.exe

                                                                          MD5

                                                                          206c858cf3aa3c0afd5c933a97dec6d7

                                                                          SHA1

                                                                          b0dfa4e1df47ed5dd178a834f4e53589d36ab36b

                                                                          SHA256

                                                                          ff15c2da15de20a93ad5d870d118c9515529dce67c6852e8d878ee3050a0f264

                                                                          SHA512

                                                                          9f08ff0172535d8478831b854db3d9bcb5ca8d70c34d2f5ad386f3907216117e8850ee39db4a8a9703b86d37b1f6eb6763b09e8894f376683676f3648ad01e6f

                                                                        • \Program Files\EnigmaSoft\SpyHunter\SpyHunter5.exe

                                                                          MD5

                                                                          206c858cf3aa3c0afd5c933a97dec6d7

                                                                          SHA1

                                                                          b0dfa4e1df47ed5dd178a834f4e53589d36ab36b

                                                                          SHA256

                                                                          ff15c2da15de20a93ad5d870d118c9515529dce67c6852e8d878ee3050a0f264

                                                                          SHA512

                                                                          9f08ff0172535d8478831b854db3d9bcb5ca8d70c34d2f5ad386f3907216117e8850ee39db4a8a9703b86d37b1f6eb6763b09e8894f376683676f3648ad01e6f

                                                                        • \Program Files\EnigmaSoft\SpyHunter\SpyHunter5.exe

                                                                          MD5

                                                                          206c858cf3aa3c0afd5c933a97dec6d7

                                                                          SHA1

                                                                          b0dfa4e1df47ed5dd178a834f4e53589d36ab36b

                                                                          SHA256

                                                                          ff15c2da15de20a93ad5d870d118c9515529dce67c6852e8d878ee3050a0f264

                                                                          SHA512

                                                                          9f08ff0172535d8478831b854db3d9bcb5ca8d70c34d2f5ad386f3907216117e8850ee39db4a8a9703b86d37b1f6eb6763b09e8894f376683676f3648ad01e6f

                                                                        • \Program Files\EnigmaSoft\SpyHunter\SpyHunter5.exe

                                                                          MD5

                                                                          206c858cf3aa3c0afd5c933a97dec6d7

                                                                          SHA1

                                                                          b0dfa4e1df47ed5dd178a834f4e53589d36ab36b

                                                                          SHA256

                                                                          ff15c2da15de20a93ad5d870d118c9515529dce67c6852e8d878ee3050a0f264

                                                                          SHA512

                                                                          9f08ff0172535d8478831b854db3d9bcb5ca8d70c34d2f5ad386f3907216117e8850ee39db4a8a9703b86d37b1f6eb6763b09e8894f376683676f3648ad01e6f

                                                                        • \Program Files\EnigmaSoft\SpyHunter\SpyHunter5.exe

                                                                          MD5

                                                                          206c858cf3aa3c0afd5c933a97dec6d7

                                                                          SHA1

                                                                          b0dfa4e1df47ed5dd178a834f4e53589d36ab36b

                                                                          SHA256

                                                                          ff15c2da15de20a93ad5d870d118c9515529dce67c6852e8d878ee3050a0f264

                                                                          SHA512

                                                                          9f08ff0172535d8478831b854db3d9bcb5ca8d70c34d2f5ad386f3907216117e8850ee39db4a8a9703b86d37b1f6eb6763b09e8894f376683676f3648ad01e6f

                                                                        • \Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_setup.exe

                                                                          MD5

                                                                          9177990bab2b530cae06779a28ca0153

                                                                          SHA1

                                                                          4e1305e15be2c2b17e34f8e482641e622ecea694

                                                                          SHA256

                                                                          e676d5f77b10438236cd2d50bdaebe084ce5a92f2cdd6e25d6a853d4ac23813a

                                                                          SHA512

                                                                          b8610e47fc7283123f510e23a4339145d0bb6515b755e972466e78b65fb4738bb026916727bb24c86144cad6d6569dddf0e053c1f3a796817fa62f4d0498e074

                                                                        • \Users\Admin\AppData\Local\Temp\Opera_installer_2201141606546041632.dll

                                                                          MD5

                                                                          58bbb243ab1cda37a33b34d0d688515f

                                                                          SHA1

                                                                          1a880a4b95aee7a0bf4798ac20d5b321e257a62e

                                                                          SHA256

                                                                          3d0d34ff74b7b5db05e864ef8e99613b70f419f4976351937923a1925d92636b

                                                                          SHA512

                                                                          f23f80defa75a6183f00804c6ce74cd6cb4032e70cf6114047d1f3d880cff02444361473ff5153375e26228d741b38f654c6a4feb4e1be869308b8d4630c5a04

                                                                        • \Users\Admin\AppData\Local\Temp\Opera_installer_220114160655072908.dll

                                                                          MD5

                                                                          58bbb243ab1cda37a33b34d0d688515f

                                                                          SHA1

                                                                          1a880a4b95aee7a0bf4798ac20d5b321e257a62e

                                                                          SHA256

                                                                          3d0d34ff74b7b5db05e864ef8e99613b70f419f4976351937923a1925d92636b

                                                                          SHA512

                                                                          f23f80defa75a6183f00804c6ce74cd6cb4032e70cf6114047d1f3d880cff02444361473ff5153375e26228d741b38f654c6a4feb4e1be869308b8d4630c5a04

                                                                        • \Users\Admin\AppData\Local\Temp\Opera_installer_2201141606562571684.dll

                                                                          MD5

                                                                          58bbb243ab1cda37a33b34d0d688515f

                                                                          SHA1

                                                                          1a880a4b95aee7a0bf4798ac20d5b321e257a62e

                                                                          SHA256

                                                                          3d0d34ff74b7b5db05e864ef8e99613b70f419f4976351937923a1925d92636b

                                                                          SHA512

                                                                          f23f80defa75a6183f00804c6ce74cd6cb4032e70cf6114047d1f3d880cff02444361473ff5153375e26228d741b38f654c6a4feb4e1be869308b8d4630c5a04

                                                                        • \Users\Admin\AppData\Local\Temp\Opera_installer_2201141606566942016.dll

                                                                          MD5

                                                                          58bbb243ab1cda37a33b34d0d688515f

                                                                          SHA1

                                                                          1a880a4b95aee7a0bf4798ac20d5b321e257a62e

                                                                          SHA256

                                                                          3d0d34ff74b7b5db05e864ef8e99613b70f419f4976351937923a1925d92636b

                                                                          SHA512

                                                                          f23f80defa75a6183f00804c6ce74cd6cb4032e70cf6114047d1f3d880cff02444361473ff5153375e26228d741b38f654c6a4feb4e1be869308b8d4630c5a04

                                                                        • \Users\Admin\AppData\Local\Temp\Opera_installer_2201141606569751812.dll

                                                                          MD5

                                                                          58bbb243ab1cda37a33b34d0d688515f

                                                                          SHA1

                                                                          1a880a4b95aee7a0bf4798ac20d5b321e257a62e

                                                                          SHA256

                                                                          3d0d34ff74b7b5db05e864ef8e99613b70f419f4976351937923a1925d92636b

                                                                          SHA512

                                                                          f23f80defa75a6183f00804c6ce74cd6cb4032e70cf6114047d1f3d880cff02444361473ff5153375e26228d741b38f654c6a4feb4e1be869308b8d4630c5a04

                                                                        • \Users\Admin\AppData\Local\Temp\opera_setup.exe

                                                                          MD5

                                                                          9177990bab2b530cae06779a28ca0153

                                                                          SHA1

                                                                          4e1305e15be2c2b17e34f8e482641e622ecea694

                                                                          SHA256

                                                                          e676d5f77b10438236cd2d50bdaebe084ce5a92f2cdd6e25d6a853d4ac23813a

                                                                          SHA512

                                                                          b8610e47fc7283123f510e23a4339145d0bb6515b755e972466e78b65fb4738bb026916727bb24c86144cad6d6569dddf0e053c1f3a796817fa62f4d0498e074

                                                                        • \Users\Admin\AppData\Local\Temp\opera_setup.exe

                                                                          MD5

                                                                          9177990bab2b530cae06779a28ca0153

                                                                          SHA1

                                                                          4e1305e15be2c2b17e34f8e482641e622ecea694

                                                                          SHA256

                                                                          e676d5f77b10438236cd2d50bdaebe084ce5a92f2cdd6e25d6a853d4ac23813a

                                                                          SHA512

                                                                          b8610e47fc7283123f510e23a4339145d0bb6515b755e972466e78b65fb4738bb026916727bb24c86144cad6d6569dddf0e053c1f3a796817fa62f4d0498e074

                                                                        • \Users\Admin\AppData\Local\Temp\opera_setup.exe

                                                                          MD5

                                                                          9177990bab2b530cae06779a28ca0153

                                                                          SHA1

                                                                          4e1305e15be2c2b17e34f8e482641e622ecea694

                                                                          SHA256

                                                                          e676d5f77b10438236cd2d50bdaebe084ce5a92f2cdd6e25d6a853d4ac23813a

                                                                          SHA512

                                                                          b8610e47fc7283123f510e23a4339145d0bb6515b755e972466e78b65fb4738bb026916727bb24c86144cad6d6569dddf0e053c1f3a796817fa62f4d0498e074

                                                                        • \Users\Admin\AppData\Local\Temp\opera_setup.exe

                                                                          MD5

                                                                          9177990bab2b530cae06779a28ca0153

                                                                          SHA1

                                                                          4e1305e15be2c2b17e34f8e482641e622ecea694

                                                                          SHA256

                                                                          e676d5f77b10438236cd2d50bdaebe084ce5a92f2cdd6e25d6a853d4ac23813a

                                                                          SHA512

                                                                          b8610e47fc7283123f510e23a4339145d0bb6515b755e972466e78b65fb4738bb026916727bb24c86144cad6d6569dddf0e053c1f3a796817fa62f4d0498e074

                                                                        • memory/476-264-0x0000000000000000-mapping.dmp

                                                                        • memory/676-74-0x0000000000000000-mapping.dmp

                                                                        • memory/776-81-0x0000000000000000-mapping.dmp

                                                                        • memory/880-88-0x0000000000000000-mapping.dmp

                                                                        • memory/908-79-0x0000000000000000-mapping.dmp

                                                                        • memory/916-65-0x0000000000000000-mapping.dmp

                                                                        • memory/1012-66-0x0000000000000000-mapping.dmp

                                                                        • memory/1256-63-0x0000000000000000-mapping.dmp

                                                                        • memory/1460-55-0x0000000000090000-0x0000000000091000-memory.dmp

                                                                          Filesize

                                                                          4KB

                                                                        • memory/1460-54-0x0000000075431000-0x0000000075433000-memory.dmp

                                                                          Filesize

                                                                          8KB

                                                                        • memory/1540-69-0x0000000000000000-mapping.dmp

                                                                        • memory/1632-72-0x0000000000000000-mapping.dmp

                                                                        • memory/1684-86-0x0000000000000000-mapping.dmp

                                                                        • memory/1716-209-0x0000000000000000-mapping.dmp

                                                                        • memory/1756-70-0x0000000000000000-mapping.dmp

                                                                        • memory/1772-97-0x0000000000000000-mapping.dmp

                                                                        • memory/1812-103-0x0000000000000000-mapping.dmp

                                                                        • memory/1844-68-0x000007FEFBE11000-0x000007FEFBE13000-memory.dmp

                                                                          Filesize

                                                                          8KB

                                                                        • memory/1844-67-0x0000000000000000-mapping.dmp

                                                                        • memory/1844-108-0x0000000000000000-mapping.dmp

                                                                        • memory/1892-64-0x0000000000000000-mapping.dmp

                                                                        • memory/1960-267-0x0000000000000000-mapping.dmp

                                                                        • memory/2016-95-0x0000000000000000-mapping.dmp

                                                                        • memory/2144-261-0x0000000000000000-mapping.dmp

                                                                        • memory/2148-181-0x0000000000076000-0x0000000000077000-memory.dmp

                                                                          Filesize

                                                                          4KB

                                                                        • memory/2148-168-0x0000000000076000-0x0000000000077000-memory.dmp

                                                                          Filesize

                                                                          4KB

                                                                        • memory/2148-183-0x0000000000000000-mapping.dmp

                                                                        • memory/2148-182-0x0000000000076000-0x0000000000077000-memory.dmp

                                                                          Filesize

                                                                          4KB

                                                                        • memory/2148-179-0x0000000000076000-0x0000000000077000-memory.dmp

                                                                          Filesize

                                                                          4KB

                                                                        • memory/2148-180-0x0000000000076000-0x0000000000077000-memory.dmp

                                                                          Filesize

                                                                          4KB

                                                                        • memory/2148-178-0x0000000000076000-0x0000000000077000-memory.dmp

                                                                          Filesize

                                                                          4KB

                                                                        • memory/2148-162-0x0000000000060000-0x0000000000061000-memory.dmp

                                                                          Filesize

                                                                          4KB

                                                                        • memory/2148-165-0x0000000000076000-0x0000000000077000-memory.dmp

                                                                          Filesize

                                                                          4KB

                                                                        • memory/2148-166-0x0000000000076000-0x0000000000077000-memory.dmp

                                                                          Filesize

                                                                          4KB

                                                                        • memory/2148-167-0x0000000000076000-0x0000000000077000-memory.dmp

                                                                          Filesize

                                                                          4KB

                                                                        • memory/2148-185-0x00000000772F0000-0x00000000772F1000-memory.dmp

                                                                          Filesize

                                                                          4KB

                                                                        • memory/2148-169-0x0000000000076000-0x0000000000077000-memory.dmp

                                                                          Filesize

                                                                          4KB

                                                                        • memory/2148-170-0x0000000000076000-0x0000000000077000-memory.dmp

                                                                          Filesize

                                                                          4KB

                                                                        • memory/2148-171-0x0000000000076000-0x0000000000077000-memory.dmp

                                                                          Filesize

                                                                          4KB

                                                                        • memory/2148-172-0x0000000000076000-0x0000000000077000-memory.dmp

                                                                          Filesize

                                                                          4KB

                                                                        • memory/2148-174-0x0000000000076000-0x0000000000077000-memory.dmp

                                                                          Filesize

                                                                          4KB

                                                                        • memory/2148-173-0x0000000000076000-0x0000000000077000-memory.dmp

                                                                          Filesize

                                                                          4KB

                                                                        • memory/2148-175-0x0000000000076000-0x0000000000077000-memory.dmp

                                                                          Filesize

                                                                          4KB

                                                                        • memory/2148-177-0x0000000000076000-0x0000000000077000-memory.dmp

                                                                          Filesize

                                                                          4KB

                                                                        • memory/2148-176-0x0000000000076000-0x0000000000077000-memory.dmp

                                                                          Filesize

                                                                          4KB

                                                                        • memory/2160-146-0x00000000001E0000-0x00000000001E1000-memory.dmp

                                                                          Filesize

                                                                          4KB

                                                                        • memory/2160-147-0x0000000002410000-0x0000000002411000-memory.dmp

                                                                          Filesize

                                                                          4KB

                                                                        • memory/2160-116-0x0000000000000000-mapping.dmp

                                                                        • memory/2292-265-0x0000000000000000-mapping.dmp

                                                                        • memory/2312-158-0x0000000000000000-mapping.dmp

                                                                        • memory/2328-203-0x0000000000070000-0x0000000000071000-memory.dmp

                                                                          Filesize

                                                                          4KB

                                                                        • memory/2328-201-0x0000000000070000-0x0000000000071000-memory.dmp

                                                                          Filesize

                                                                          4KB

                                                                        • memory/2328-204-0x0000000000070000-0x0000000000071000-memory.dmp

                                                                          Filesize

                                                                          4KB

                                                                        • memory/2328-202-0x0000000000070000-0x0000000000071000-memory.dmp

                                                                          Filesize

                                                                          4KB

                                                                        • memory/2328-190-0x0000000000070000-0x0000000000071000-memory.dmp

                                                                          Filesize

                                                                          4KB

                                                                        • memory/2328-194-0x0000000000070000-0x0000000000071000-memory.dmp

                                                                          Filesize

                                                                          4KB

                                                                        • memory/2328-195-0x0000000000070000-0x0000000000071000-memory.dmp

                                                                          Filesize

                                                                          4KB

                                                                        • memory/2328-196-0x0000000000070000-0x0000000000071000-memory.dmp

                                                                          Filesize

                                                                          4KB

                                                                        • memory/2328-193-0x0000000000070000-0x0000000000071000-memory.dmp

                                                                          Filesize

                                                                          4KB

                                                                        • memory/2328-192-0x0000000000070000-0x0000000000071000-memory.dmp

                                                                          Filesize

                                                                          4KB

                                                                        • memory/2328-191-0x0000000000070000-0x0000000000071000-memory.dmp

                                                                          Filesize

                                                                          4KB

                                                                        • memory/2328-197-0x0000000000070000-0x0000000000071000-memory.dmp

                                                                          Filesize

                                                                          4KB

                                                                        • memory/2328-198-0x0000000000070000-0x0000000000071000-memory.dmp

                                                                          Filesize

                                                                          4KB

                                                                        • memory/2328-199-0x0000000000070000-0x0000000000071000-memory.dmp

                                                                          Filesize

                                                                          4KB

                                                                        • memory/2328-200-0x0000000000070000-0x0000000000071000-memory.dmp

                                                                          Filesize

                                                                          4KB

                                                                        • memory/2328-208-0x0000000000000000-mapping.dmp

                                                                        • memory/2328-207-0x0000000000070000-0x0000000000071000-memory.dmp

                                                                          Filesize

                                                                          4KB

                                                                        • memory/2328-206-0x0000000000070000-0x0000000000071000-memory.dmp

                                                                          Filesize

                                                                          4KB

                                                                        • memory/2328-205-0x0000000000070000-0x0000000000071000-memory.dmp

                                                                          Filesize

                                                                          4KB

                                                                        • memory/2384-160-0x0000000000000000-mapping.dmp

                                                                        • memory/2408-266-0x0000000000000000-mapping.dmp

                                                                        • memory/2564-161-0x0000000000000000-mapping.dmp

                                                                        • memory/2620-256-0x0000000000000000-mapping.dmp

                                                                        • memory/2660-268-0x0000000000000000-mapping.dmp

                                                                        • memory/2680-260-0x0000000000000000-mapping.dmp

                                                                        • memory/2692-258-0x0000000000000000-mapping.dmp

                                                                        • memory/2788-263-0x0000000000000000-mapping.dmp

                                                                        • memory/2824-148-0x0000000000000000-mapping.dmp

                                                                        • memory/2864-150-0x0000000000000000-mapping.dmp

                                                                        • memory/2884-152-0x0000000000000000-mapping.dmp

                                                                        • memory/2892-232-0x0000000000000000-mapping.dmp

                                                                        • memory/2924-184-0x0000000000000000-mapping.dmp

                                                                        • memory/3008-241-0x0000000005BD0000-0x0000000005BD1000-memory.dmp

                                                                          Filesize

                                                                          4KB

                                                                        • memory/3016-154-0x0000000000000000-mapping.dmp

                                                                        • memory/3024-186-0x0000000000000000-mapping.dmp

                                                                        • memory/3036-156-0x0000000000000000-mapping.dmp