Analysis

  • max time kernel
    272s
  • max time network
    349s
  • platform
    windows7_x64
  • resource
    win7-20230220-es
  • resource tags

    arch:x64arch:x86image:win7-20230220-eslocale:es-esos:windows7-x64systemwindows
  • submitted
    04-03-2023 20:18

General

  • Target

    TLauncher-2.876-Installer-1.0.6-global.exe

  • Size

    22.6MB

  • MD5

    2c46460b0b6c89f4993db4ab214fc9ee

  • SHA1

    0a8b0696a59d2635f2303a4f2302cd97ea6d835a

  • SHA256

    7efd1055ea05a8fb0e8dab395b68017720d468d3ffb3ef3baeb501f809528827

  • SHA512

    e79fc7a3bdea24e2425f56b94399b7b732436bec6dc5de3e416a0e0e43ddd8044fc83992f4a1d7a1f86397957f808ce93a40c58c1101566af77a0f62e85a7c44

  • SSDEEP

    393216:YXMHKmnDMP/n8IPfs/dQETVlOBbpFEjdGphRqV56HpkvQFa2Vj4h2cv:Y8q8MH8aHExi73qqHpU2Vj4h/

Malware Config

Signatures

  • BazarBackdoor

    Stealthy backdoor targeting corporate networks, believed to be developed by Trickbot's authors.

  • Bazar/Team9 Backdoor payload 1 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 49 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Registers COM server for autorun 1 TTPs 64 IoCs
  • UPX packed file 53 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 27 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Installs/modifies Browser Helper Object 2 TTPs 6 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 5 IoCs
  • Modifies Internet Explorer settings 1 TTPs 7 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\TLauncher-2.876-Installer-1.0.6-global.exe
    "C:\Users\Admin\AppData\Local\Temp\TLauncher-2.876-Installer-1.0.6-global.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2020
    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
      "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" __IRAOFF:1910546 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\TLauncher-2.876-Installer-1.0.6-global.exe" "__IRCT:3" "__IRTSS:23643746" "__IRSID:S-1-5-21-1563773381-2037468142-1146002597-1000"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:528
      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe
        "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe" /S:C:\Users\Admin\AppData\Local\Temp\setuparguments.ini
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1784
        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
          "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe" /S:C:\Users\Admin\AppData\Local\Temp\setuparguments.ini __IRAOFF:1816850 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe" "__IRCT:3" "__IRTSS:1840872" "__IRSID:S-1-5-21-1563773381-2037468142-1146002597-1000"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Modifies system certificate store
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:508
          • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
            "C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe" --silent --allusers=0
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Enumerates connected drives
            • Modifies system certificate store
            • Suspicious use of WriteProcessMemory
            PID:1252
            • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
              C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=96.0.4693.31 --initial-client-data=0x1a4,0x1a8,0x1ac,0x178,0x1b0,0x714724a8,0x714724b8,0x714724c4
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:1708
            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera-installer-bro.exe
              "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera-installer-bro.exe" --version
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:1268
            • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
              "C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=es --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --server-tracking-data=server_tracking_data --initial-pid=1252 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20230304202035" --session-guid=9d9a4b1a-1cbb-4728-9697-b0770984b4a7 --server-tracking-blob=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 --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=0C03000000000000
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Enumerates connected drives
              • Suspicious use of WriteProcessMemory
              PID:1924
              • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
                C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=96.0.4693.31 --initial-client-data=0x1b0,0x1b4,0x1b8,0x178,0x1bc,0x709d24a8,0x709d24b8,0x709d24c4
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:1960
              • C:\Users\Admin\AppData\Local\Programs\Opera\95.0.4635.46\installer.exe
                "C:\Users\Admin\AppData\Local\Programs\Opera\95.0.4635.46\installer.exe" --backend --initial-pid=1252 --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=es --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --server-tracking-data=server_tracking_data --package-dir="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303042020351" --session-guid=9d9a4b1a-1cbb-4728-9697-b0770984b4a7 --server-tracking-blob=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 --silent --desktopshortcut=1 --install-subfolder=95.0.4635.46
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Enumerates connected drives
                • Modifies registry class
                PID:2228
                • C:\Users\Admin\AppData\Local\Programs\Opera\95.0.4635.46\installer.exe
                  C:\Users\Admin\AppData\Local\Programs\Opera\95.0.4635.46\installer.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktop --annotation=ver=95.0.4635.46 --initial-client-data=0x174,0x178,0x17c,0x148,0x180,0x7fef672a908,0x7fef672a918,0x7fef672a928
                  8⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  PID:900
                • C:\Users\Admin\AppData\Local\Programs\Opera\launcher.exe
                  "C:\Users\Admin\AppData\Local\Programs\Opera\launcher.exe" --start-maximized
                  8⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  PID:2536
                  • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                    "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --start-maximized --ran-launcher
                    9⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Enumerates system info in registry
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2576
                    • C:\Users\Admin\AppData\Local\Programs\Opera\95.0.4635.46\opera_crashreporter.exe
                      C:\Users\Admin\AppData\Local\Programs\Opera\95.0.4635.46\opera_crashreporter.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktop --annotation=ver=95.0.4635.46 --initial-client-data=0x15c,0x160,0x164,0x130,0x168,0x7feef663a18,0x7feef663a28,0x7feef663a38
                      10⤵
                      • Executes dropped EXE
                      PID:2600
                    • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                      "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=gpu-process --start-stack-profiler --with-feature:aliexpress-modal=off --with-feature:automatic-video-popout-expanded=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:extended-unstoppable-domains=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:lucid-mode-hide-text=on --with-feature:native-crypto-wallet=on --with-feature:partner-dropdown-suggestions-boost=on --with-feature:personalized-speeddials=on --with-feature:premium-valve-in=on --with-feature:sd-suggestions-external=on --with-feature:sitecheck-age=on --with-feature:specific-keywords=on --with-feature:startpage-sync-banner-ref=on --with-feature:tiktok-panel=off --with-feature:yandex-zen-iframe-scroll=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --with-feature:installer-one-version-one-subfolder=off --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1000 --field-trial-handle=1196,i,14765428797727255357,1697181056775509289,131072 /prefetch:2
                      10⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      PID:2748
                    • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                      "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=es --service-sandbox-type=none --enable-quic --start-stack-profiler --with-feature:aliexpress-modal=off --with-feature:automatic-video-popout-expanded=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:extended-unstoppable-domains=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:lucid-mode-hide-text=on --with-feature:native-crypto-wallet=on --with-feature:partner-dropdown-suggestions-boost=on --with-feature:personalized-speeddials=on --with-feature:premium-valve-in=on --with-feature:sd-suggestions-external=on --with-feature:sitecheck-age=on --with-feature:specific-keywords=on --with-feature:startpage-sync-banner-ref=on --with-feature:tiktok-panel=off --with-feature:yandex-zen-iframe-scroll=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --with-feature:installer-one-version-one-subfolder=off --mojo-platform-channel-handle=1452 --field-trial-handle=1196,i,14765428797727255357,1697181056775509289,131072 /prefetch:8
                      10⤵
                      • Executes dropped EXE
                      PID:2868
            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303042020351\assistant\_sfx.exe
              "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303042020351\assistant\_sfx.exe"
              6⤵
              • Executes dropped EXE
              PID:1756
            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303042020351\assistant\assistant_installer.exe
              "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303042020351\assistant\assistant_installer.exe" --version
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:468
              • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303042020351\assistant\assistant_installer.exe
                "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303042020351\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=94.0.4606.38 --initial-client-data=0x148,0x14c,0x150,0x11c,0x154,0x1062dc0,0x1062dd0,0x1062ddc
                7⤵
                • Executes dropped EXE
                PID:1548
      • C:\Users\Admin\AppData\Local\Temp\jre-windows.exe
        "C:\Users\Admin\AppData\Local\Temp\jre-windows.exe" STATIC=1
        3⤵
        • Executes dropped EXE
        PID:2348
        • C:\Users\Admin\AppData\Local\Temp\jds7312952.tmp\jre-windows.exe
          "C:\Users\Admin\AppData\Local\Temp\jds7312952.tmp\jre-windows.exe" "STATIC=1"
          4⤵
          • Executes dropped EXE
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1416
  • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
    "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --start-maximized --ran-launcher --flag-switches-begin --flag-switches-end --enable-quic --lowered-browser
    1⤵
    • Checks computer location settings
    • Executes dropped EXE
    • Adds Run key to start application
    • Drops file in Program Files directory
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:3056
    • C:\Users\Admin\AppData\Local\Programs\Opera\95.0.4635.46\opera_crashreporter.exe
      C:\Users\Admin\AppData\Local\Programs\Opera\95.0.4635.46\opera_crashreporter.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktop --annotation=ver=95.0.4635.46 --initial-client-data=0x15c,0x160,0x164,0x130,0x168,0x7feef663a18,0x7feef663a28,0x7feef663a38
      2⤵
      • Executes dropped EXE
      PID:1780
    • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
      "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=gpu-process --start-stack-profiler --with-feature:aliexpress-modal=off --with-feature:automatic-video-popout-expanded=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:extended-unstoppable-domains=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:lucid-mode-hide-text=on --with-feature:native-crypto-wallet=on --with-feature:partner-dropdown-suggestions-boost=on --with-feature:personalized-speeddials=on --with-feature:premium-valve-in=on --with-feature:sd-suggestions-external=on --with-feature:sitecheck-age=on --with-feature:specific-keywords=on --with-feature:startpage-sync-banner-ref=on --with-feature:tiktok-panel=off --with-feature:yandex-zen-iframe-scroll=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --with-feature:installer-one-version-one-subfolder=off --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1064 --field-trial-handle=1144,i,7960544213726781177,190621751622583177,131072 /prefetch:2
      2⤵
      • Executes dropped EXE
      PID:1388
    • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
      "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=es --service-sandbox-type=none --enable-quic --start-stack-profiler --with-feature:aliexpress-modal=off --with-feature:automatic-video-popout-expanded=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:extended-unstoppable-domains=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:lucid-mode-hide-text=on --with-feature:native-crypto-wallet=on --with-feature:partner-dropdown-suggestions-boost=on --with-feature:personalized-speeddials=on --with-feature:premium-valve-in=on --with-feature:sd-suggestions-external=on --with-feature:sitecheck-age=on --with-feature:specific-keywords=on --with-feature:startpage-sync-banner-ref=on --with-feature:tiktok-panel=off --with-feature:yandex-zen-iframe-scroll=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --with-feature:installer-one-version-one-subfolder=off --mojo-platform-channel-handle=1364 --field-trial-handle=1144,i,7960544213726781177,190621751622583177,131072 /prefetch:8
      2⤵
      • Executes dropped EXE
      PID:2180
    • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
      "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=es --service-sandbox-type=service --enable-quic --with-feature:aliexpress-modal=off --with-feature:automatic-video-popout-expanded=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:extended-unstoppable-domains=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:lucid-mode-hide-text=on --with-feature:native-crypto-wallet=on --with-feature:partner-dropdown-suggestions-boost=on --with-feature:personalized-speeddials=on --with-feature:premium-valve-in=on --with-feature:sd-suggestions-external=on --with-feature:sitecheck-age=on --with-feature:specific-keywords=on --with-feature:startpage-sync-banner-ref=on --with-feature:tiktok-panel=off --with-feature:yandex-zen-iframe-scroll=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --with-feature:installer-one-version-one-subfolder=off --mojo-platform-channel-handle=1484 --field-trial-handle=1144,i,7960544213726781177,190621751622583177,131072 /prefetch:8
      2⤵
      • Executes dropped EXE
      PID:2192
    • C:\Users\Admin\AppData\Local\Programs\Opera\95.0.4635.46\opera_autoupdate.exe
      "C:\Users\Admin\AppData\Local\Programs\Opera\95.0.4635.46\opera_autoupdate.exe" --user-data-dir="C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable" --pipeid=oauc_pipe2906202b27b41e4bd66c9238c4b575c1
      2⤵
      • Executes dropped EXE
      PID:2360
      • C:\Users\Admin\AppData\Local\Programs\Opera\95.0.4635.46\opera_autoupdate.exe
        C:\Users\Admin\AppData\Local\Programs\Opera\95.0.4635.46\opera_autoupdate.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktop --annotation=ver=95.0.4635.46 --initial-client-data=0x138,0x13c,0x140,0x10c,0x144,0x14012cbd8,0x14012cbe8,0x14012cbf8
        3⤵
        • Executes dropped EXE
        PID:2752
    • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
      "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=es --service-sandbox-type=service --enable-quic --with-feature:aliexpress-modal=off --with-feature:automatic-video-popout-expanded=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:extended-unstoppable-domains=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:lucid-mode-hide-text=on --with-feature:native-crypto-wallet=on --with-feature:partner-dropdown-suggestions-boost=on --with-feature:personalized-speeddials=on --with-feature:premium-valve-in=on --with-feature:sd-suggestions-external=on --with-feature:sitecheck-age=on --with-feature:specific-keywords=on --with-feature:startpage-sync-banner-ref=on --with-feature:tiktok-panel=off --with-feature:yandex-zen-iframe-scroll=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --with-feature:installer-one-version-one-subfolder=off --mojo-platform-channel-handle=1964 --field-trial-handle=1144,i,7960544213726781177,190621751622583177,131072 /prefetch:8
      2⤵
      • Executes dropped EXE
      PID:1944
    • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
      "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=es --service-sandbox-type=service --enable-quic --with-feature:aliexpress-modal=off --with-feature:automatic-video-popout-expanded=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:extended-unstoppable-domains=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:lucid-mode-hide-text=on --with-feature:native-crypto-wallet=on --with-feature:partner-dropdown-suggestions-boost=on --with-feature:personalized-speeddials=on --with-feature:premium-valve-in=on --with-feature:sd-suggestions-external=on --with-feature:sitecheck-age=on --with-feature:specific-keywords=on --with-feature:startpage-sync-banner-ref=on --with-feature:tiktok-panel=off --with-feature:yandex-zen-iframe-scroll=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --with-feature:installer-one-version-one-subfolder=off --mojo-platform-channel-handle=1976 --field-trial-handle=1144,i,7960544213726781177,190621751622583177,131072 /prefetch:8
      2⤵
      • Executes dropped EXE
      PID:1832
    • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
      "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=es --service-sandbox-type=service --enable-quic --with-feature:aliexpress-modal=off --with-feature:automatic-video-popout-expanded=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:extended-unstoppable-domains=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:lucid-mode-hide-text=on --with-feature:native-crypto-wallet=on --with-feature:partner-dropdown-suggestions-boost=on --with-feature:personalized-speeddials=on --with-feature:premium-valve-in=on --with-feature:sd-suggestions-external=on --with-feature:sitecheck-age=on --with-feature:specific-keywords=on --with-feature:startpage-sync-banner-ref=on --with-feature:tiktok-panel=off --with-feature:yandex-zen-iframe-scroll=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --with-feature:installer-one-version-one-subfolder=off --mojo-platform-channel-handle=1988 --field-trial-handle=1144,i,7960544213726781177,190621751622583177,131072 /prefetch:8
      2⤵
      • Executes dropped EXE
      PID:2788
    • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
      "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=es --service-sandbox-type=service --enable-quic --with-feature:aliexpress-modal=off --with-feature:automatic-video-popout-expanded=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:extended-unstoppable-domains=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:lucid-mode-hide-text=on --with-feature:native-crypto-wallet=on --with-feature:partner-dropdown-suggestions-boost=on --with-feature:personalized-speeddials=on --with-feature:premium-valve-in=on --with-feature:sd-suggestions-external=on --with-feature:sitecheck-age=on --with-feature:specific-keywords=on --with-feature:startpage-sync-banner-ref=on --with-feature:tiktok-panel=off --with-feature:yandex-zen-iframe-scroll=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --with-feature:installer-one-version-one-subfolder=off --mojo-platform-channel-handle=2000 --field-trial-handle=1144,i,7960544213726781177,190621751622583177,131072 /prefetch:8
      2⤵
      • Executes dropped EXE
      PID:2816
    • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
      "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=es --service-sandbox-type=service --enable-quic --with-feature:aliexpress-modal=off --with-feature:automatic-video-popout-expanded=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:extended-unstoppable-domains=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:lucid-mode-hide-text=on --with-feature:native-crypto-wallet=on --with-feature:partner-dropdown-suggestions-boost=on --with-feature:personalized-speeddials=on --with-feature:premium-valve-in=on --with-feature:sd-suggestions-external=on --with-feature:sitecheck-age=on --with-feature:specific-keywords=on --with-feature:startpage-sync-banner-ref=on --with-feature:tiktok-panel=off --with-feature:yandex-zen-iframe-scroll=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --with-feature:installer-one-version-one-subfolder=off --mojo-platform-channel-handle=2012 --field-trial-handle=1144,i,7960544213726781177,190621751622583177,131072 /prefetch:8
      2⤵
      • Executes dropped EXE
      PID:2128
    • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
      "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=renderer --with-feature:aliexpress-modal=off --with-feature:automatic-video-popout-expanded=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:extended-unstoppable-domains=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:lucid-mode-hide-text=on --with-feature:native-crypto-wallet=on --with-feature:partner-dropdown-suggestions-boost=on --with-feature:personalized-speeddials=on --with-feature:premium-valve-in=on --with-feature:sd-suggestions-external=on --with-feature:sitecheck-age=on --with-feature:specific-keywords=on --with-feature:startpage-sync-banner-ref=on --with-feature:tiktok-panel=off --with-feature:yandex-zen-iframe-scroll=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --with-feature:installer-one-version-one-subfolder=off --first-renderer-process --lang=es --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=2036 --field-trial-handle=1144,i,7960544213726781177,190621751622583177,131072 /prefetch:1
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      PID:1592
    • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
      "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=renderer --with-feature:aliexpress-modal=off --with-feature:automatic-video-popout-expanded=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:extended-unstoppable-domains=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:lucid-mode-hide-text=on --with-feature:native-crypto-wallet=on --with-feature:partner-dropdown-suggestions-boost=on --with-feature:personalized-speeddials=on --with-feature:premium-valve-in=on --with-feature:sd-suggestions-external=on --with-feature:sitecheck-age=on --with-feature:specific-keywords=on --with-feature:startpage-sync-banner-ref=on --with-feature:tiktok-panel=off --with-feature:yandex-zen-iframe-scroll=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --with-feature:installer-one-version-one-subfolder=off --lang=es --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=2056 --field-trial-handle=1144,i,7960544213726781177,190621751622583177,131072 /prefetch:1
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      PID:2928
    • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
      "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=renderer --with-feature:aliexpress-modal=off --with-feature:automatic-video-popout-expanded=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:extended-unstoppable-domains=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:lucid-mode-hide-text=on --with-feature:native-crypto-wallet=on --with-feature:partner-dropdown-suggestions-boost=on --with-feature:personalized-speeddials=on --with-feature:premium-valve-in=on --with-feature:sd-suggestions-external=on --with-feature:sitecheck-age=on --with-feature:specific-keywords=on --with-feature:startpage-sync-banner-ref=on --with-feature:tiktok-panel=off --with-feature:yandex-zen-iframe-scroll=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --with-feature:installer-one-version-one-subfolder=off --lang=es --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=2244 --field-trial-handle=1144,i,7960544213726781177,190621751622583177,131072 /prefetch:1
      2⤵
        PID:2296
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {4C2A2A26-9B75-491D-B370-1CA26E014578} S-1-5-21-1563773381-2037468142-1146002597-1000:YBHADZIG\Admin:Interactive:[1]
      1⤵
        PID:2056
        • C:\Users\Admin\AppData\Local\Programs\Opera\launcher.exe
          C:\Users\Admin\AppData\Local\Programs\Opera\launcher.exe --scheduledautoupdate --autoupdaterequesttype=automatic --autoupdateoperaversion=95.0.4635.46 --newautoupdaterlogic
          2⤵
          • Executes dropped EXE
          PID:2844
          • C:\Users\Admin\AppData\Local\Temp\.opera\72A8C838D015\installer.exe
            "C:\Users\Admin\AppData\Local\Temp\.opera\72A8C838D015\installer.exe" --version
            3⤵
            • Executes dropped EXE
            PID:2740
          • C:\Users\Admin\AppData\Local\Programs\Opera\95.0.4635.46\opera_autoupdate.exe
            "C:\Users\Admin\AppData\Local\Programs\Opera\95.0.4635.46\opera_autoupdate.exe" --pipeid=oauc_task_pipedcbb8f53eff625f232ff45d764476217 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\.opera\72A8C838D015" --scheduledtask
            3⤵
            • Executes dropped EXE
            PID:1032
            • C:\Users\Admin\AppData\Local\Programs\Opera\95.0.4635.46\opera_autoupdate.exe
              C:\Users\Admin\AppData\Local\Programs\Opera\95.0.4635.46\opera_autoupdate.exe --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\.opera\72A8C838D015 /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Temp\.opera\72A8C838D015\Crash Reports" --crash-count-file=C:\Users\Admin\AppData\Local\Temp\.opera\72A8C838D015\crash_count.txt --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktop --annotation=ver=95.0.4635.46 --initial-client-data=0x138,0x13c,0x140,0x10c,0x144,0x14012cbd8,0x14012cbe8,0x14012cbf8
              4⤵
              • Executes dropped EXE
              PID:2880
            • C:\Users\Admin\AppData\Local\Programs\Opera\95.0.4635.46\.opera\72A8C838D015\installer.exe
              "C:\Users\Admin\AppData\Local\Programs\Opera\95.0.4635.46\.opera\72A8C838D015\installer.exe" --version
              4⤵
              • Executes dropped EXE
              PID:1532
      • C:\Windows\system32\msiexec.exe
        C:\Windows\system32\msiexec.exe /V
        1⤵
        • Blocklisted process makes network request
        • Enumerates connected drives
        • Drops file in Windows directory
        • Checks processor information in registry
        PID:1748
        • C:\Windows\system32\MsiExec.exe
          C:\Windows\system32\MsiExec.exe -Embedding 03C2B132898134B222AA535976A75EC1
          2⤵
            PID:2136
          • C:\Program Files\Java\jre1.8.0_351\installer.exe
            "C:\Program Files\Java\jre1.8.0_351\installer.exe" /s INSTALLDIR="C:\Program Files\Java\jre1.8.0_351\\" STATIC=1 INSTALL_SILENT=1 REPAIRMODE=0 ProductCode={26A24AE4-039D-4CA4-87B4-2F64180351F0}
            2⤵
            • Executes dropped EXE
            • Registers COM server for autorun
            • Installs/modifies Browser Helper Object
            • Drops file in System32 directory
            • Drops file in Program Files directory
            • Modifies Internet Explorer settings
            • Modifies data under HKEY_USERS
            • Modifies registry class
            PID:920
            • C:\ProgramData\Oracle\Java\installcache_x64\7339659.tmp\bspatch.exe
              "bspatch.exe" baseimagefam8 newimage diff
              3⤵
              • Executes dropped EXE
              PID:2540
            • C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe
              "C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe" -r "C:\Program Files\Java\jre1.8.0_351\lib/plugin.pack" "C:\Program Files\Java\jre1.8.0_351\lib/plugin.jar"
              3⤵
              • Executes dropped EXE
              • Drops file in Program Files directory
              PID:2548
            • C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe
              "C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe" -r "C:\Program Files\Java\jre1.8.0_351\lib/javaws.pack" "C:\Program Files\Java\jre1.8.0_351\lib/javaws.jar"
              3⤵
              • Executes dropped EXE
              PID:1768
            • C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe
              "C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe" -r "C:\Program Files\Java\jre1.8.0_351\lib/deploy.pack" "C:\Program Files\Java\jre1.8.0_351\lib/deploy.jar"
              3⤵
              • Executes dropped EXE
              PID:2016
            • C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe
              "C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe" -r "C:\Program Files\Java\jre1.8.0_351\lib/rt.pack" "C:\Program Files\Java\jre1.8.0_351\lib/rt.jar"
              3⤵
              • Executes dropped EXE
              PID:2324
            • C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe
              "C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe" -r "C:\Program Files\Java\jre1.8.0_351\lib/jsse.pack" "C:\Program Files\Java\jre1.8.0_351\lib/jsse.jar"
              3⤵
              • Executes dropped EXE
              • Drops file in Program Files directory
              PID:2840
            • C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe
              "C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe" -r "C:\Program Files\Java\jre1.8.0_351\lib/charsets.pack" "C:\Program Files\Java\jre1.8.0_351\lib/charsets.jar"
              3⤵
              • Executes dropped EXE
              PID:828
            • C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe
              "C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe" -r "C:\Program Files\Java\jre1.8.0_351\lib/ext/localedata.pack" "C:\Program Files\Java\jre1.8.0_351\lib/ext/localedata.jar"
              3⤵
              • Executes dropped EXE
              PID:1160
            • C:\Program Files\Java\jre1.8.0_351\bin\javaw.exe
              "C:\Program Files\Java\jre1.8.0_351\bin\javaw.exe" -Xshare:dump -Djdk.disableLastUsageTracking
              3⤵
              • Executes dropped EXE
              PID:1084
            • C:\Program Files\Java\jre1.8.0_351\bin\ssvagent.exe
              "C:\Program Files\Java\jre1.8.0_351\bin\ssvagent.exe" -doHKCUSSVSetup
              3⤵
                PID:1684
              • C:\Program Files\Java\jre1.8.0_351\bin\javaws.exe
                "C:\Program Files\Java\jre1.8.0_351\bin\javaws.exe" -wait -fix -permissions -silent
                3⤵
                  PID:2044
                  • C:\Program Files\Java\jre1.8.0_351\bin\jp2launcher.exe
                    "C:\Program Files\Java\jre1.8.0_351\bin\jp2launcher.exe" -secure -javaws -jre "C:\Program Files\Java\jre1.8.0_351" -vma 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 -ma LXdhaXQALWZpeAAtcGVybWlzc2lvbnMALXNpbGVudAAtbm90V2ViSmF2YQ==
                    4⤵
                      PID:2848

              Network

              MITRE ATT&CK Enterprise v6

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Program Files\Java\jre1.8.0_351\bin\dtplugin\npdeployJava1.dll
                Filesize

                1.8MB

                MD5

                ff91ac355dc6b1df63795886125bccf8

                SHA1

                90979fc6ea3a89031598d2146bf5cdbbb6db6b77

                SHA256

                14b30467cfea0071dffc658dd31b8a25b7b4e79608933f171911c2cba6aa9a0a

                SHA512

                77aa8c7930730004bdb8d49a82712e1042db978102f6eca0d38317b6fd98ef03e52279130eadc7a0da1148e759db6589f7f8334d4c2eccfb2613e8f19542e197

              • C:\Program Files\Java\jre1.8.0_351\bin\javacpl.exe
                Filesize

                103KB

                MD5

                7a9d69862a2021508931a197cd6501ec

                SHA1

                a0f7d313a874552f4972784d15042b564e4067fc

                SHA256

                51ff63cbac78bd133333e98d91b02b652c88cd57cedd0052519051a17be77856

                SHA512

                5c331e6deefc8256ea203d63770484f6b485d4c3832a60ecf4a540dff3cb75a76dbde37980fe1763ca487401b68126f58f8d1a4c72ee610f5144c624c4736850

              • C:\Program Files\Java\jre1.8.0_351\bin\javaws.exe
                Filesize

                446KB

                MD5

                24ccb37646e1f52ce4f47164cccf2b91

                SHA1

                bc265e26417026286d6ed951904305086c4f693c

                SHA256

                adf2d659c2b2a4afff1ca58f3a742d27d767d27eabeca6a8b6ee243e9c913a39

                SHA512

                cb174e7a219f6ffae3715e37beb428979bc1462202729c05a25fa7b8da90e2dd6faa92c03cd9ca21567d354dce7acc1852669f4071298e953d6a286243794e32

              • C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe
                Filesize

                216KB

                MD5

                691f68efcd902bfdfb60b556a3e11c2c

                SHA1

                c279fa09293185bddfd73d1170b6a73bd266cf07

                SHA256

                471d70ebf91bdc762dcacbea9f6ca883f97921938e83269fef911dbf83598a70

                SHA512

                a4816ae0654f41bd130d56e44839d9f29ab48bd2f99c3d6db38ce3358ac46c1cef09da09184c6291dd378018a49f9e56173c35d780d3eaefcce459592c75de3f

              • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java Development Kit\Documentación de Referencia.lnk
                Filesize

                197B

                MD5

                b5e1de7d05841796c6d96dfe5b8b338c

                SHA1

                c7c64e5b35d0cca1a5c98a1c68e1e5d4c8b72547

                SHA256

                062cb9dec2b2ce02c633fc442d1a23e910e602548a54a54c8310b0dde9ae074d

                SHA512

                963a89b04f34bc00fea5b8e0f9648596c428beac2db30d8b0932974b15c0eb90b7c801ba6fa1082ea9d133258f393ae27e61f27fd3b3951f5c2e4b8c6a212c2d

              • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java\Obtener Ayuda.url
                Filesize

                182B

                MD5

                7fadb9e200dbbd992058cefa41212796

                SHA1

                e2525d7ba66bb07bc1cd5ba93f88c54e7e2042b4

                SHA256

                b05abacd15117b1ffcd2a288308f50c0542214d264b852eddfa9025307ac401b

                SHA512

                94b7bf1f1f5cea2a74f8c326113dd25652cb14e5fa356ac83d16b6ac5a5cac26c9d2b20259f5c2cf8ebc1e022490511e2996335a5d8dd7f5b64dce429fb6dfb1

              • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java\Visite Java.com.url
                Filesize

                178B

                MD5

                3b1c6b5701ef2829986a6bdc3f6fbf94

                SHA1

                1a2fe685aba9430625cba281d1a8f7ba9d392af0

                SHA256

                6a2cdce88637830202e1031bc8c11f083103a6bbb8c1ce16fb805671a46633c8

                SHA512

                f3391d790bb6acb1c25b82253b19c334e7cd73648e9821b7050fefbd5b0bc4b48a0cedd97e425a83c788f9b798337d33dee2e989771604c4f886da46d2debea0

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
                Filesize

                61KB

                MD5

                e71c8443ae0bc2e282c73faead0a6dd3

                SHA1

                0c110c1b01e68edfacaeae64781a37b1995fa94b

                SHA256

                95b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72

                SHA512

                b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B398B80134F72209547439DB21AB308D_ADE4E4D3A3BCBCA5C39C54D362D88565
                Filesize

                471B

                MD5

                b8fb09f0e9bbd7a2ced4a53ce345f48f

                SHA1

                82d5849c4440e6818b6d869ca301f75244f6fa47

                SHA256

                5c79578f1fe638ea16921a05ee7d127b77791ec3a6bc55be06021f3f6d0ac68e

                SHA512

                2dbffe4a7aba0c038f16d88b0ad81eb40a64e1fb80e022a2c8a6a2d527b3cb5dfd120e9af3c6b94281ba1324c416a331e3fd372ce410fcc398e63f2dcd10dd57

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                Filesize

                342B

                MD5

                eb9b0986824df5fae5e9cbe999698477

                SHA1

                3680e94577d20504ffc677a0e4d6141bccbaca13

                SHA256

                39a0f29de23cf571473b8693915465af20fb1e98e0b89d02aaef8a545a20c119

                SHA512

                b9fcdc6da35b2f136c95926ee4ad1e5669c774d0f31df399bff2d775e65d958ebabfbceb60e731315db0e643b82073c242e5da76432eb91321a8f58a2acee4ce

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B398B80134F72209547439DB21AB308D_ADE4E4D3A3BCBCA5C39C54D362D88565
                Filesize

                404B

                MD5

                caa267b77a6e12629f57a14e9ca5feac

                SHA1

                795fb1992cfd737999f14e935bcfcf269862f3d6

                SHA256

                9d2b31b600b0be029a4dc6bbd7af36658d2dfab30c5c80faf480267a7435847e

                SHA512

                6051c49025e994b589b40bd4669af9544626e8d6f103cdb1acc48d234f51720ace0d00813390f878f87517b51f094a192f26f4c5d0f87f448d27eceeebd2d7d3

              • C:\Users\Admin\AppData\LocalLow\Sun\Java\jre1.8.0_351\Java3BillDevices.png
                Filesize

                11KB

                MD5

                b3c9f084b052e95aa3014e492d16bfa6

                SHA1

                0e33962b2191e7b1a5d85102cdf3c74fcd1254e4

                SHA256

                a68ddd67f6fcb0bbf1defa0778ee543e92c1074c442197ab623f733cc6285948

                SHA512

                06f51ac2962a0ec5f05ad6c90a2ba85b851d1fa2f0c079dc264fe930316cead959f68f6e34ff591b131867b482c266ac42400b06385dae712637ff0a90f902d4

              • C:\Users\Admin\AppData\Local\Opera Software\Opera Stable\Cache\Cache_Data\data_2
                Filesize

                8KB

                MD5

                0962291d6d367570bee5454721c17e11

                SHA1

                59d10a893ef321a706a9255176761366115bedcb

                SHA256

                ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7

                SHA512

                f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed

              • C:\Users\Admin\AppData\Local\Opera Software\Opera Stable\Cache\Cache_Data\data_3
                Filesize

                8KB

                MD5

                41876349cb12d6db992f1309f22df3f0

                SHA1

                5cf26b3420fc0302cd0a71e8d029739b8765be27

                SHA256

                e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c

                SHA512

                e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e

              • C:\Users\Admin\AppData\Local\Programs\Opera\installer_prefs.json.backup
                Filesize

                1KB

                MD5

                fa747e77519ef33a0993d8c583e2d509

                SHA1

                4f23d3a906900877322ed20dd9d08814274e8e3b

                SHA256

                a3d4f6a5d09a7df2f3ef41398f9e50bd6103198d49e7dc8bd9966e3142eaf8be

                SHA512

                59e3dfeb9f193a1479fc40bb578aeeeddde69b2fa177dbeebbb18163d6d5d2057ea5fdac02d8666c5f8cfc7309e7fc2233633b100c2d601abd80f96f3e2839f6

              • C:\Users\Admin\AppData\Local\Programs\Opera\launcher.exe
                Filesize

                2.5MB

                MD5

                5cb367763221dbd12ccebb135df39901

                SHA1

                64ff8e84ce7d61abd83d7258de9014765e1c9a09

                SHA256

                2041f38a5e4293dcc077a9b47f0057d7cfb68db5acd4f0788e00df058ba4cca2

                SHA512

                de0513ede0bd856c24f18d9318b1de24814d7f974f288a594989f43525e79d4f63a1228bfe7908cc8f555856436c1bd0f469325aae39ce25f3b52de01585b78f

              • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera-installer-bro.exe
                Filesize

                2.7MB

                MD5

                f4f92b9d592fd71144bc570431a1a1a2

                SHA1

                b115b46a3be29f8eacf392f1925cff4fe0578f5b

                SHA256

                1f2b239f7910b03ced0f472df2a418f854b332de0af408008cd6aa93aa1118e8

                SHA512

                fd2575f49138506c703b558462ac4483bed433e1a3f121ad4f5f4f59800de8b3f900b2c303ca35cbe150870cf6653738e78770ffddcd38fdd7eec5a631d8556b

              • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303042020351\additional_file0.tmp
                Filesize

                1.7MB

                MD5

                0238df215bf6943892daf85de8ad433a

                SHA1

                3d905e4e2c0e9170df61b7a199321847691f945e

                SHA256

                a7818aca6acbe347df13d51d9750f6a852c5aa2a58580f7f2015113e0a3e06d7

                SHA512

                fc6c12e359b9a4ce84ef878f29648a4c97c38fd12ed80996c5e03829833220010fff9c751a99f399dad3529bda6438424194ed18236addfbe430343807aaad69

              • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303042020351\assistant\_sfx.exe
                Filesize

                1.7MB

                MD5

                0238df215bf6943892daf85de8ad433a

                SHA1

                3d905e4e2c0e9170df61b7a199321847691f945e

                SHA256

                a7818aca6acbe347df13d51d9750f6a852c5aa2a58580f7f2015113e0a3e06d7

                SHA512

                fc6c12e359b9a4ce84ef878f29648a4c97c38fd12ed80996c5e03829833220010fff9c751a99f399dad3529bda6438424194ed18236addfbe430343807aaad69

              • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303042020351\assistant\_sfx.exe
                Filesize

                1.7MB

                MD5

                0238df215bf6943892daf85de8ad433a

                SHA1

                3d905e4e2c0e9170df61b7a199321847691f945e

                SHA256

                a7818aca6acbe347df13d51d9750f6a852c5aa2a58580f7f2015113e0a3e06d7

                SHA512

                fc6c12e359b9a4ce84ef878f29648a4c97c38fd12ed80996c5e03829833220010fff9c751a99f399dad3529bda6438424194ed18236addfbe430343807aaad69

              • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303042020351\assistant\assistant_installer.exe
                Filesize

                2.1MB

                MD5

                9df6e2fbb7e38964f35016bf91ef7424

                SHA1

                d0c1266dc46814bc6165cf6a69e90581228989a7

                SHA256

                3573825f31875d403832de8e06aabc2adbdf0c5279d80ea62dfcb1f159f06c1d

                SHA512

                b14c2224ae10c80429205a39791745b1627c1a487176c06aa105d0689e77fb0b86427e1a7d5aef5d06460070b3df4ebea41db67d54e221ea25979b3bb5318d3e

              • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303042020351\assistant\assistant_installer.exe
                Filesize

                2.1MB

                MD5

                9df6e2fbb7e38964f35016bf91ef7424

                SHA1

                d0c1266dc46814bc6165cf6a69e90581228989a7

                SHA256

                3573825f31875d403832de8e06aabc2adbdf0c5279d80ea62dfcb1f159f06c1d

                SHA512

                b14c2224ae10c80429205a39791745b1627c1a487176c06aa105d0689e77fb0b86427e1a7d5aef5d06460070b3df4ebea41db67d54e221ea25979b3bb5318d3e

              • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303042020351\assistant\assistant_installer.exe
                Filesize

                2.1MB

                MD5

                9df6e2fbb7e38964f35016bf91ef7424

                SHA1

                d0c1266dc46814bc6165cf6a69e90581228989a7

                SHA256

                3573825f31875d403832de8e06aabc2adbdf0c5279d80ea62dfcb1f159f06c1d

                SHA512

                b14c2224ae10c80429205a39791745b1627c1a487176c06aa105d0689e77fb0b86427e1a7d5aef5d06460070b3df4ebea41db67d54e221ea25979b3bb5318d3e

              • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303042020351\installer_prefs_include.json
                Filesize

                241B

                MD5

                7fc1b2ca7fcbc427e880cd96f7d28c10

                SHA1

                6661a5193ec9d2e8274c5619af440988e7f62a29

                SHA256

                c4357d9d7b286a62aa0edf366c2a96beb6ad915187de0b4206ee089d94533a4a

                SHA512

                3e477fd1390486d165f6436cba9b764ec08f9b4cc60d668ca250619976b00c476b8bcbd385558dd7129bebb5806eb72c5816d68f63137b1a31fde0fb839e834b

              • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303042020351\installer_prefs_include.json.backup
                Filesize

                1KB

                MD5

                b99630d0b8ce6c617d85478a4dc383ef

                SHA1

                b8b2cf2f6df451085e0779fb782cabe1579c9aa2

                SHA256

                29a30978714c5f20993877d446ab2a683edd7a5e7f0a174a7e1f08c07d7c3ced

                SHA512

                34cea3a691dfe106cf972328f89f90ee1675c8e03ea8d73995d04162ac661e1daaf8b49af235cfac0f34dd2d262f2f8b83ad0d2b7abe80f07ef5214fe7bb089e

              • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303042020351\installer_prefs_include.json.backup
                Filesize

                226B

                MD5

                dcc2d69f1839f7f3b156e8711ea49291

                SHA1

                d980000b3dafde344ab8382b599a6b392a543689

                SHA256

                4b755aa1f0f415f6104681e0052ef44c4bea619e7d5ddaccf44b1e524ca92452

                SHA512

                8807334e89312113f1b6fa5d84791cadcd2d2d2f268ee0b6b5ae875da83b61848eb3f9b4eefca43c205ba9f5fc79dca8a5c130f4a26e45ab8d2632647dc52ecd

              • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303042020351\opera_package
                Filesize

                86.9MB

                MD5

                52059f9908aca2af15df265bfb73517f

                SHA1

                141ce7239b067ee7b266594ea6bb23e730f73621

                SHA256

                7b8ee89686128fb3e73542395e49eec5da3f730039de32ac2cfe58a4e7525b73

                SHA512

                191df166c778d6ddd9cbb4ba17d24945aeb6554183eff1084dfa07221114f3d420074176a329fb561fe75600ee874e115b7c32a4ca3f795096e907ca3f601266

              • C:\Users\Admin\AppData\Local\Temp\CabB3E5.tmp
                Filesize

                61KB

                MD5

                fc4666cbca561e864e7fdf883a9e6661

                SHA1

                2f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5

                SHA256

                10f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b

                SHA512

                c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d

              • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2303042020352281268.dll
                Filesize

                4.6MB

                MD5

                04eef8268bb425a0d549aa7333ec0e74

                SHA1

                4b0ccc737fa2716278c46fde8a62d37ce4be9528

                SHA256

                ebc55e14d85469e699e113a088c629fe04f21ce60ae3dd77b960018da0c83616

                SHA512

                683feb683688ac5b846ddfade4fbdba8ae999623d3717b5d0b0f92332d1276b78c720e5f6483dd952bdb8cfecf99689f660fd5d4b5b547f92414ad5525dee5e4

              • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2303042021482592740.dll
                Filesize

                5.5MB

                MD5

                707e43617c074f2df620790fc5b2d835

                SHA1

                5471fa80cf91a702b57ad8d732f34a9a50164e83

                SHA256

                1a052d57333dac100be03f9f0a46c85afbfe0c2dd4df3b115e5d87eb124d31db

                SHA512

                3b47c3a39fedffe97f398d0aaaa262d8974bb725d151e648cd455ce26b4a0a1ff727239e2319e1ef3736005857542a83464556b805577de7a1aab96a16d3c6d0

              • C:\Users\Admin\AppData\Local\Temp\TarDDA6.tmp
                Filesize

                161KB

                MD5

                73b4b714b42fc9a6aaefd0ae59adb009

                SHA1

                efdaffd5b0ad21913d22001d91bf6c19ecb4ac41

                SHA256

                c0cf8cc04c34b5b80a2d86ad0eafb2dd71436f070c86b0321fba0201879625fd

                SHA512

                73af3c51b15f89237552b1718bef21fd80788fa416bab2cb2e7fb3a60d56249a716eda0d2dd68ab643752272640e7eaaaf57ce64bcb38373ddc3d035fb8d57cd

              • C:\Users\Admin\AppData\Local\Temp\TarE9FF.tmp
                Filesize

                161KB

                MD5

                be2bec6e8c5653136d3e72fe53c98aa3

                SHA1

                a8182d6db17c14671c3d5766c72e58d87c0810de

                SHA256

                1919aab2a820642490169bdc4e88bd1189e22f83e7498bf8ebdfb62ec7d843fd

                SHA512

                0d1424ccdf0d53faf3f4e13d534e12f22388648aa4c23edbc503801e3c96b7f73c7999b760b5bef4b5e9dd923dffe21a21889b1ce836dd428420bf0f4f5327ff

              • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\200.ico
                Filesize

                116KB

                MD5

                e043a9cb014d641a56f50f9d9ac9a1b9

                SHA1

                61dc6aed3d0d1f3b8afe3d161410848c565247ed

                SHA256

                9dd7020d04753294c8fb694ac49f406de9adad45d8cdd43fefd99fec3659e946

                SHA512

                4ae5df94fd590703b7a92f19703d733559d600a3885c65f146db04e8bbf6ead9ab5a1748d99c892e6bde63dd4e1592d6f06e02e4baf5e854c8ce6ea0cce1984f

              • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe
                Filesize

                1.8MB

                MD5

                aa4de04ccc16b74a4c2301da8d621ec1

                SHA1

                d05c6d8200f6e6b1283df82d24d687adc47d9664

                SHA256

                e2b0c8e54983b6fcd847a891c5443cb321fb4f0c9106ec8ed6a37cab5ebcc81b

                SHA512

                28d62bbe394bc2300d60263971cdee15fa417c6fcc7e44ecd2b3b567821e99953377383d137b0827f3f904d30deb508732bcb77cd37d444032d6ffc25c60712e

              • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe
                Filesize

                1.8MB

                MD5

                aa4de04ccc16b74a4c2301da8d621ec1

                SHA1

                d05c6d8200f6e6b1283df82d24d687adc47d9664

                SHA256

                e2b0c8e54983b6fcd847a891c5443cb321fb4f0c9106ec8ed6a37cab5ebcc81b

                SHA512

                28d62bbe394bc2300d60263971cdee15fa417c6fcc7e44ecd2b3b567821e99953377383d137b0827f3f904d30deb508732bcb77cd37d444032d6ffc25c60712e

              • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe
                Filesize

                1.8MB

                MD5

                aa4de04ccc16b74a4c2301da8d621ec1

                SHA1

                d05c6d8200f6e6b1283df82d24d687adc47d9664

                SHA256

                e2b0c8e54983b6fcd847a891c5443cb321fb4f0c9106ec8ed6a37cab5ebcc81b

                SHA512

                28d62bbe394bc2300d60263971cdee15fa417c6fcc7e44ecd2b3b567821e99953377383d137b0827f3f904d30deb508732bcb77cd37d444032d6ffc25c60712e

              • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG1.PNG
                Filesize

                339B

                MD5

                27e7f3d4f0383f5aa2747a73b2247056

                SHA1

                bab94178cde996a35dfaa905cede8015da321552

                SHA256

                71d7808cae47025784d1a5a759d80c07704d5c745661c07d2bb5f883e821a7b7

                SHA512

                56f486ca2dff3a94db51696f402d73b43b9f7adc576299c7fca1472dd1194c03cc36c9933dccb94579aaf87d6943c0b108a26a09b269f8fab07bec26067a9ac7

              • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG104.PNG
                Filesize

                644B

                MD5

                d0283575c47a16d567f02b70550e22a9

                SHA1

                189ce85ca43d3aa4336c2e7719cf206691257999

                SHA256

                44464fa74b703a959540202a83383c33cee05f7affc69898e0d3b541b1e87970

                SHA512

                5b70a22b0a48aa3c6e88123c4d3ff928b02bbe158d63e565bd558aa990482a4d9a98e710ec3dded8fef6042eedb5a1ed62ffc632fe9d102a9cb49342727c515d

              • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG109.PNG
                Filesize

                2KB

                MD5

                8691619d3729db635b36abf4cb92b722

                SHA1

                5f65a27c0b8d2a25a3c107eadcde937a6c9620b1

                SHA256

                386db08587c847acba938e16a37f345f8d95cc1c77ed562b3c2cc71c1ccbfc1c

                SHA512

                0f2e192e6f23a512c7e0b75ecf54bfe8cdfcd4c18f48cb4a4ccbb879881ece3308e1fb97891583f1248c2a833c36509e8e1b81bf39958189676b05d9bd9605a6

              • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG124.PNG
                Filesize

                40KB

                MD5

                add45fcce9e1d8992e60401842562c2e

                SHA1

                7869dc6ad6116e2c864f32b959a489ee4100aa2e

                SHA256

                4c9e68ac4cebbfde2f2f5a9318b597825f3d7a41f32cd288e3fa964b95a69fff

                SHA512

                2f98fc864d4bf46c8595f94c4296e6d4213d90591ee197679b2c4f5f4a27b248a52a941b811fceca2f8d32044d42dfe589ec981baaba86a7e4d844d687d048fb

              • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG2.PNG
                Filesize

                280B

                MD5

                342916f21c1e06bea05bbf019607713c

                SHA1

                93a20cbead12b1d710aa30b7ad11f322b6e253fc

                SHA256

                93fb9f9ed1a680f419d545084a11db8a1ff1a9466cedec71ac33d78f39c367d1

                SHA512

                321a5b6120008c510cbb43813b56eefeacbba3cc67fe1d9fc579579a6b8577999ac1a14e17301c4a3bdf3c98644a1c3519c63b6d079d06e614eca4b79fdc7518

              • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG22.PNG
                Filesize

                1KB

                MD5

                1c9e24d780e12c81094546db7dba85ac

                SHA1

                9a21b5304a8326f4d115f1aeed413191969f82ca

                SHA256

                06fd6ea5ff0c58b5dd1ee0ff062e79f66f40a2ab4a0cb3937949781db90b0ad7

                SHA512

                a0d66cdf4e11fcb991acf2faae92f91dbb2144694a353a41e450ede37c9de605cedf5772744c90967eddcd88055023ba6e4a9bf1a8a6875f8750aedffcf6618a

              • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG3.PNG
                Filesize

                281B

                MD5

                3e4f9ad22e78d1916883ba8ec1b40391

                SHA1

                4eb8e83f9e4f24d6252c83640061cf6fbf8daf08

                SHA256

                20ed02f9caeab1a1947e436aa39f99f8e69653e6f9ba5da3b88e31a461676e88

                SHA512

                d80793d15dc318fa2ab89252d153398ee5924391b0d3ff63b1063bea076c6681f9692284b6e744dd68abdca240c3c1b3eaa224a0449eddadd2c7bd7e943e8190

              • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG45.PNG
                Filesize

                438B

                MD5

                343b2dec000aeb270da2da3d091cccee

                SHA1

                8ab8987520beb6f4ee7ecf85f5d3caf88afb4c9c

                SHA256

                36d9a038c082d934df2209fccdd5ddf7bfd15b393581bfd48f510cc161db5232

                SHA512

                3ab0006fe9be943285f8294752d9ee14959284103676af7418fa2f59c967056bb2646fd48432af0e97be00c608ba493f08b160aa725898084bc726c904ffaa0c

              • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG85.PNG
                Filesize

                43KB

                MD5

                e0901ba1513ace1b39991bfa0b911498

                SHA1

                4ce82072212487c2f484bacf1de20e179b3fac6e

                SHA256

                c571b49df24291011ff427f5f450b673531409c7b4576c34ca3f284ef3c55493

                SHA512

                7ff181c9ea32ca2828ef7d1e34c96c6855dac906108eb680a90da5dd9f2008d815c96969263b3314b7db1a83bf7032da631c878dfa4a99976d8cabf79ea62b8d

              • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG92.PNG
                Filesize

                1KB

                MD5

                ea96bd465b5cc6f02a328606810482d6

                SHA1

                ffd69d92498767a78431276bf0a77fef17fc8e30

                SHA256

                a4dfc277e282e9f917d29fd98b4682e98017c24dc7c8a96b1ae56fe71c5bbe64

                SHA512

                6bced983a20fc1b413f579b6a668f0182ae3283516fedb8b71d3c4345bd6512ca836aac4784589fd5dc2f9ac91c4144f640a4b4e9b9ed84c8962263eb6a0208f

              • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRZip.lmd
                Filesize

                1.7MB

                MD5

                1bbf5dd0b6ca80e4c7c77495c3f33083

                SHA1

                e0520037e60eb641ec04d1e814394c9da0a6a862

                SHA256

                bc6bd19ab0977ac794e18e2c82ace3116bf0537711a352638efd2d8d847c140b

                SHA512

                97bc810871868217f944bc5e60ab642f161c1f082bc9e4122094f10b4e309a6d96e3dd695553a20907cb8fea5aef4802f5a2f0a852328c1a1cd85944022abaab

              • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\Wow64.lmd
                Filesize

                97KB

                MD5

                da1d0cd400e0b6ad6415fd4d90f69666

                SHA1

                de9083d2902906cacf57259cf581b1466400b799

                SHA256

                7a79b049bdc3b6e4d101691888360f4f993098f3e3a8beefff4ac367430b1575

                SHA512

                f12f64670f158c2e846e78b7b5d191158268b45ecf3c288f02bbee15ae10c4a62e67fb3481da304ba99da2c68ac44d713a44a458ef359db329b6fef3d323382a

              • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                Filesize

                1.3MB

                MD5

                5b4c988e2c4f9b703e7c14ea3ba5115d

                SHA1

                6191f653571a192ed43f637be0be2d0713c355de

                SHA256

                6a295ca07cc92c2d463b1ae9606f9c3017814edee923073737a4af9022f7fa69

                SHA512

                5a51728631c11391c92f3f46e55ad574c3bf63de896689249127922f5c42db80cf131353ded2ba04446e5f4e0f459f487d964b973a9f91bd8242132570077473

              • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                Filesize

                1.3MB

                MD5

                5b4c988e2c4f9b703e7c14ea3ba5115d

                SHA1

                6191f653571a192ed43f637be0be2d0713c355de

                SHA256

                6a295ca07cc92c2d463b1ae9606f9c3017814edee923073737a4af9022f7fa69

                SHA512

                5a51728631c11391c92f3f46e55ad574c3bf63de896689249127922f5c42db80cf131353ded2ba04446e5f4e0f459f487d964b973a9f91bd8242132570077473

              • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                Filesize

                1.3MB

                MD5

                5b4c988e2c4f9b703e7c14ea3ba5115d

                SHA1

                6191f653571a192ed43f637be0be2d0713c355de

                SHA256

                6a295ca07cc92c2d463b1ae9606f9c3017814edee923073737a4af9022f7fa69

                SHA512

                5a51728631c11391c92f3f46e55ad574c3bf63de896689249127922f5c42db80cf131353ded2ba04446e5f4e0f459f487d964b973a9f91bd8242132570077473

              • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll
                Filesize

                326KB

                MD5

                80d93d38badecdd2b134fe4699721223

                SHA1

                e829e58091bae93bc64e0c6f9f0bac999cfda23d

                SHA256

                c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

                SHA512

                9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

              • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.dat
                Filesize

                106KB

                MD5

                51be149c8e20df63087c584165516ecd

                SHA1

                feabbb95b65e6929f086266b06ee1cfef83539a7

                SHA256

                b949eb246d81688efea07a7655652107ad435f37d493d93dd68c88a9fe6f3e33

                SHA512

                6f24e4caafd6af85c2f8641d7f2b066dfafa7d6abb512fa62f3642eaa42b549692b15043a3bf0e13cb1fae377fc1d3139dcf5cea3d4def24de197f75297e17f0

              • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
                Filesize

                1.3MB

                MD5

                e801c5847f5f9d207db53aaaf5c6f3a2

                SHA1

                8e6818ce66555e2cca92e5c5f32551fb4a91645e

                SHA256

                196eb4b81988326f6b44b1efcc4fa7a31a289bcf3893a16c3db6f889aa439b03

                SHA512

                303ab54112fd38a36c10484037f8ff4eeadd0c6f7dde18cf4f3b7f64bf7f7756b30f634427be1cf596ec995f41923c8678040a9a06244129f2337a3fe2f9bab3

              • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
                Filesize

                1.3MB

                MD5

                e801c5847f5f9d207db53aaaf5c6f3a2

                SHA1

                8e6818ce66555e2cca92e5c5f32551fb4a91645e

                SHA256

                196eb4b81988326f6b44b1efcc4fa7a31a289bcf3893a16c3db6f889aa439b03

                SHA512

                303ab54112fd38a36c10484037f8ff4eeadd0c6f7dde18cf4f3b7f64bf7f7756b30f634427be1cf596ec995f41923c8678040a9a06244129f2337a3fe2f9bab3

              • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
                Filesize

                1.3MB

                MD5

                e801c5847f5f9d207db53aaaf5c6f3a2

                SHA1

                8e6818ce66555e2cca92e5c5f32551fb4a91645e

                SHA256

                196eb4b81988326f6b44b1efcc4fa7a31a289bcf3893a16c3db6f889aa439b03

                SHA512

                303ab54112fd38a36c10484037f8ff4eeadd0c6f7dde18cf4f3b7f64bf7f7756b30f634427be1cf596ec995f41923c8678040a9a06244129f2337a3fe2f9bab3

              • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\lua5.1.dll
                Filesize

                326KB

                MD5

                80d93d38badecdd2b134fe4699721223

                SHA1

                e829e58091bae93bc64e0c6f9f0bac999cfda23d

                SHA256

                c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

                SHA512

                9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

              • C:\Users\Admin\AppData\Local\Temp\jusched.log
                Filesize

                3KB

                MD5

                f91e5e1e0495c7f60a2cca324a9971fb

                SHA1

                a903e548327abd2a20868a2c63f38d720fcc81b0

                SHA256

                93a3c3974f52f00e33a1e32c07bc7638300cd152006f9e6212914bb49c64235d

                SHA512

                a6ad9dda6e53f6c6ea19137f6adc044fe08a7f4b34a5ebcd71635821f10d4d35b651ddc59878397c4004e9c45f0c8a9e38c5eca164c5de536d39fe374bd87a7a

              • C:\Users\Admin\AppData\Local\Temp\jusched.log
                Filesize

                4KB

                MD5

                0e775e6e94c3ee1d51defe528b98f1a6

                SHA1

                95c4fc20c44ad32b7f91b06d924a3dc3261b1b0d

                SHA256

                2ad0992d89d5e22151c15139b08a5d6e3a702161d08af11decee40bc5e8d8e51

                SHA512

                cc37cb849ea23f645bd3783356f03d2e4bb98ae7b0d38501631c6a989dd44be735e8c1800978950dc1f4a00103d705ceee985f3f431f331091e90bb5aaf746ec

              • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
                Filesize

                2.7MB

                MD5

                f4f92b9d592fd71144bc570431a1a1a2

                SHA1

                b115b46a3be29f8eacf392f1925cff4fe0578f5b

                SHA256

                1f2b239f7910b03ced0f472df2a418f854b332de0af408008cd6aa93aa1118e8

                SHA512

                fd2575f49138506c703b558462ac4483bed433e1a3f121ad4f5f4f59800de8b3f900b2c303ca35cbe150870cf6653738e78770ffddcd38fdd7eec5a631d8556b

              • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
                Filesize

                2.7MB

                MD5

                f4f92b9d592fd71144bc570431a1a1a2

                SHA1

                b115b46a3be29f8eacf392f1925cff4fe0578f5b

                SHA256

                1f2b239f7910b03ced0f472df2a418f854b332de0af408008cd6aa93aa1118e8

                SHA512

                fd2575f49138506c703b558462ac4483bed433e1a3f121ad4f5f4f59800de8b3f900b2c303ca35cbe150870cf6653738e78770ffddcd38fdd7eec5a631d8556b

              • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
                Filesize

                2.7MB

                MD5

                f4f92b9d592fd71144bc570431a1a1a2

                SHA1

                b115b46a3be29f8eacf392f1925cff4fe0578f5b

                SHA256

                1f2b239f7910b03ced0f472df2a418f854b332de0af408008cd6aa93aa1118e8

                SHA512

                fd2575f49138506c703b558462ac4483bed433e1a3f121ad4f5f4f59800de8b3f900b2c303ca35cbe150870cf6653738e78770ffddcd38fdd7eec5a631d8556b

              • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
                Filesize

                2.7MB

                MD5

                f4f92b9d592fd71144bc570431a1a1a2

                SHA1

                b115b46a3be29f8eacf392f1925cff4fe0578f5b

                SHA256

                1f2b239f7910b03ced0f472df2a418f854b332de0af408008cd6aa93aa1118e8

                SHA512

                fd2575f49138506c703b558462ac4483bed433e1a3f121ad4f5f4f59800de8b3f900b2c303ca35cbe150870cf6653738e78770ffddcd38fdd7eec5a631d8556b

              • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
                Filesize

                2.7MB

                MD5

                f4f92b9d592fd71144bc570431a1a1a2

                SHA1

                b115b46a3be29f8eacf392f1925cff4fe0578f5b

                SHA256

                1f2b239f7910b03ced0f472df2a418f854b332de0af408008cd6aa93aa1118e8

                SHA512

                fd2575f49138506c703b558462ac4483bed433e1a3f121ad4f5f4f59800de8b3f900b2c303ca35cbe150870cf6653738e78770ffddcd38fdd7eec5a631d8556b

              • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
                Filesize

                2.7MB

                MD5

                f4f92b9d592fd71144bc570431a1a1a2

                SHA1

                b115b46a3be29f8eacf392f1925cff4fe0578f5b

                SHA256

                1f2b239f7910b03ced0f472df2a418f854b332de0af408008cd6aa93aa1118e8

                SHA512

                fd2575f49138506c703b558462ac4483bed433e1a3f121ad4f5f4f59800de8b3f900b2c303ca35cbe150870cf6653738e78770ffddcd38fdd7eec5a631d8556b

              • C:\Users\Admin\AppData\Local\Temp\setuparguments.ini
                Filesize

                602B

                MD5

                0f918f5943e60d3e6a307b67dd6270ed

                SHA1

                a470a6ccf914b0186f3e67736f972bd3625d9054

                SHA256

                2eae7c42f4fc0ed03a0549ba10c4bdd569fd69af3715bc5ad959d73f128dbb4e

                SHA512

                2903392a25397d2e499dea9405216de16629e94e30d39ee6ad1be524df499888d46a9da9e919737fe4350947b548b3676195e391101afca4741cfced8edcb593

              • C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe
                Filesize

                6.3MB

                MD5

                f08d9bbc61cff8e8c3504524c3220bef

                SHA1

                b4268c667469620bb528c04eaa819d508159b398

                SHA256

                2c4d8b48344ae221e349e525ac16eb364ffb5ab8deae80c7caa28dd5967cabdb

                SHA512

                a64a03d959487399fb57e1bd062c0e9f88a17ff9b3ad15e6b96a4b7332341d0fc9186ef99b2ab9bdcfa51864f21d08bce48479202c01d15470916e90fb09fef4

              • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG1.BMP
                Filesize

                451KB

                MD5

                0b445ace8798426e7185f52b7b7b6d1e

                SHA1

                7a77b46e0848cc9b32283ccb3f91a18c0934c079

                SHA256

                2bbf97ccba3f87d469eac909c4ce8a3f13ed29c8f31b611e7d5cf89a0619eda6

                SHA512

                51523d5b711481293305465a3a3c6a3a50dca984cdc8cca1f4c44f3c21bfa430cd9aac1a8782d9605e6954cbafb307beb6b1a52e9785de1bc3f71067d80c6b6e

              • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG11.PNG
                Filesize

                1KB

                MD5

                fe236f1182935dcbcfec9b864cbaba81

                SHA1

                ef04ae2217dc030047133cb2a7f5ab7d3b45363d

                SHA256

                700ff688c18f645159807cbeac403f852646ad2d1d4a4f3a62410e214c23db96

                SHA512

                59fc89ac345f0f931fbbec93a930d32adae4d6d1b5ec89057988f060ad6bc893d681d957915a7c59d45875275a6d3019d786f71e84401a5ae3d67eba60b2a6da

              • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG29.PNG
                Filesize

                1KB

                MD5

                9fb892cb12987eb85b303745c00e0005

                SHA1

                4afed97947228ae2eb97579c04681241471101bd

                SHA256

                328f2d535ce6695219d02681949aa63be40433be6c51b5727d0b7865440d2949

                SHA512

                adf7d20b5096f5c985d931f2e222e388dc34ef8a168b061c9e6250f6ecea944204ec3d616857c4d447985bc5e6a5bc8384e207a00f50ad4a119bf0b3fea13059

              • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG4.PNG
                Filesize

                45KB

                MD5

                c00a190340711134584dc004bf18b506

                SHA1

                72bbbf9ab0e5b3fbf825b0a46da1b25641fbf346

                SHA256

                db127cc179eb800b489b1d0d014d6d5b5bf04988b23b55ce7b2d108a4852f343

                SHA512

                597ce1ae67201158e554f2e85218f2bb3321d0b47593c845d5130d80f7817b5ad4b92f30053ef0809315c4f02299edfe09fa67870e11cdc6095390683c0b4d56

              • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG41.PNG
                Filesize

                457B

                MD5

                96df483076fe5b82a193e0f74ae9427c

                SHA1

                e2914a84864c5a0507406b7e013c915eb64c5d88

                SHA256

                b08c9f5d1d5375498e555889886992e45c805658e7fb18def814a4ea6539c096

                SHA512

                732dc92695e193f359b42bd0eea7310406fade281ab3965727ca22b707ccedbae4c7f7706597b8b23ba93f9c259229e9c14a1d1efd959c6acb17905b36d52769

              • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG42.PNG
                Filesize

                352B

                MD5

                82b5905aadccafd519f5baaba8b4235c

                SHA1

                ac20c24c050d67ac9cf6d5d012f6c4e3e109dc6d

                SHA256

                7b0e92663780a8c412e31cde6f5abc18ed58bb19e3791208e8bd77ff9df2a4e7

                SHA512

                28a04532b8416eec31022493b725150711036cab5b87a7e4a39284ff4799e024abb34b808fc2182318cdad282c75958210d68368222ecc583ac139e6c1f0b802

              • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG46.PNG
                Filesize

                206B

                MD5

                bd8b796fabf29bce107b327cd690807f

                SHA1

                edde96dc69ec4c6a8374069e56b27cfa98b50694

                SHA256

                8f65c8b2c3c27ce8bb37fc64aba53eb01ded825f26f9f09bd4b03c6bc41b6ca2

                SHA512

                b4091792afe29bb346350928b7726c1a4411bbae732f4d7a862faa909453b6efb79417053a10db1c70f11315a2064682842655bdbd2c374cb6564693f5f1fbfa

              • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG54.PNG
                Filesize

                2KB

                MD5

                f77565ceb1fdad8d7eb1b0a5bfac2206

                SHA1

                0cdd715372c5e59cea9784b3723cc7571a08a791

                SHA256

                926e2ea2f76a728d04e792b0f3959ce71c09509769f6d0e4ce0c947888750bac

                SHA512

                7001b182d9a92e25a4cac3c36f3c8546679ad46a612ac52d946b798cb129be026c05ef62259fd9b61eab91557198ec693c9c87ba8b7e23b3e7ab6dee1152ee04

              • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG66.PNG
                Filesize

                41KB

                MD5

                f2664610dabb317dfe1120518e323887

                SHA1

                33f8a173d6a0d4b7ecd4b5be9fd052795d689919

                SHA256

                67d18f4a1cdf8906751fed972deb353a773101fea9c62929e434cf4a31124cc9

                SHA512

                16ef6bd74c99e4c805ddc53d2cfb6ea3913f8e78ca674e3f61c3b49510c40d7b2b7a96f80e72dd428a28334deebe6859f59d3fdd40e44a0356224695c8cb8eb9

              • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG73.PNG
                Filesize

                1KB

                MD5

                6d9cad201627bf9b04e0ca95d8b1cbdc

                SHA1

                9bc353075f733d583e7a7258064df4f601f5c59e

                SHA256

                fc6960c7e3a746b86faf4cf6a84e1369367485cbe0814573444807576f81ea0d

                SHA512

                5f51c62de85c36cd842cf9666d78c946306a616f93e4ab55b8eb0fc64b218c1088bbf30f7abf72bcca354a0830abd9d8c004ecdc2aa88ce50657daa8afe6abd9

              • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG8.BMP
                Filesize

                451KB

                MD5

                d2b43decae0a14deb90423bfb687dc63

                SHA1

                c191705fcb927d476d4fc639860bd52e324a274c

                SHA256

                3266fb3a33a97fac7d71652129865c3d0dd06e70af6ed5a3b2506d842eb69e70

                SHA512

                3cd903b0c4590e25502cd0f91b678c1e798989211e174d5a6dbfd52b343a426b867204979cc078a4919d63a4c4401c4f8eaa295227cec0ccc043c7e285d3d2df

              • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\uninstall.xml
                Filesize

                33KB

                MD5

                48a650b4cb76dd591cc4f610fb830bc6

                SHA1

                7ae1cdd5a14951b3de3a290c2f18fe324510f99b

                SHA256

                4aa0bf42bd9bcea5611037fd39134fd7a656ec38d3650d43e7fb1efa4b5c1fba

                SHA512

                c9a7d35fe38e73874b4b2955f81d52f18e1154f927c96fadbf897e37077a598316e1f9a54f17ed69a5a8a81cd7c4e278aa025e24db56831e0c59b58861467a82

              • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\uninstall.xml
                Filesize

                9KB

                MD5

                25604738813e2a027cfc100bea754a5d

                SHA1

                644f08602dd9b6fa7186972bf05eab3eef9c8c5a

                SHA256

                9739746918d37514ec4fefb77e93fd27f32e081f8b688a8bf4c74652b5570383

                SHA512

                08043a30975e92e01818abe8539650eea494a50eaa8c339efbf356099f8ad7eb2dfaf18a261c5624ce5899684f7e8d1471e4f78940ddfe539fc9027323eaa2f9

              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Navegador Opera.lnk
                Filesize

                1KB

                MD5

                fb957ed25d6fb37fbd576a9609b8d692

                SHA1

                03488349dd7871d8ea254c67e8b0da9a9d064af1

                SHA256

                d1c8e259ec427c23143a78108856859c0c88411ed8331ea8b6247ab0400b170f

                SHA512

                ce43640c083030f5d905c48ace7554892b1cd349925bf8b45c2b3d3966c8008e8490ea2f03a6beaff63e5f9e97d9627046554defcc766d2011caa2ca5496c976

              • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\9df3950c-36cb-47ab-9183-7f816005a9b5.tmp
                Filesize

                860B

                MD5

                fba7d152e4ac8c29d6ce970bcaee81a3

                SHA1

                d356f0fe382624638621a38a0e2ffcb9c8c6647f

                SHA256

                712b2aa65fb24d1c61d3d6537b8a3904f6725b228093c62552fc0adb0b654c1d

                SHA512

                4ed98f59c461b2f65f488ce19f79527d844c7dca8340f8dc280b0f701c68d6e57cb0c71c0eb450e554dbbe1b4dac8bdcae212d5e5b945b4a4e5459aba655e08c

              • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports\settings.dat
                Filesize

                40B

                MD5

                4911492fbce3b7d60ad71bf05feda5f2

                SHA1

                653ea96f197d2bc7da3fdc022c21ec972eaf14ef

                SHA256

                020e68187c55e51c418e23985b482fd7f4c2a7b34f2fde1c09a358f8437c2aa8

                SHA512

                7f2cf6d0696e314390bf6906eed39067c77917f103c6d9af43b5862f12eb1b057a1acbca895cd578366bd8e5d29a4b3c010cc1a6abdb97562824783fafb52034

              • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports\settings.dat
                Filesize

                40B

                MD5

                4911492fbce3b7d60ad71bf05feda5f2

                SHA1

                653ea96f197d2bc7da3fdc022c21ec972eaf14ef

                SHA256

                020e68187c55e51c418e23985b482fd7f4c2a7b34f2fde1c09a358f8437c2aa8

                SHA512

                7f2cf6d0696e314390bf6906eed39067c77917f103c6d9af43b5862f12eb1b057a1acbca895cd578366bd8e5d29a4b3c010cc1a6abdb97562824783fafb52034

              • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports\settings.dat
                Filesize

                40B

                MD5

                4911492fbce3b7d60ad71bf05feda5f2

                SHA1

                653ea96f197d2bc7da3fdc022c21ec972eaf14ef

                SHA256

                020e68187c55e51c418e23985b482fd7f4c2a7b34f2fde1c09a358f8437c2aa8

                SHA512

                7f2cf6d0696e314390bf6906eed39067c77917f103c6d9af43b5862f12eb1b057a1acbca895cd578366bd8e5d29a4b3c010cc1a6abdb97562824783fafb52034

              • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\DawnCache\data_0
                Filesize

                8KB

                MD5

                cf89d16bb9107c631daabf0c0ee58efb

                SHA1

                3ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b

                SHA256

                d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e

                SHA512

                8cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0

              • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Extension Rules\000002.dbtmp
                Filesize

                16B

                MD5

                206702161f94c5cd39fadd03f4014d98

                SHA1

                bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                SHA256

                1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                SHA512

                0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

              • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Local State
                Filesize

                1KB

                MD5

                643da84140e0f0a5fc9d53226dc24af5

                SHA1

                36b0b6283f73782dc460a45c7a80928e795f3306

                SHA256

                0817a4c316acdd795030b82b824cba0fcf52a9a7492f126aa2f37f2fb6e6cf68

                SHA512

                632d1beedbcc1c6d18acc02c3669d874fff9aa6fd6628ba45e2564236ba20029752d248638509a72e380d3bc170743f5f4e37be815414e49b106ab7e6c9072bb

              • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Local State
                Filesize

                2KB

                MD5

                0cc99328e2235abfebc654f9755ed93f

                SHA1

                656559661fada18e90fccc9fabf92af84529240f

                SHA256

                aa768ad577e9b0c5dca6047f78d3d9215f8e6e6ca47e89c77269a11ed20473df

                SHA512

                73dfd3ea1cfdb8db9ef3922ac20bee581dcc9d3f05a4c3ed481260b220ab793042752de630e304e659e337cf6e5e65286219bf2214b55bcd4e59b05195628e13

              • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Local State
                Filesize

                2KB

                MD5

                2c3c81fe858943dc171c8918a71a533c

                SHA1

                978f86c4a82fa6c9be1cf5ce7093b753512d9611

                SHA256

                3a4b701dd5cd2d6b33ef24897a69b35e781444dc49f1cb0a00c02cc66ea70fc9

                SHA512

                a848bee8eb2dabb596df41204cea0f3457e37e75c09840e22b6f1362c8187ac3658c8e7f9875f395b65bb2a2031c4b7ad0be9f923ff8836158e2fbb465e54ef9

              • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Local State
                Filesize

                3KB

                MD5

                8b2ee39b364d0f0c7382b9f0c33c8ac2

                SHA1

                15e8b3f79eb129231501e6ba54fe8d39ecc2a0ae

                SHA256

                ab0f64dcc9900c51b6bdce74f3d782fbaa3f407a9dd40f44f2c059837691629f

                SHA512

                c141c75fd471e686138539f4437bf9d457da370876ae6e925cdb37294a2c0c95efeef6189e6591ed869eb76c6c0de6827d7cd8a3271e90a49d82751864d1f73c

              • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Network\Network Persistent State
                Filesize

                536B

                MD5

                704cf7544048771d18d0834aae63d6b0

                SHA1

                2d39ddddbcee7e481809e54859137eed337c4007

                SHA256

                d3dfbaf0d6f1ff8e4abe2b41978790cc1d0ccec2851c569d5021642ad6eb3dcd

                SHA512

                e1858b8976a00db348b5ad10f0e9408d48c54722cc50d0f415d0aad8997ebe8e53f01586e8dfb5d92ed38a46e58d44f42ec19391b63689c942637b2d8ef0085f

              • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Preferences
                Filesize

                6KB

                MD5

                9a5ea003bf2ef35e3758929a98d0ac48

                SHA1

                10a19a0c4d17c48a0139f595dc707c2c0b768e82

                SHA256

                676aef7499724c05e36ec85592078ea6567cf51fdae32b57945d3e2626d267ab

                SHA512

                68a4248529d5ad262c746219b309177a771babb0cc4361b79fa6af5eb90996feaaad8e9894b5e448884b69599d2f47e69658c344b9846071f08a672b044b5ee2

              • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Preferences
                Filesize

                6KB

                MD5

                20ceccac3d0ff29473186a9a330bdff3

                SHA1

                c7f9618b8e7264cf25565aeb6f70d2ec3814debc

                SHA256

                fcfbd6e23a3bfc3203c5b74f83ea95db8ff8a57dbeeafb322bc460151a47a3ee

                SHA512

                af89d05c029a171d993d87d5c3f8956324be10c2e8c4598290db5d9660edc2a5a4bac160de53c83ea1f7e47f7bd0d721a3faf1bf44770eb316af6637f86693c6

              • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Preferences
                Filesize

                6KB

                MD5

                6add85263ab1409145da1008aeaac796

                SHA1

                3796ed7e357c3ec4d63d445794588643e45100db

                SHA256

                d34c2147c9e713064e910f7b1932e131d9739afd5b9f26ebdfbd8316d47ff384

                SHA512

                ca22d61f4160fd7d0b8aee98d7af30877aa10f6c4e0f924cdf52e5fc69bfb19fb1396d02fe50f53fbd69dd04da82541edf84b55b2f13545ddc2faea426bb0d9e

              • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\ShaderCache\data_1
                Filesize

                264KB

                MD5

                f50f89a0a91564d0b8a211f8921aa7de

                SHA1

                112403a17dd69d5b9018b8cede023cb3b54eab7d

                SHA256

                b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                SHA512

                bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

              • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Site Characteristics Database\CURRENT~RF6e86be.TMP
                Filesize

                16B

                MD5

                46295cac801e5d4857d09837238a6394

                SHA1

                44e0fa1b517dbf802b18faf0785eeea6ac51594b

                SHA256

                0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                SHA512

                8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

              • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\StatsSessions\session_f2e315bc-bf57-4f26-85ef-f081dc2afcb4.raw
                Filesize

                1KB

                MD5

                de622e8b01382163e1ce3cc8128a1766

                SHA1

                55668afb2c3187d7d7e0219c30a1cd6f2196c0b2

                SHA256

                ea76dab64dd81b721c29567fc8820b692032e6330865b5d2528a69d0863d5859

                SHA512

                cc02def27f3881aa3dd53e8c3c2b03adb1ee6348487fe202d273ef4d65e46326c9a8fe4fdd0461b56d4c7589f6058446bea3c99df8b1e884ece97865b92aca83

              • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\StatsSessions\session_f2e315bc-bf57-4f26-85ef-f081dc2afcb4.raw
                Filesize

                4KB

                MD5

                d38ad68acb7003f8a9f7736c3993f544

                SHA1

                00c3bef92f3569858f9d1cdd82c5db8010d7cabb

                SHA256

                e2f124ccc5d5b823e5155dce69135a6945a806331283f139c19bcede7c864191

                SHA512

                192471cad77739014629968a661cfb772abaa7eb159e7b55f8073056c9da475999d7d99338f94c3bb7ced5dbe2733cf70ecc645c8a1e781a3582e981f046e079

              • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\StatsSessions\session_f2e315bc-bf57-4f26-85ef-f081dc2afcb4.raw
                Filesize

                5KB

                MD5

                c18778b34a47cc212579b457d75814e7

                SHA1

                32700edb0e0638442336e1fb00050409e57924a4

                SHA256

                5b04f093bb41b5da092010353e4ce8f76a4eae8ece8204e20d0b40ddf6a68f92

                SHA512

                8dc860cbbf425042b6343718c37a7c126b72b58fe6cf82a88901312d0586dccb29d9feb958d30b2d120637ca2623c3e8a9aa1734bb7783f6b6488a04ed1fd33f

              • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\StatsSessions\session_f2e315bc-bf57-4f26-85ef-f081dc2afcb4.raw
                Filesize

                5KB

                MD5

                2aff4b79b851046d0564834a019e97e5

                SHA1

                e1e5db9f2fa1fabaf24847a11475705eff38834c

                SHA256

                07601560e5d22da73288f5e92e80e713609f5eff5bf4dac2125e218854c61414

                SHA512

                2a8db4f2ba3d42bea42020a93e3aa837da16eae6d8d685d7aebfbf203a8df067112c321d515a43b28cd312b8b0e80d93850a760988a61d1e1be317b438d95f35

              • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\StatsSessions\session_f2e315bc-bf57-4f26-85ef-f081dc2afcb4.raw
                Filesize

                461B

                MD5

                4ee59aa022eda4cc7fdb6677c3b7d310

                SHA1

                ccb5973b42022c1532f88c221357d26b2157f4bf

                SHA256

                593000e2e2545a1a0b28d40e523c1e34086c0716bb9ae315aaf06866925eb4da

                SHA512

                02f75eaacdd731bb2286150397fb512c3e35fd5e852703d93487f7809e80f7ab91cb80de6e007ce3d078f6fc286e180e62a722bf26e27503fcf8575cfca1f51d

              • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\StatsSessions\session_f2e315bc-bf57-4f26-85ef-f081dc2afcb4.raw
                Filesize

                749B

                MD5

                9c19d65cae06cb7b8ec79581e71033e9

                SHA1

                6728e5da0e3e92855423dfaad1d5c52d5e361aa9

                SHA256

                402bddced16c87339a7b50377a9689aa1442122e98093c6557d2ed26be785c72

                SHA512

                535e2b0a0b133f86946bd2b37228d73f5fc2f88241f4bbe98067176160ebc4edcb05ab726a12e4e28e13abeb7f7b1c5878e5638bd5ff04fe61e5b5fd47534490

              • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\StatsSessions\session_f2e315bc-bf57-4f26-85ef-f081dc2afcb4.raw
                Filesize

                1KB

                MD5

                0e1ad1e987671001a6fa3910a27dcf10

                SHA1

                181696933de5bd377b5108a614ee7966134a650b

                SHA256

                0b01aff527aab5bddf9077ac5d9d055395f6bcdaedf9b25faf1c4f72ff8ac2fe

                SHA512

                45aad7f1445b1a646a65e05582f41b6c285fd18b4168af9662b0ec1b80603bf24b77ad050ec8c07d9ddf6a35d2ff0918c4f4d7705963c99a8f34d9e67015714d

              • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\StatsSessions\session_f2e315bc-bf57-4f26-85ef-f081dc2afcb4.raw
                Filesize

                1KB

                MD5

                964dc2dfe78dbdfb1e14d3060fdf9930

                SHA1

                5e37f454b279b9044987443ccbad6e23592d40e3

                SHA256

                c66aef47921cb045b29a8b98380e677952e5d8160d509a70312ebb56fd146244

                SHA512

                7cad5155f17bb6ed2e79cad8063ccb8e4b0d8fcffbcafbe184cbc76c7c69ccaaa905801e3218889545065f86a38b810c109b99696ddc41103fe97a200c1638b4

              • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\StatsSessions\session_f2e315bc-bf57-4f26-85ef-f081dc2afcb4.raw
                Filesize

                1KB

                MD5

                1dfcdb1aff33cf429ec425fc26f5efee

                SHA1

                b0a0afbfe22ffd8b96e78cd52e436b99606b8d62

                SHA256

                e882dfcee3f375d721cb97d8d645e9d1148ad4ca0ba3d2514f713fd7addeb33a

                SHA512

                33b7e8492f130916e42c213264c638bd8364330381e67e6c0e429de530a266e05d84d1cf0828d424a98767eea07bc7dc16e590b8b144ca36f69f5174165d0dfc

              • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\StatsSessions\session_f2e315bc-bf57-4f26-85ef-f081dc2afcb4.raw
                Filesize

                5KB

                MD5

                6acdd1547660a047a746ca0d128ab554

                SHA1

                27a4336565a721f55d6eb83452f60ea1adea2619

                SHA256

                7d6f7cb409551affef0b9fd111aa8dbe71828ac96fe45c402ed780b35d32693d

                SHA512

                33ecd92e8e7e44a83a54c7eb9d6e2e6bf869be7262d5e349a1ff9ecfb51b0ffb7181e554bae0e1728e8c974576fab5fdaf9d31a2b9ac8508f41e05e80790fd2a

              • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\StatsSessions\session_f2e315bc-bf57-4f26-85ef-f081dc2afcb4.raw
                Filesize

                5KB

                MD5

                6cd3ca759d0eda5d8c173bc0f4227bbc

                SHA1

                aac1763063dc75278e89a931c6ee5125e04abc71

                SHA256

                5888bb46e95a530c49a582ad806eb9d029a9205c7cc5847b5e937a441e68d74a

                SHA512

                2c9105e486c26926a0fa5cf5487bde47c7fd8881e6f5e473be8fd16d489e2c3b927cb94eb61fe9a00d50afdafc61e418824deae2b0e7d2ab038813cee72a554c

              • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\StatsSessions\session_f2e315bc-bf57-4f26-85ef-f081dc2afcb4.raw
                Filesize

                5KB

                MD5

                a8a7b34a28d6cfe45ba0c2cee635d812

                SHA1

                9fa03be036410738fdb6df3adb34a6ea6223467f

                SHA256

                b750596a93441d98b01970705502e0dc7a3946608cf12b79525136340fdc93d0

                SHA512

                22d54741cdadd847916d14240c21606b8d99aae42a5b767e42ef4bd2ff71a9b728a9c7dce8a45aa8d1e5ffa2beaffe4ec60d9bf6f6cadfd99eac38877c5b7752

              • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\StatsSessions\session_f2e315bc-bf57-4f26-85ef-f081dc2afcb4.raw
                Filesize

                5KB

                MD5

                b0b42d1a37006d0eb2cdb3781c0c8fb2

                SHA1

                a48e594c09d539ad1a0c864edf13811ca046bce1

                SHA256

                6ddba8bd9d1a0453cff8a8e613009c95a30392acec44b0c2feb8a567d0f57a62

                SHA512

                722ea0d30304e4b9f3f7fa38712a223510ee8601c00611b537ca14774ff0fe0feb75b243ea708a5af24acef795b1975d3c687dffcc1fc0325594df0bc10ec30f

              • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\StatsSessions\session_f2e315bc-bf57-4f26-85ef-f081dc2afcb4.raw
                Filesize

                557B

                MD5

                1ebb8801fe575b3d8a2e493829027b75

                SHA1

                b12800bbe3765061e073c3ce2a3d243854745505

                SHA256

                d4a1afe55031f2eca82c4083c13747358aeba6815e56dd04bd0c3143a650ebab

                SHA512

                af9967881a653b0d165ec3c4622bc51b7a36be8165aa6f11b2503fd2b9b8d9c852fed881b5fa309258f889fa3b10ba16d4988887f9b013d85dbf2fe20e406d0f

              • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\StatsSessions\session_f2e315bc-bf57-4f26-85ef-f081dc2afcb4.raw
                Filesize

                669B

                MD5

                fc8f63b6155fc58b487989c59180c32e

                SHA1

                3b01daaf5ec665357616aa3a67519a1a6209c9dd

                SHA256

                950ee3d013115c0a5d8438d70451f838434c16fd6385f42343d2856158711845

                SHA512

                aee14e1df7ccf6b98ecdaec8d0c38e5a5361cff35623d01e1fb38781e6d4b401b64b90d4f88337b5ed8c02a401bba2052ed612466e70bfe367d841f83df0e63f

              • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\StatsSessions\session_f2e315bc-bf57-4f26-85ef-f081dc2afcb4.raw
                Filesize

                717B

                MD5

                5f05478228936f7ebafe740a06bcaecf

                SHA1

                8001085196947b16e80e8beb63d22044e2f1395e

                SHA256

                1cddcb180eed790d224dad6dfd3fb203a69aa99a4c70805c709280f8219c009e

                SHA512

                f5a4a72524bbd31db87465bdb06e5d520d4190b263e3302751916a123ce122e2c2b9616630728448c79f515b67372e019dc796dc375ae8610df6249dff7320c1

              • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\StatsSessions\session_f2e315bc-bf57-4f26-85ef-f081dc2afcb4.raw
                Filesize

                5KB

                MD5

                7eb1bf3dbb29d3578ba7a4646783ccc1

                SHA1

                b94a6c19feac96ce33bf9198138fd2dcb828e68e

                SHA256

                270f24729d313ed3d6216063254bc4eaa0df42e923f104602396c97e907fb5f8

                SHA512

                5927c1a81b5fe1efbaf6dbb388d2329db33954a2cd661f855796938039a29b9ed11a695d8c3e1bbda28f07a37c3c9032936ebb0a19a970aca74d5d018c6bac2d

              • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\StatsSessions\session_f2e315bc-bf57-4f26-85ef-f081dc2afcb4.raw
                Filesize

                941B

                MD5

                e4c961353d125a615db06531b3112212

                SHA1

                95e88e08c3690246547bd93ae99e11e78f9f20e6

                SHA256

                421d1dd0b98814f1c2e4e25b1689aef1014b3907f643942e001ba0c552c20add

                SHA512

                23f6cbf7e1222122bff1a7b0a6eb3bc2872bb6a52830ff17f1da2bbc2da49906b51343ec162d1a39109f0812857b076c08f6a73fb1f850683eb224e12e69d791

              • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\StatsSessions\session_f2e315bc-bf57-4f26-85ef-f081dc2afcb4.raw
                Filesize

                1KB

                MD5

                eb7f90e5a612d96a1726992abfbe726f

                SHA1

                f951f4650c83e06b108fa9c7f957805e3120bec1

                SHA256

                dcd7bb24243048e5bc5aac91af8e18a9434e0af8907caed907a9cf2c10ee7485

                SHA512

                38742d158fda4af6a669276ebe4243f45820817900c6dd01a0288f7e1fdff7327e1bf54d853bdb0410a00f2a3b31b49928544adeaa1f68184e173783cddf71d4

              • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\StatsSessions\session_f2e315bc-bf57-4f26-85ef-f081dc2afcb4.raw
                Filesize

                1KB

                MD5

                98d879c7e23f4dd05baa9654f0b2d3f8

                SHA1

                f4aaaf85c9d5111f2131ee4b7d0c5683d8646aca

                SHA256

                c2fda1848b80ccf14d43f40387f5662801f7b9ac3eb6b39196583a38b486af07

                SHA512

                d258e233a29b03305219b2423d1ad70e1ce5c93c60d2e6b3513d99a053722ccc4e21b12f73196717b159943584c9e501af59b1175febcb4ffcab17b5ca29f14d

              • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\StatsSessions\session_f2e315bc-bf57-4f26-85ef-f081dc2afcb4.raw
                Filesize

                845B

                MD5

                2f2fcf607c2802fc6b4cc5a61dfd7ce7

                SHA1

                270a6576ab97e7a942999a75377d53f6979587a5

                SHA256

                f9c94a9a00b12525c50135a074e39f23385bbd5a3caa213c111deb1b6e17efdb

                SHA512

                a48d14b3d8e43375bf4b8113f0dc8d087c71b39adb9fdd43de015026b5ba8c3d41bc060095d703ac29ab2c7cca11391c0e0dd4881a3ec8895dcde68622f2331c

              • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Sync Data\LevelDB\MANIFEST-000001
                Filesize

                41B

                MD5

                5af87dfd673ba2115e2fcf5cfdb727ab

                SHA1

                d5b5bbf396dc291274584ef71f444f420b6056f1

                SHA256

                f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                SHA512

                de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

              • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\ssdfp3056.0.833250867
                Filesize

                799B

                MD5

                1ee557b0f44011ac3f5b3a8ab4dc6a4f

                SHA1

                5238be3eff4712724d9483806c43460333e23bcc

                SHA256

                357ecc4a198ceaa1374a3df7b318f04c3d2288573e7055f0d2ebebf622a23f6a

                SHA512

                ca1468376f95adb71c335662ecaec0f39b70d67f40861a9f06d2920f2422869868887a2a341991e8d2abab5c8d494ecb360ab41b17c927147ffea550b3ab8624

              • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\ssdfp3056.0.833250867
                Filesize

                1KB

                MD5

                60f9c367ce4d63ce600aa209ce8f6512

                SHA1

                f0d94a60a3d1d36827a09cee8c160f26e5e56fd1

                SHA256

                d61f30288fdf0ed2350fb4a8d870faa6f1c0a104faf5f8dc87013bc1eb301192

                SHA512

                5dd15c7e231732cf8b0d568365bf9d2a491555b8807244670b598680410971a2900be5669982304957ac236ad5bd1eff8669ac9dd5a192b52050c414a8389142

              • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\ssdfp3056.0.833250867
                Filesize

                2KB

                MD5

                4490c7b084136afd77dde588891d7620

                SHA1

                0d132d634aa1f834fb70b90dd5295871cb4e46f3

                SHA256

                baa8f0b9d4d0bbb893ede18e46f9a8c1874576c9bf85e7822630106448420ab5

                SHA512

                7ea2698692ed9c037dfe261439838f0ff9e0751db84ab34b27f539a53dea6ffc40856b9c4b7b50215aa44a08c43386734f3bb4465ec39ab06c2d63ac92554f35

              • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\ssdfp3056.0.833250867
                Filesize

                2KB

                MD5

                c06d08e94a843e522fc1c54f549a872f

                SHA1

                994fa7b48308cf29dd0c0e67f28cca632db055f6

                SHA256

                779cebc14dfb944d57b3a1d81656ae65dcbf832402300de37cb5840085216af5

                SHA512

                d57de491092cfbb696dafc02eda80fd30758b7665242fe1f63bfe7e0bb337203a677cbe9402390e0757afae110c52279169724d2a47bda1d30394851786318c4

              • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\ssdfp3056.0.833250867
                Filesize

                2KB

                MD5

                6d18872c20ed23f4ff0a339bef9919ae

                SHA1

                b6249a3a5a4921b5304fd6d8432023bcb7cf95b5

                SHA256

                a8cce1fb27504c31eb1e7e89dbbbb416fde582027bde0396065e65e82163c975

                SHA512

                df16e2ebb834b0ed1822cd292289cea2949f21927809f84aec4ad1cb4c3d88a4da4d3e4b6517692fbfa48aa09f6ed9da99690ee05882c73b01819d1c4d5e3cd6

              • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\ssdfp3056.0.833250867
                Filesize

                3KB

                MD5

                de3f0088cd975f4b986413608d11e9d4

                SHA1

                2469f3d96bdb80d9ac63c2a729952a91f32cae47

                SHA256

                9c2a626d3e42cc8add828a85b9684f70993c06eb331687c5ea567486b3d56edf

                SHA512

                b62c4512adf9aa39129fea2fe2fea502a4ca83ec325ef77c8a8f12859080c355a999a9cf57eca8e5de73b12314cead6c96ff66619ff04ae351d0cfad22b4c65e

              • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\ssdfp3056.0.833250867
                Filesize

                3KB

                MD5

                9243a74a6038d6b487225044b5c7c926

                SHA1

                15e7d59f8ba09eedbd4acf3dabdd296ddb06a3a2

                SHA256

                d860fe35c8fe122bc2292b82b25299e431953a1f83a612579badec784713a09d

                SHA512

                4ec08bf173ad5fd0ac1a83f399058d26dae8c30e98bdd91309e939e0d78b230e0190aebeea7dcbade9b48ec2603ce3457358fa9716f95670063076ad40625b99

              • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\ssdfp3056.0.833250867
                Filesize

                3KB

                MD5

                e7d004e9bb25d158b7fcd8cf40267425

                SHA1

                013e7e490e199016c1fd1cfcf8b389caacbd22ef

                SHA256

                bfe2578ae8ec04550f9887d873cab6481629b57eb38f199a54d909f6304bb2e8

                SHA512

                81c93666ac7e61595624aba387d1402cdff8ba60afeba165f3630cdc146f0412d976c34aa840a111e2c4314e71a33ca147a49f884aacdc355f76cab2912cb7f4

              • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\ssdfp3056.0.833250867
                Filesize

                3KB

                MD5

                5e453aee0715c0b37a5026cc4b0ea7cf

                SHA1

                ff9952743859f0215fcc6a145f1ece3803c31dcf

                SHA256

                f453e3f300c4cb3ceba9b7485a4c649520432a469e57d6b7b8f6d3ccfd715b61

                SHA512

                f802a8ea7bc368cd8277fbbc4cc3f776dfd7456dfee2ae79bbe1b48a9a6478c1d52c2c76221a13422cb1d39cd77716bd998ad057872b0964c151183ce466e689

              • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\ssdfp3056.1.1288301590
                Filesize

                224B

                MD5

                8c3b9ba52d334d90c835f49471640cb9

                SHA1

                8d8bbd8536dcc419493d5097563bd29a9201d34c

                SHA256

                e11c3830c4d69b5069b80ef9bf7250c9ce04629b59fcd373e841a26fc9d7a7a4

                SHA512

                530c30e25f4957aed22aac4cdd4b2f82889a03481eadbc987e900a9e547956473b5bc10871555c154a64d70b34b43b90e992d340046be93d8c755bfadc9a000b

              • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\ssdfp3056.1.1288301590
                Filesize

                255B

                MD5

                14fde64118591f82b0be931a7634864c

                SHA1

                66b136e31b45a185ac75b4510859f21e50a5e307

                SHA256

                3d6b19e1c0e01c66ad7e5d43d29e3fcf5614713cf806953d2e7698a9b210ffd2

                SHA512

                2ae8cbd3dcc92f53b4c949fea47c0375fee07b3071d879e36f14224bd542a53871d9167c65ab3357ae9bb1596f04fb2af4925f816f3098e6b4e1b166bb719f36

              • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\ssdfp3056.1.1288301590
                Filesize

                292B

                MD5

                6fa57b161be6c062ac338195c8e0707e

                SHA1

                32366610ea2b0ce5fbea39615422da5bb8da5acb

                SHA256

                fd6b830e07c34b60ca849ed407f61d9c35014a044ade2707dea07be0dc6f610d

                SHA512

                0d11c09da5ac2e34896141fe43ca970939bd75e025176d64ec2bed94d44b38de388fcf64b8dc5300241b1cd2c02df6f3ff508813ba176bac9370f80138be6939

              • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\ssdfp3056.1.1288301590
                Filesize

                224B

                MD5

                8f89d0cd4571b5235ab1853ac7826da4

                SHA1

                3e62ef3ab568f9feedf9d5150f0c248c9306c798

                SHA256

                560fcb4c38935d112912f4dbe276a8968e430c3e33d5c1676bd58cc899da279b

                SHA512

                f5fab1b758a6251b1c3a5ce298b957a4857b48402274feefff6bf1c6a636ec25e9e1442c7f878790b8a9d7e30b5faacbb937c6eb672eadbed2eecc8dd9b39137

              • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\ssdfp3056.1.1288301590
                Filesize

                224B

                MD5

                20f237cab2968bda0a0f72372dfce3e4

                SHA1

                6548782caeaba5da1d3cdc74d197fa510a18dfaa

                SHA256

                e07c23d7dc16937e8cd8642dfddb666d12413b0341934b4e0b75d970bd6dc018

                SHA512

                1c93ee8df1ee0ae2756020f0a54ced0dab0a917bc31236530ce0e5673f09e177da15f5fdfd68a92868d5e365bfcc85a1d975b76589fcb95f24f6bf74976c8445

              • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\ssdfp3056.1.1288301590
                Filesize

                200B

                MD5

                48c6cf51a2eb1d576d67ffd9a32d6ee9

                SHA1

                737831403f58088faeb9aace2fdbcfc1fde1f5a7

                SHA256

                40a67f89345d2a3fe303fa4f76f43486db524217dc43b580188daa86c1ae901e

                SHA512

                502e06f19c080bf0048fbe0074d5506980412e185225f2539c9a891b246abac611bff2aea2278ce6707ab793c4b1ccab4c400efe96d73606d049a93d83d2305a

              • C:\Windows\Installer\6fe580.msi
                Filesize

                81.0MB

                MD5

                1794aaa17d114a315a95473c9780fc8b

                SHA1

                7f250c022b916b88e22254985e7552bc3ac8db04

                SHA256

                7682233d155e6d19f30cf61b185a02055be0dbcacd2c9accf90a99de21547eb4

                SHA512

                fb9defdf73786528e82ffc7e1ccfa03cfb687365ec740e9620993da785414306f03a7e1fa523192a9d690a882b012d1e426afd1757639f3ef5f1e612c01e6516

              • C:\Windows\Installer\MSIF1D4.tmp
                Filesize

                757KB

                MD5

                62cfeb86f117ad91b8bb52f1dda6f473

                SHA1

                c753b488938b3e08f7f47df209359c7b78764448

                SHA256

                f06cba20bd40e9d841add1877cf8d3b406f0acfa4800b80ae041ed3cc374eb7e

                SHA512

                c1b0e76cee4e2c3ca604dcc8f5665e72e70008acc824e20d89404f139d7e7e789e99dff131dafd76409f6ea0a813aa136f96089fbdadcf90d6485b1807762e4e

              • \Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera-installer-bro.exe
                Filesize

                2.7MB

                MD5

                f4f92b9d592fd71144bc570431a1a1a2

                SHA1

                b115b46a3be29f8eacf392f1925cff4fe0578f5b

                SHA256

                1f2b239f7910b03ced0f472df2a418f854b332de0af408008cd6aa93aa1118e8

                SHA512

                fd2575f49138506c703b558462ac4483bed433e1a3f121ad4f5f4f59800de8b3f900b2c303ca35cbe150870cf6653738e78770ffddcd38fdd7eec5a631d8556b

              • \Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303042020351\assistant\_sfx.exe
                Filesize

                1.7MB

                MD5

                0238df215bf6943892daf85de8ad433a

                SHA1

                3d905e4e2c0e9170df61b7a199321847691f945e

                SHA256

                a7818aca6acbe347df13d51d9750f6a852c5aa2a58580f7f2015113e0a3e06d7

                SHA512

                fc6c12e359b9a4ce84ef878f29648a4c97c38fd12ed80996c5e03829833220010fff9c751a99f399dad3529bda6438424194ed18236addfbe430343807aaad69

              • \Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303042020351\assistant\assistant_installer.exe
                Filesize

                2.1MB

                MD5

                9df6e2fbb7e38964f35016bf91ef7424

                SHA1

                d0c1266dc46814bc6165cf6a69e90581228989a7

                SHA256

                3573825f31875d403832de8e06aabc2adbdf0c5279d80ea62dfcb1f159f06c1d

                SHA512

                b14c2224ae10c80429205a39791745b1627c1a487176c06aa105d0689e77fb0b86427e1a7d5aef5d06460070b3df4ebea41db67d54e221ea25979b3bb5318d3e

              • \Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303042020351\assistant\assistant_installer.exe
                Filesize

                2.1MB

                MD5

                9df6e2fbb7e38964f35016bf91ef7424

                SHA1

                d0c1266dc46814bc6165cf6a69e90581228989a7

                SHA256

                3573825f31875d403832de8e06aabc2adbdf0c5279d80ea62dfcb1f159f06c1d

                SHA512

                b14c2224ae10c80429205a39791745b1627c1a487176c06aa105d0689e77fb0b86427e1a7d5aef5d06460070b3df4ebea41db67d54e221ea25979b3bb5318d3e

              • \Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303042020351\opera_package
                Filesize

                86.9MB

                MD5

                52059f9908aca2af15df265bfb73517f

                SHA1

                141ce7239b067ee7b266594ea6bb23e730f73621

                SHA256

                7b8ee89686128fb3e73542395e49eec5da3f730039de32ac2cfe58a4e7525b73

                SHA512

                191df166c778d6ddd9cbb4ba17d24945aeb6554183eff1084dfa07221114f3d420074176a329fb561fe75600ee874e115b7c32a4ca3f795096e907ca3f601266

              • \Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303042020351\opera_package
                Filesize

                86.9MB

                MD5

                52059f9908aca2af15df265bfb73517f

                SHA1

                141ce7239b067ee7b266594ea6bb23e730f73621

                SHA256

                7b8ee89686128fb3e73542395e49eec5da3f730039de32ac2cfe58a4e7525b73

                SHA512

                191df166c778d6ddd9cbb4ba17d24945aeb6554183eff1084dfa07221114f3d420074176a329fb561fe75600ee874e115b7c32a4ca3f795096e907ca3f601266

              • \Users\Admin\AppData\Local\Temp\Opera_installer_2303042020327161252.dll
                Filesize

                4.6MB

                MD5

                04eef8268bb425a0d549aa7333ec0e74

                SHA1

                4b0ccc737fa2716278c46fde8a62d37ce4be9528

                SHA256

                ebc55e14d85469e699e113a088c629fe04f21ce60ae3dd77b960018da0c83616

                SHA512

                683feb683688ac5b846ddfade4fbdba8ae999623d3717b5d0b0f92332d1276b78c720e5f6483dd952bdb8cfecf99689f660fd5d4b5b547f92414ad5525dee5e4

              • \Users\Admin\AppData\Local\Temp\Opera_installer_2303042020343071708.dll
                Filesize

                4.6MB

                MD5

                04eef8268bb425a0d549aa7333ec0e74

                SHA1

                4b0ccc737fa2716278c46fde8a62d37ce4be9528

                SHA256

                ebc55e14d85469e699e113a088c629fe04f21ce60ae3dd77b960018da0c83616

                SHA512

                683feb683688ac5b846ddfade4fbdba8ae999623d3717b5d0b0f92332d1276b78c720e5f6483dd952bdb8cfecf99689f660fd5d4b5b547f92414ad5525dee5e4

              • \Users\Admin\AppData\Local\Temp\Opera_installer_2303042020352281268.dll
                Filesize

                4.6MB

                MD5

                04eef8268bb425a0d549aa7333ec0e74

                SHA1

                4b0ccc737fa2716278c46fde8a62d37ce4be9528

                SHA256

                ebc55e14d85469e699e113a088c629fe04f21ce60ae3dd77b960018da0c83616

                SHA512

                683feb683688ac5b846ddfade4fbdba8ae999623d3717b5d0b0f92332d1276b78c720e5f6483dd952bdb8cfecf99689f660fd5d4b5b547f92414ad5525dee5e4

              • \Users\Admin\AppData\Local\Temp\Opera_installer_2303042020363661924.dll
                Filesize

                4.6MB

                MD5

                04eef8268bb425a0d549aa7333ec0e74

                SHA1

                4b0ccc737fa2716278c46fde8a62d37ce4be9528

                SHA256

                ebc55e14d85469e699e113a088c629fe04f21ce60ae3dd77b960018da0c83616

                SHA512

                683feb683688ac5b846ddfade4fbdba8ae999623d3717b5d0b0f92332d1276b78c720e5f6483dd952bdb8cfecf99689f660fd5d4b5b547f92414ad5525dee5e4

              • \Users\Admin\AppData\Local\Temp\Opera_installer_2303042020365541960.dll
                Filesize

                4.6MB

                MD5

                04eef8268bb425a0d549aa7333ec0e74

                SHA1

                4b0ccc737fa2716278c46fde8a62d37ce4be9528

                SHA256

                ebc55e14d85469e699e113a088c629fe04f21ce60ae3dd77b960018da0c83616

                SHA512

                683feb683688ac5b846ddfade4fbdba8ae999623d3717b5d0b0f92332d1276b78c720e5f6483dd952bdb8cfecf99689f660fd5d4b5b547f92414ad5525dee5e4

              • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe
                Filesize

                1.8MB

                MD5

                aa4de04ccc16b74a4c2301da8d621ec1

                SHA1

                d05c6d8200f6e6b1283df82d24d687adc47d9664

                SHA256

                e2b0c8e54983b6fcd847a891c5443cb321fb4f0c9106ec8ed6a37cab5ebcc81b

                SHA512

                28d62bbe394bc2300d60263971cdee15fa417c6fcc7e44ecd2b3b567821e99953377383d137b0827f3f904d30deb508732bcb77cd37d444032d6ffc25c60712e

              • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe
                Filesize

                1.8MB

                MD5

                aa4de04ccc16b74a4c2301da8d621ec1

                SHA1

                d05c6d8200f6e6b1283df82d24d687adc47d9664

                SHA256

                e2b0c8e54983b6fcd847a891c5443cb321fb4f0c9106ec8ed6a37cab5ebcc81b

                SHA512

                28d62bbe394bc2300d60263971cdee15fa417c6fcc7e44ecd2b3b567821e99953377383d137b0827f3f904d30deb508732bcb77cd37d444032d6ffc25c60712e

              • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe
                Filesize

                1.8MB

                MD5

                aa4de04ccc16b74a4c2301da8d621ec1

                SHA1

                d05c6d8200f6e6b1283df82d24d687adc47d9664

                SHA256

                e2b0c8e54983b6fcd847a891c5443cb321fb4f0c9106ec8ed6a37cab5ebcc81b

                SHA512

                28d62bbe394bc2300d60263971cdee15fa417c6fcc7e44ecd2b3b567821e99953377383d137b0827f3f904d30deb508732bcb77cd37d444032d6ffc25c60712e

              • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe
                Filesize

                1.8MB

                MD5

                aa4de04ccc16b74a4c2301da8d621ec1

                SHA1

                d05c6d8200f6e6b1283df82d24d687adc47d9664

                SHA256

                e2b0c8e54983b6fcd847a891c5443cb321fb4f0c9106ec8ed6a37cab5ebcc81b

                SHA512

                28d62bbe394bc2300d60263971cdee15fa417c6fcc7e44ecd2b3b567821e99953377383d137b0827f3f904d30deb508732bcb77cd37d444032d6ffc25c60712e

              • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe
                Filesize

                1.8MB

                MD5

                aa4de04ccc16b74a4c2301da8d621ec1

                SHA1

                d05c6d8200f6e6b1283df82d24d687adc47d9664

                SHA256

                e2b0c8e54983b6fcd847a891c5443cb321fb4f0c9106ec8ed6a37cab5ebcc81b

                SHA512

                28d62bbe394bc2300d60263971cdee15fa417c6fcc7e44ecd2b3b567821e99953377383d137b0827f3f904d30deb508732bcb77cd37d444032d6ffc25c60712e

              • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe
                Filesize

                1.8MB

                MD5

                aa4de04ccc16b74a4c2301da8d621ec1

                SHA1

                d05c6d8200f6e6b1283df82d24d687adc47d9664

                SHA256

                e2b0c8e54983b6fcd847a891c5443cb321fb4f0c9106ec8ed6a37cab5ebcc81b

                SHA512

                28d62bbe394bc2300d60263971cdee15fa417c6fcc7e44ecd2b3b567821e99953377383d137b0827f3f904d30deb508732bcb77cd37d444032d6ffc25c60712e

              • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRZip.lmd
                Filesize

                1.7MB

                MD5

                1bbf5dd0b6ca80e4c7c77495c3f33083

                SHA1

                e0520037e60eb641ec04d1e814394c9da0a6a862

                SHA256

                bc6bd19ab0977ac794e18e2c82ace3116bf0537711a352638efd2d8d847c140b

                SHA512

                97bc810871868217f944bc5e60ab642f161c1f082bc9e4122094f10b4e309a6d96e3dd695553a20907cb8fea5aef4802f5a2f0a852328c1a1cd85944022abaab

              • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\Wow64.lmd
                Filesize

                97KB

                MD5

                da1d0cd400e0b6ad6415fd4d90f69666

                SHA1

                de9083d2902906cacf57259cf581b1466400b799

                SHA256

                7a79b049bdc3b6e4d101691888360f4f993098f3e3a8beefff4ac367430b1575

                SHA512

                f12f64670f158c2e846e78b7b5d191158268b45ecf3c288f02bbee15ae10c4a62e67fb3481da304ba99da2c68ac44d713a44a458ef359db329b6fef3d323382a

              • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                Filesize

                1.3MB

                MD5

                5b4c988e2c4f9b703e7c14ea3ba5115d

                SHA1

                6191f653571a192ed43f637be0be2d0713c355de

                SHA256

                6a295ca07cc92c2d463b1ae9606f9c3017814edee923073737a4af9022f7fa69

                SHA512

                5a51728631c11391c92f3f46e55ad574c3bf63de896689249127922f5c42db80cf131353ded2ba04446e5f4e0f459f487d964b973a9f91bd8242132570077473

              • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                Filesize

                1.3MB

                MD5

                5b4c988e2c4f9b703e7c14ea3ba5115d

                SHA1

                6191f653571a192ed43f637be0be2d0713c355de

                SHA256

                6a295ca07cc92c2d463b1ae9606f9c3017814edee923073737a4af9022f7fa69

                SHA512

                5a51728631c11391c92f3f46e55ad574c3bf63de896689249127922f5c42db80cf131353ded2ba04446e5f4e0f459f487d964b973a9f91bd8242132570077473

              • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                Filesize

                1.3MB

                MD5

                5b4c988e2c4f9b703e7c14ea3ba5115d

                SHA1

                6191f653571a192ed43f637be0be2d0713c355de

                SHA256

                6a295ca07cc92c2d463b1ae9606f9c3017814edee923073737a4af9022f7fa69

                SHA512

                5a51728631c11391c92f3f46e55ad574c3bf63de896689249127922f5c42db80cf131353ded2ba04446e5f4e0f459f487d964b973a9f91bd8242132570077473

              • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                Filesize

                1.3MB

                MD5

                5b4c988e2c4f9b703e7c14ea3ba5115d

                SHA1

                6191f653571a192ed43f637be0be2d0713c355de

                SHA256

                6a295ca07cc92c2d463b1ae9606f9c3017814edee923073737a4af9022f7fa69

                SHA512

                5a51728631c11391c92f3f46e55ad574c3bf63de896689249127922f5c42db80cf131353ded2ba04446e5f4e0f459f487d964b973a9f91bd8242132570077473

              • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                Filesize

                1.3MB

                MD5

                5b4c988e2c4f9b703e7c14ea3ba5115d

                SHA1

                6191f653571a192ed43f637be0be2d0713c355de

                SHA256

                6a295ca07cc92c2d463b1ae9606f9c3017814edee923073737a4af9022f7fa69

                SHA512

                5a51728631c11391c92f3f46e55ad574c3bf63de896689249127922f5c42db80cf131353ded2ba04446e5f4e0f459f487d964b973a9f91bd8242132570077473

              • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll
                Filesize

                326KB

                MD5

                80d93d38badecdd2b134fe4699721223

                SHA1

                e829e58091bae93bc64e0c6f9f0bac999cfda23d

                SHA256

                c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

                SHA512

                9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

              • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
                Filesize

                1.3MB

                MD5

                e801c5847f5f9d207db53aaaf5c6f3a2

                SHA1

                8e6818ce66555e2cca92e5c5f32551fb4a91645e

                SHA256

                196eb4b81988326f6b44b1efcc4fa7a31a289bcf3893a16c3db6f889aa439b03

                SHA512

                303ab54112fd38a36c10484037f8ff4eeadd0c6f7dde18cf4f3b7f64bf7f7756b30f634427be1cf596ec995f41923c8678040a9a06244129f2337a3fe2f9bab3

              • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
                Filesize

                1.3MB

                MD5

                e801c5847f5f9d207db53aaaf5c6f3a2

                SHA1

                8e6818ce66555e2cca92e5c5f32551fb4a91645e

                SHA256

                196eb4b81988326f6b44b1efcc4fa7a31a289bcf3893a16c3db6f889aa439b03

                SHA512

                303ab54112fd38a36c10484037f8ff4eeadd0c6f7dde18cf4f3b7f64bf7f7756b30f634427be1cf596ec995f41923c8678040a9a06244129f2337a3fe2f9bab3

              • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
                Filesize

                1.3MB

                MD5

                e801c5847f5f9d207db53aaaf5c6f3a2

                SHA1

                8e6818ce66555e2cca92e5c5f32551fb4a91645e

                SHA256

                196eb4b81988326f6b44b1efcc4fa7a31a289bcf3893a16c3db6f889aa439b03

                SHA512

                303ab54112fd38a36c10484037f8ff4eeadd0c6f7dde18cf4f3b7f64bf7f7756b30f634427be1cf596ec995f41923c8678040a9a06244129f2337a3fe2f9bab3

              • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
                Filesize

                1.3MB

                MD5

                e801c5847f5f9d207db53aaaf5c6f3a2

                SHA1

                8e6818ce66555e2cca92e5c5f32551fb4a91645e

                SHA256

                196eb4b81988326f6b44b1efcc4fa7a31a289bcf3893a16c3db6f889aa439b03

                SHA512

                303ab54112fd38a36c10484037f8ff4eeadd0c6f7dde18cf4f3b7f64bf7f7756b30f634427be1cf596ec995f41923c8678040a9a06244129f2337a3fe2f9bab3

              • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
                Filesize

                1.3MB

                MD5

                e801c5847f5f9d207db53aaaf5c6f3a2

                SHA1

                8e6818ce66555e2cca92e5c5f32551fb4a91645e

                SHA256

                196eb4b81988326f6b44b1efcc4fa7a31a289bcf3893a16c3db6f889aa439b03

                SHA512

                303ab54112fd38a36c10484037f8ff4eeadd0c6f7dde18cf4f3b7f64bf7f7756b30f634427be1cf596ec995f41923c8678040a9a06244129f2337a3fe2f9bab3

              • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\lua5.1.dll
                Filesize

                326KB

                MD5

                80d93d38badecdd2b134fe4699721223

                SHA1

                e829e58091bae93bc64e0c6f9f0bac999cfda23d

                SHA256

                c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

                SHA512

                9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

              • \Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
                Filesize

                2.7MB

                MD5

                f4f92b9d592fd71144bc570431a1a1a2

                SHA1

                b115b46a3be29f8eacf392f1925cff4fe0578f5b

                SHA256

                1f2b239f7910b03ced0f472df2a418f854b332de0af408008cd6aa93aa1118e8

                SHA512

                fd2575f49138506c703b558462ac4483bed433e1a3f121ad4f5f4f59800de8b3f900b2c303ca35cbe150870cf6653738e78770ffddcd38fdd7eec5a631d8556b

              • \Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
                Filesize

                2.7MB

                MD5

                f4f92b9d592fd71144bc570431a1a1a2

                SHA1

                b115b46a3be29f8eacf392f1925cff4fe0578f5b

                SHA256

                1f2b239f7910b03ced0f472df2a418f854b332de0af408008cd6aa93aa1118e8

                SHA512

                fd2575f49138506c703b558462ac4483bed433e1a3f121ad4f5f4f59800de8b3f900b2c303ca35cbe150870cf6653738e78770ffddcd38fdd7eec5a631d8556b

              • \Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
                Filesize

                2.7MB

                MD5

                f4f92b9d592fd71144bc570431a1a1a2

                SHA1

                b115b46a3be29f8eacf392f1925cff4fe0578f5b

                SHA256

                1f2b239f7910b03ced0f472df2a418f854b332de0af408008cd6aa93aa1118e8

                SHA512

                fd2575f49138506c703b558462ac4483bed433e1a3f121ad4f5f4f59800de8b3f900b2c303ca35cbe150870cf6653738e78770ffddcd38fdd7eec5a631d8556b

              • \Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
                Filesize

                2.7MB

                MD5

                f4f92b9d592fd71144bc570431a1a1a2

                SHA1

                b115b46a3be29f8eacf392f1925cff4fe0578f5b

                SHA256

                1f2b239f7910b03ced0f472df2a418f854b332de0af408008cd6aa93aa1118e8

                SHA512

                fd2575f49138506c703b558462ac4483bed433e1a3f121ad4f5f4f59800de8b3f900b2c303ca35cbe150870cf6653738e78770ffddcd38fdd7eec5a631d8556b

              • \Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
                Filesize

                2.7MB

                MD5

                f4f92b9d592fd71144bc570431a1a1a2

                SHA1

                b115b46a3be29f8eacf392f1925cff4fe0578f5b

                SHA256

                1f2b239f7910b03ced0f472df2a418f854b332de0af408008cd6aa93aa1118e8

                SHA512

                fd2575f49138506c703b558462ac4483bed433e1a3f121ad4f5f4f59800de8b3f900b2c303ca35cbe150870cf6653738e78770ffddcd38fdd7eec5a631d8556b

              • \Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
                Filesize

                2.7MB

                MD5

                f4f92b9d592fd71144bc570431a1a1a2

                SHA1

                b115b46a3be29f8eacf392f1925cff4fe0578f5b

                SHA256

                1f2b239f7910b03ced0f472df2a418f854b332de0af408008cd6aa93aa1118e8

                SHA512

                fd2575f49138506c703b558462ac4483bed433e1a3f121ad4f5f4f59800de8b3f900b2c303ca35cbe150870cf6653738e78770ffddcd38fdd7eec5a631d8556b

              • \Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
                Filesize

                2.7MB

                MD5

                f4f92b9d592fd71144bc570431a1a1a2

                SHA1

                b115b46a3be29f8eacf392f1925cff4fe0578f5b

                SHA256

                1f2b239f7910b03ced0f472df2a418f854b332de0af408008cd6aa93aa1118e8

                SHA512

                fd2575f49138506c703b558462ac4483bed433e1a3f121ad4f5f4f59800de8b3f900b2c303ca35cbe150870cf6653738e78770ffddcd38fdd7eec5a631d8556b

              • memory/508-530-0x00000000057D0000-0x0000000005D1A000-memory.dmp
                Filesize

                5.3MB

              • memory/508-494-0x00000000002B0000-0x0000000000698000-memory.dmp
                Filesize

                3.9MB

              • memory/508-535-0x00000000057D0000-0x0000000005D1A000-memory.dmp
                Filesize

                5.3MB

              • memory/508-533-0x00000000057D0000-0x0000000005D1A000-memory.dmp
                Filesize

                5.3MB

              • memory/508-529-0x00000000057D0000-0x0000000005D1A000-memory.dmp
                Filesize

                5.3MB

              • memory/508-525-0x0000000002880000-0x0000000002890000-memory.dmp
                Filesize

                64KB

              • memory/508-548-0x00000000002B0000-0x0000000000698000-memory.dmp
                Filesize

                3.9MB

              • memory/528-431-0x0000000010000000-0x0000000010051000-memory.dmp
                Filesize

                324KB

              • memory/528-1660-0x0000000000D10000-0x00000000010F8000-memory.dmp
                Filesize

                3.9MB

              • memory/528-366-0x0000000000690000-0x0000000000693000-memory.dmp
                Filesize

                12KB

              • memory/528-902-0x0000000000D10000-0x00000000010F8000-memory.dmp
                Filesize

                3.9MB

              • memory/528-73-0x0000000000D10000-0x00000000010F8000-memory.dmp
                Filesize

                3.9MB

              • memory/528-603-0x0000000003070000-0x0000000003080000-memory.dmp
                Filesize

                64KB

              • memory/528-489-0x0000000000D10000-0x00000000010F8000-memory.dmp
                Filesize

                3.9MB

              • memory/528-430-0x0000000000D10000-0x00000000010F8000-memory.dmp
                Filesize

                3.9MB

              • memory/528-389-0x0000000000D10000-0x00000000010F8000-memory.dmp
                Filesize

                3.9MB

              • memory/528-367-0x0000000000D10000-0x00000000010F8000-memory.dmp
                Filesize

                3.9MB

              • memory/528-1661-0x0000000010000000-0x0000000010051000-memory.dmp
                Filesize

                324KB

              • memory/528-372-0x0000000010000000-0x0000000010051000-memory.dmp
                Filesize

                324KB

              • memory/528-388-0x0000000010000000-0x0000000010051000-memory.dmp
                Filesize

                324KB

              • memory/528-450-0x0000000003070000-0x0000000003080000-memory.dmp
                Filesize

                64KB

              • memory/528-365-0x0000000010000000-0x0000000010051000-memory.dmp
                Filesize

                324KB

              • memory/528-490-0x0000000010000000-0x0000000010051000-memory.dmp
                Filesize

                324KB

              • memory/528-387-0x0000000000D10000-0x00000000010F8000-memory.dmp
                Filesize

                3.9MB

              • memory/528-1872-0x0000000000D10000-0x00000000010F8000-memory.dmp
                Filesize

                3.9MB

              • memory/528-370-0x0000000000D10000-0x00000000010F8000-memory.dmp
                Filesize

                3.9MB

              • memory/528-371-0x0000000000D10000-0x00000000010F8000-memory.dmp
                Filesize

                3.9MB

              • memory/1252-536-0x0000000001080000-0x00000000015CA000-memory.dmp
                Filesize

                5.3MB

              • memory/1252-751-0x0000000003F60000-0x00000000044AA000-memory.dmp
                Filesize

                5.3MB

              • memory/1252-594-0x0000000003F60000-0x00000000044AA000-memory.dmp
                Filesize

                5.3MB

              • memory/1252-557-0x0000000003AD0000-0x000000000401A000-memory.dmp
                Filesize

                5.3MB

              • memory/1252-1749-0x0000000001080000-0x00000000015CA000-memory.dmp
                Filesize

                5.3MB

              • memory/1252-575-0x0000000002CA0000-0x00000000031EA000-memory.dmp
                Filesize

                5.3MB

              • memory/1268-556-0x00000000011D0000-0x000000000171A000-memory.dmp
                Filesize

                5.3MB

              • memory/1708-537-0x0000000001080000-0x00000000015CA000-memory.dmp
                Filesize

                5.3MB

              • memory/1784-493-0x0000000002D10000-0x00000000030F8000-memory.dmp
                Filesize

                3.9MB

              • memory/1784-491-0x0000000002D10000-0x00000000030F8000-memory.dmp
                Filesize

                3.9MB

              • memory/1784-492-0x0000000002D10000-0x00000000030F8000-memory.dmp
                Filesize

                3.9MB

              • memory/1924-573-0x0000000001080000-0x00000000015CA000-memory.dmp
                Filesize

                5.3MB

              • memory/1924-1740-0x0000000001080000-0x00000000015CA000-memory.dmp
                Filesize

                5.3MB

              • memory/1960-574-0x0000000001080000-0x00000000015CA000-memory.dmp
                Filesize

                5.3MB

              • memory/2020-69-0x0000000002DC0000-0x00000000031A8000-memory.dmp
                Filesize

                3.9MB

              • memory/2020-70-0x0000000002DC0000-0x00000000031A8000-memory.dmp
                Filesize

                3.9MB

              • memory/2020-369-0x0000000002DC0000-0x00000000031A8000-memory.dmp
                Filesize

                3.9MB

              • memory/2540-2995-0x0000000000230000-0x0000000000247000-memory.dmp
                Filesize

                92KB

              • memory/2540-2997-0x0000000000230000-0x0000000000247000-memory.dmp
                Filesize

                92KB

              • memory/2540-2996-0x0000000000230000-0x0000000000247000-memory.dmp
                Filesize

                92KB

              • memory/2540-2994-0x0000000000400000-0x0000000000417000-memory.dmp
                Filesize

                92KB

              • memory/2540-3010-0x0000000000400000-0x0000000000417000-memory.dmp
                Filesize

                92KB

              • memory/2576-1743-0x0000000002270000-0x0000000002280000-memory.dmp
                Filesize

                64KB

              • memory/2748-1710-0x0000000000060000-0x0000000000061000-memory.dmp
                Filesize

                4KB

              • memory/3056-2039-0x00000000052F0000-0x00000000052F1000-memory.dmp
                Filesize

                4KB

              • memory/3056-2575-0x00000000052C0000-0x00000000052CA000-memory.dmp
                Filesize

                40KB

              • memory/3056-2756-0x00000000052C0000-0x00000000052CA000-memory.dmp
                Filesize

                40KB

              • memory/3056-2755-0x00000000052C0000-0x00000000052CA000-memory.dmp
                Filesize

                40KB

              • memory/3056-2574-0x00000000052C0000-0x00000000052CA000-memory.dmp
                Filesize

                40KB