Analysis

  • max time kernel
    144s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    16-03-2023 18:03

General

  • Target

    TLauncher-2.876-Installer-1.0.6-global.exe

  • Size

    22.6MB

  • MD5

    2c46460b0b6c89f4993db4ab214fc9ee

  • SHA1

    0a8b0696a59d2635f2303a4f2302cd97ea6d835a

  • SHA256

    7efd1055ea05a8fb0e8dab395b68017720d468d3ffb3ef3baeb501f809528827

  • SHA512

    e79fc7a3bdea24e2425f56b94399b7b732436bec6dc5de3e416a0e0e43ddd8044fc83992f4a1d7a1f86397957f808ce93a40c58c1101566af77a0f62e85a7c44

  • SSDEEP

    393216:YXMHKmnDMP/n8IPfs/dQETVlOBbpFEjdGphRqV56HpkvQFa2Vj4h2cv:Y8q8MH8aHExi73qqHpU2Vj4h/

Malware Config

Signatures

  • BazarBackdoor

    Stealthy backdoor targeting corporate networks, believed to be developed by Trickbot's authors.

  • Bazar/Team9 Backdoor payload 4 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 23 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Registers COM server for autorun 1 TTPs 64 IoCs
  • UPX packed file 53 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 26 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Installs/modifies Browser Helper Object 2 TTPs 6 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 7 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TLauncher-2.876-Installer-1.0.6-global.exe
    "C:\Users\Admin\AppData\Local\Temp\TLauncher-2.876-Installer-1.0.6-global.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1992
    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
      "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" __IRAOFF:1910546 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\TLauncher-2.876-Installer-1.0.6-global.exe" "__IRCT:3" "__IRTSS:23643746" "__IRSID:S-1-5-21-3948302646-268491222-1934009652-1000"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1940
      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe
        "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe" /S:C:\Users\Admin\AppData\Local\Temp\setuparguments.ini
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1524
        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
          "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe" /S:C:\Users\Admin\AppData\Local\Temp\setuparguments.ini __IRAOFF:1816850 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe" "__IRCT:3" "__IRTSS:1840872" "__IRSID:S-1-5-21-3948302646-268491222-1934009652-1000"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Modifies system certificate store
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:588
          • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
            "C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe" --silent --allusers=0
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Enumerates connected drives
            • Modifies system certificate store
            • Suspicious use of WriteProcessMemory
            PID:1636
            • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
              C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=96.0.4693.80 --initial-client-data=0x1a4,0x1a8,0x1ac,0x178,0x1b0,0x715d24a8,0x715d24b8,0x715d24c4
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:1644
            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera-installer-bro.exe
              "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera-installer-bro.exe" --version
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:1096
            • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
              "C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --server-tracking-data=server_tracking_data --initial-pid=1636 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20230316190418" --session-guid=f605b98e-609f-4a89-a4c0-1fe3f12fe1f6 --server-tracking-blob=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 --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=3403000000000000
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Enumerates connected drives
              • Suspicious use of WriteProcessMemory
              PID:544
              • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
                C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=96.0.4693.80 --initial-client-data=0x1b0,0x1b4,0x1b8,0x178,0x1bc,0x70a724a8,0x70a724b8,0x70a724c4
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:1324
            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303161904181\assistant\_sfx.exe
              "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303161904181\assistant\_sfx.exe"
              6⤵
              • Executes dropped EXE
              PID:2572
            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303161904181\assistant\assistant_installer.exe
              "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303161904181\assistant\assistant_installer.exe" --version
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:2368
              • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303161904181\assistant\assistant_installer.exe
                "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303161904181\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=96.0.4693.50 --initial-client-data=0x148,0x14c,0x150,0x11c,0x154,0x556c28,0x556c38,0x556c44
                7⤵
                • Executes dropped EXE
                PID:2336
      • C:\Users\Admin\AppData\Local\Temp\jre-windows.exe
        "C:\Users\Admin\AppData\Local\Temp\jre-windows.exe" STATIC=1
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2484
        • C:\Users\Admin\AppData\Local\Temp\jds7170351.tmp\jre-windows.exe
          "C:\Users\Admin\AppData\Local\Temp\jds7170351.tmp\jre-windows.exe" "STATIC=1"
          4⤵
          • Executes dropped EXE
          • Modifies Internet Explorer settings
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:2528
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Enumerates connected drives
    • Drops file in Windows directory
    • Checks processor information in registry
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    PID:2216
    • C:\Windows\system32\MsiExec.exe
      C:\Windows\system32\MsiExec.exe -Embedding DCF5FCDFB229D04E2EA0548E2218C199
      2⤵
      • Loads dropped DLL
      PID:884
    • C:\Program Files\Java\jre1.8.0_351\installer.exe
      "C:\Program Files\Java\jre1.8.0_351\installer.exe" /s INSTALLDIR="C:\Program Files\Java\jre1.8.0_351\\" STATIC=1 INSTALL_SILENT=1 REPAIRMODE=0 ProductCode={26A24AE4-039D-4CA4-87B4-2F64180351F0}
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Registers COM server for autorun
      • Installs/modifies Browser Helper Object
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Modifies data under HKEY_USERS
      • Modifies registry class
      PID:2672
      • C:\ProgramData\Oracle\Java\installcache_x64\7211583.tmp\bspatch.exe
        "bspatch.exe" baseimagefam8 newimage diff
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2056
      • C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe
        "C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe" -r "C:\Program Files\Java\jre1.8.0_351\lib/plugin.pack" "C:\Program Files\Java\jre1.8.0_351\lib/plugin.jar"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        PID:436
      • C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe
        "C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe" -r "C:\Program Files\Java\jre1.8.0_351\lib/javaws.pack" "C:\Program Files\Java\jre1.8.0_351\lib/javaws.jar"
        3⤵
        • Executes dropped EXE
        PID:1124
      • C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe
        "C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe" -r "C:\Program Files\Java\jre1.8.0_351\lib/deploy.pack" "C:\Program Files\Java\jre1.8.0_351\lib/deploy.jar"
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        PID:2552
      • C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe
        "C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe" -r "C:\Program Files\Java\jre1.8.0_351\lib/rt.pack" "C:\Program Files\Java\jre1.8.0_351\lib/rt.jar"
        3⤵
        • Executes dropped EXE
        PID:2244
      • C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe
        "C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe" -r "C:\Program Files\Java\jre1.8.0_351\lib/jsse.pack" "C:\Program Files\Java\jre1.8.0_351\lib/jsse.jar"
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        PID:2460
      • C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe
        "C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe" -r "C:\Program Files\Java\jre1.8.0_351\lib/charsets.pack" "C:\Program Files\Java\jre1.8.0_351\lib/charsets.jar"
        3⤵
        • Executes dropped EXE
        PID:2776
      • C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe
        "C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe" -r "C:\Program Files\Java\jre1.8.0_351\lib/ext/localedata.pack" "C:\Program Files\Java\jre1.8.0_351\lib/ext/localedata.jar"
        3⤵
        • Executes dropped EXE
        PID:2868
      • C:\Program Files\Java\jre1.8.0_351\bin\javaw.exe
        "C:\Program Files\Java\jre1.8.0_351\bin\javaw.exe" -Xshare:dump -Djdk.disableLastUsageTracking
        3⤵
        • Executes dropped EXE
        PID:2920

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

3
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

3
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

3
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Java\jre1.8.0_351\bin\javacpl.exe
    Filesize

    103KB

    MD5

    7a9d69862a2021508931a197cd6501ec

    SHA1

    a0f7d313a874552f4972784d15042b564e4067fc

    SHA256

    51ff63cbac78bd133333e98d91b02b652c88cd57cedd0052519051a17be77856

    SHA512

    5c331e6deefc8256ea203d63770484f6b485d4c3832a60ecf4a540dff3cb75a76dbde37980fe1763ca487401b68126f58f8d1a4c72ee610f5144c624c4736850

  • C:\Program Files\Java\jre1.8.0_351\bin\javaws.exe
    Filesize

    446KB

    MD5

    24ccb37646e1f52ce4f47164cccf2b91

    SHA1

    bc265e26417026286d6ed951904305086c4f693c

    SHA256

    adf2d659c2b2a4afff1ca58f3a742d27d767d27eabeca6a8b6ee243e9c913a39

    SHA512

    cb174e7a219f6ffae3715e37beb428979bc1462202729c05a25fa7b8da90e2dd6faa92c03cd9ca21567d354dce7acc1852669f4071298e953d6a286243794e32

  • C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe
    Filesize

    216KB

    MD5

    691f68efcd902bfdfb60b556a3e11c2c

    SHA1

    c279fa09293185bddfd73d1170b6a73bd266cf07

    SHA256

    471d70ebf91bdc762dcacbea9f6ca883f97921938e83269fef911dbf83598a70

    SHA512

    a4816ae0654f41bd130d56e44839d9f29ab48bd2f99c3d6db38ce3358ac46c1cef09da09184c6291dd378018a49f9e56173c35d780d3eaefcce459592c75de3f

  • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java Development Kit\Reference Documentation.lnk
    Filesize

    197B

    MD5

    b5e1de7d05841796c6d96dfe5b8b338c

    SHA1

    c7c64e5b35d0cca1a5c98a1c68e1e5d4c8b72547

    SHA256

    062cb9dec2b2ce02c633fc442d1a23e910e602548a54a54c8310b0dde9ae074d

    SHA512

    963a89b04f34bc00fea5b8e0f9648596c428beac2db30d8b0932974b15c0eb90b7c801ba6fa1082ea9d133258f393ae27e61f27fd3b3951f5c2e4b8c6a212c2d

  • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java\Visit Java.com.url
    Filesize

    178B

    MD5

    3b1c6b5701ef2829986a6bdc3f6fbf94

    SHA1

    1a2fe685aba9430625cba281d1a8f7ba9d392af0

    SHA256

    6a2cdce88637830202e1031bc8c11f083103a6bbb8c1ce16fb805671a46633c8

    SHA512

    f3391d790bb6acb1c25b82253b19c334e7cd73648e9821b7050fefbd5b0bc4b48a0cedd97e425a83c788f9b798337d33dee2e989771604c4f886da46d2debea0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    61KB

    MD5

    e71c8443ae0bc2e282c73faead0a6dd3

    SHA1

    0c110c1b01e68edfacaeae64781a37b1995fa94b

    SHA256

    95b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72

    SHA512

    b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B398B80134F72209547439DB21AB308D_ADE4E4D3A3BCBCA5C39C54D362D88565
    Filesize

    471B

    MD5

    d6744799ebd69d99c59339e07fc16051

    SHA1

    813b38327e2b835c23c943e54e036570c615a638

    SHA256

    a3601eafc9be063eb06d95b051ba1a7874c3387ec42f275c7f04b9cfd36b9787

    SHA512

    ff9fdc00f146251a67ced4a2bc25981f44e36e74b63163026c1f9f0b15ac7b709d14ca963a1e47f8f81a06fa8d890211bbd804f73d325424b07132fef75d8699

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    0f1284510a79630fde92fad41c99c683

    SHA1

    a8cb689a2845e86d8129f4e2807e08420625f9af

    SHA256

    229ce9a307a56e8d4d4782808b837df6cee4c7ac7d497c7d763add4aef8cdaad

    SHA512

    d390388e09ee6d00d6d2c5999d2f7e950bfd21390149a5b06dd83a9f13ffe8d60921e30216899f14ad3365d83d5d543716e448886f08a3ba03cd17fc3258414c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B398B80134F72209547439DB21AB308D_ADE4E4D3A3BCBCA5C39C54D362D88565
    Filesize

    434B

    MD5

    d7f7f62d69099b4d2a571ec157439055

    SHA1

    e0285d6c7bbb48f5a9baab322c6f63bb077b04e4

    SHA256

    bc46263dd87461124f2729b6fa5f5ec87bc4843e0dda5d8bf548a9f07f46b6d1

    SHA512

    8f69c94bca2a5e944faec039dc71441e1be748681373e9e444e79f843f5d4483ef9a5ddb467d9d353aa15d75f9ae722a4a81c19b9a102701b989397329a0d59f

  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera-installer-bro.exe
    Filesize

    2.7MB

    MD5

    ab7ed72ae95afce64ece8f3875a7b638

    SHA1

    281388851675aed1849c9e99e9a659499427647d

    SHA256

    75bdda70b867bd3114e2c7ddda02a905a025a681aacc069181ed1c6787356144

    SHA512

    0c12eafdbda075b22f8a51f3a2452389a8cade201fb7737c5a87ab95c827f8ae417d3494507514c1bef5a7950aeae0f9d29c441295cec0be3c7d372ce3d429b2

  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303161904181\additional_file0.tmp
    Filesize

    1.7MB

    MD5

    b386cdcb413405daa8219af8e4cbd318

    SHA1

    ce275ff8514fef0629c915a6ee7b5ac481b9043d

    SHA256

    408ebcce07eb76963651b97f84255b67e5f0e7ff6869e9c0e5bab0082eafe66e

    SHA512

    91f6bf600e022a2a80c6b0a7b84fd5549804111447f66c4a30e768a589efc0702d02634a9ba23ce18c42701e42b440af0aa3396cc317fa733c2f90223b6db626

  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303161904181\assistant\_sfx.exe
    Filesize

    1.7MB

    MD5

    b386cdcb413405daa8219af8e4cbd318

    SHA1

    ce275ff8514fef0629c915a6ee7b5ac481b9043d

    SHA256

    408ebcce07eb76963651b97f84255b67e5f0e7ff6869e9c0e5bab0082eafe66e

    SHA512

    91f6bf600e022a2a80c6b0a7b84fd5549804111447f66c4a30e768a589efc0702d02634a9ba23ce18c42701e42b440af0aa3396cc317fa733c2f90223b6db626

  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303161904181\assistant\_sfx.exe
    Filesize

    1.7MB

    MD5

    b386cdcb413405daa8219af8e4cbd318

    SHA1

    ce275ff8514fef0629c915a6ee7b5ac481b9043d

    SHA256

    408ebcce07eb76963651b97f84255b67e5f0e7ff6869e9c0e5bab0082eafe66e

    SHA512

    91f6bf600e022a2a80c6b0a7b84fd5549804111447f66c4a30e768a589efc0702d02634a9ba23ce18c42701e42b440af0aa3396cc317fa733c2f90223b6db626

  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303161904181\assistant\assistant_installer.exe
    Filesize

    2.1MB

    MD5

    2f3d9e21e232b9bfea064d3b2264db06

    SHA1

    bafddc657d8d1bb531683b29b0342cc065ee51d2

    SHA256

    25528c314aed2b5391ca1d08c736a3807142aab21ae99d5970f2a862c8258d5d

    SHA512

    94e81aa3015b7e112bf772b52b2dd6092f5634746e201171b34b2493a62b08fbbf53a6d6c60c904c424c06e802aae6810c6dd88cf7a882846bc0a4793c3b32e5

  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303161904181\assistant\assistant_installer.exe
    Filesize

    2.1MB

    MD5

    2f3d9e21e232b9bfea064d3b2264db06

    SHA1

    bafddc657d8d1bb531683b29b0342cc065ee51d2

    SHA256

    25528c314aed2b5391ca1d08c736a3807142aab21ae99d5970f2a862c8258d5d

    SHA512

    94e81aa3015b7e112bf772b52b2dd6092f5634746e201171b34b2493a62b08fbbf53a6d6c60c904c424c06e802aae6810c6dd88cf7a882846bc0a4793c3b32e5

  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303161904181\opera_package
    Filesize

    86.9MB

    MD5

    6b7771354e081eb94cdbf7627799da4f

    SHA1

    199341a750443cc6e9b2b2fa1e657d0dd327711f

    SHA256

    494d1247e61eebf703a6eb19c14bde88edd2f85515fefa4f0465f43873e69aab

    SHA512

    33e781a102ba3f5c3b1895540bc9c43b78bf4f19af4b91ae0c765594f39d6569d1bad207b33f808426d8ebdcb00c419b7bb76bb050bae0bb843f96dd84355800

  • C:\Users\Admin\AppData\Local\Temp\CabF47E.tmp
    Filesize

    61KB

    MD5

    fc4666cbca561e864e7fdf883a9e6661

    SHA1

    2f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5

    SHA256

    10f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b

    SHA512

    c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d

  • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2303161904166661096.dll
    Filesize

    4.6MB

    MD5

    927a01657c6bee50ca093ffcfdc9134a

    SHA1

    f7e484a777affe3c6227a2be0a6560111e1be8f9

    SHA256

    b1012ab0e2e6a363372a14b480b4c8275c013e66c94adfb8857e523899350cc9

    SHA512

    718c25b4e95948b728fe7eda6c5953bc0246dc5730ba99a71c3963ebcffda58b1759bf2554fca297d1590d8768d50e0fd9c39bdf790f4d372bc4aa255bfb5db7

  • C:\Users\Admin\AppData\Local\Temp\Tar40E7.tmp
    Filesize

    161KB

    MD5

    be2bec6e8c5653136d3e72fe53c98aa3

    SHA1

    a8182d6db17c14671c3d5766c72e58d87c0810de

    SHA256

    1919aab2a820642490169bdc4e88bd1189e22f83e7498bf8ebdfb62ec7d843fd

    SHA512

    0d1424ccdf0d53faf3f4e13d534e12f22388648aa4c23edbc503801e3c96b7f73c7999b760b5bef4b5e9dd923dffe21a21889b1ce836dd428420bf0f4f5327ff

  • C:\Users\Admin\AppData\Local\Temp\TarF490.tmp
    Filesize

    161KB

    MD5

    73b4b714b42fc9a6aaefd0ae59adb009

    SHA1

    efdaffd5b0ad21913d22001d91bf6c19ecb4ac41

    SHA256

    c0cf8cc04c34b5b80a2d86ad0eafb2dd71436f070c86b0321fba0201879625fd

    SHA512

    73af3c51b15f89237552b1718bef21fd80788fa416bab2cb2e7fb3a60d56249a716eda0d2dd68ab643752272640e7eaaaf57ce64bcb38373ddc3d035fb8d57cd

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\200.ico
    Filesize

    116KB

    MD5

    e043a9cb014d641a56f50f9d9ac9a1b9

    SHA1

    61dc6aed3d0d1f3b8afe3d161410848c565247ed

    SHA256

    9dd7020d04753294c8fb694ac49f406de9adad45d8cdd43fefd99fec3659e946

    SHA512

    4ae5df94fd590703b7a92f19703d733559d600a3885c65f146db04e8bbf6ead9ab5a1748d99c892e6bde63dd4e1592d6f06e02e4baf5e854c8ce6ea0cce1984f

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe
    Filesize

    1.8MB

    MD5

    aa4de04ccc16b74a4c2301da8d621ec1

    SHA1

    d05c6d8200f6e6b1283df82d24d687adc47d9664

    SHA256

    e2b0c8e54983b6fcd847a891c5443cb321fb4f0c9106ec8ed6a37cab5ebcc81b

    SHA512

    28d62bbe394bc2300d60263971cdee15fa417c6fcc7e44ecd2b3b567821e99953377383d137b0827f3f904d30deb508732bcb77cd37d444032d6ffc25c60712e

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe
    Filesize

    1.8MB

    MD5

    aa4de04ccc16b74a4c2301da8d621ec1

    SHA1

    d05c6d8200f6e6b1283df82d24d687adc47d9664

    SHA256

    e2b0c8e54983b6fcd847a891c5443cb321fb4f0c9106ec8ed6a37cab5ebcc81b

    SHA512

    28d62bbe394bc2300d60263971cdee15fa417c6fcc7e44ecd2b3b567821e99953377383d137b0827f3f904d30deb508732bcb77cd37d444032d6ffc25c60712e

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe
    Filesize

    1.8MB

    MD5

    aa4de04ccc16b74a4c2301da8d621ec1

    SHA1

    d05c6d8200f6e6b1283df82d24d687adc47d9664

    SHA256

    e2b0c8e54983b6fcd847a891c5443cb321fb4f0c9106ec8ed6a37cab5ebcc81b

    SHA512

    28d62bbe394bc2300d60263971cdee15fa417c6fcc7e44ecd2b3b567821e99953377383d137b0827f3f904d30deb508732bcb77cd37d444032d6ffc25c60712e

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG1.PNG
    Filesize

    339B

    MD5

    27e7f3d4f0383f5aa2747a73b2247056

    SHA1

    bab94178cde996a35dfaa905cede8015da321552

    SHA256

    71d7808cae47025784d1a5a759d80c07704d5c745661c07d2bb5f883e821a7b7

    SHA512

    56f486ca2dff3a94db51696f402d73b43b9f7adc576299c7fca1472dd1194c03cc36c9933dccb94579aaf87d6943c0b108a26a09b269f8fab07bec26067a9ac7

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG104.PNG
    Filesize

    644B

    MD5

    d0283575c47a16d567f02b70550e22a9

    SHA1

    189ce85ca43d3aa4336c2e7719cf206691257999

    SHA256

    44464fa74b703a959540202a83383c33cee05f7affc69898e0d3b541b1e87970

    SHA512

    5b70a22b0a48aa3c6e88123c4d3ff928b02bbe158d63e565bd558aa990482a4d9a98e710ec3dded8fef6042eedb5a1ed62ffc632fe9d102a9cb49342727c515d

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG106.PNG
    Filesize

    1KB

    MD5

    e321fee6bb1a5aa942de8f0c33a47acc

    SHA1

    ed9d1f96abbe8cb1d4d073982aba790941b8e412

    SHA256

    e1de043473910537b81a7b533a401eb5abf09951bd595a943b2fae399156fcca

    SHA512

    a331bb6fcb1180405e85001a5809eca98dea401e770ab1767d9c7d46cc5a87ea40d54ab3ceec2f81a80ca06c7033d132f80b0fbdcc26431a2e3920f2de8863ce

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG109.PNG
    Filesize

    2KB

    MD5

    8691619d3729db635b36abf4cb92b722

    SHA1

    5f65a27c0b8d2a25a3c107eadcde937a6c9620b1

    SHA256

    386db08587c847acba938e16a37f345f8d95cc1c77ed562b3c2cc71c1ccbfc1c

    SHA512

    0f2e192e6f23a512c7e0b75ecf54bfe8cdfcd4c18f48cb4a4ccbb879881ece3308e1fb97891583f1248c2a833c36509e8e1b81bf39958189676b05d9bd9605a6

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG124.PNG
    Filesize

    40KB

    MD5

    add45fcce9e1d8992e60401842562c2e

    SHA1

    7869dc6ad6116e2c864f32b959a489ee4100aa2e

    SHA256

    4c9e68ac4cebbfde2f2f5a9318b597825f3d7a41f32cd288e3fa964b95a69fff

    SHA512

    2f98fc864d4bf46c8595f94c4296e6d4213d90591ee197679b2c4f5f4a27b248a52a941b811fceca2f8d32044d42dfe589ec981baaba86a7e4d844d687d048fb

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG2.PNG
    Filesize

    280B

    MD5

    342916f21c1e06bea05bbf019607713c

    SHA1

    93a20cbead12b1d710aa30b7ad11f322b6e253fc

    SHA256

    93fb9f9ed1a680f419d545084a11db8a1ff1a9466cedec71ac33d78f39c367d1

    SHA512

    321a5b6120008c510cbb43813b56eefeacbba3cc67fe1d9fc579579a6b8577999ac1a14e17301c4a3bdf3c98644a1c3519c63b6d079d06e614eca4b79fdc7518

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG22.PNG
    Filesize

    1KB

    MD5

    1c9e24d780e12c81094546db7dba85ac

    SHA1

    9a21b5304a8326f4d115f1aeed413191969f82ca

    SHA256

    06fd6ea5ff0c58b5dd1ee0ff062e79f66f40a2ab4a0cb3937949781db90b0ad7

    SHA512

    a0d66cdf4e11fcb991acf2faae92f91dbb2144694a353a41e450ede37c9de605cedf5772744c90967eddcd88055023ba6e4a9bf1a8a6875f8750aedffcf6618a

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG3.PNG
    Filesize

    281B

    MD5

    3e4f9ad22e78d1916883ba8ec1b40391

    SHA1

    4eb8e83f9e4f24d6252c83640061cf6fbf8daf08

    SHA256

    20ed02f9caeab1a1947e436aa39f99f8e69653e6f9ba5da3b88e31a461676e88

    SHA512

    d80793d15dc318fa2ab89252d153398ee5924391b0d3ff63b1063bea076c6681f9692284b6e744dd68abdca240c3c1b3eaa224a0449eddadd2c7bd7e943e8190

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG45.PNG
    Filesize

    438B

    MD5

    343b2dec000aeb270da2da3d091cccee

    SHA1

    8ab8987520beb6f4ee7ecf85f5d3caf88afb4c9c

    SHA256

    36d9a038c082d934df2209fccdd5ddf7bfd15b393581bfd48f510cc161db5232

    SHA512

    3ab0006fe9be943285f8294752d9ee14959284103676af7418fa2f59c967056bb2646fd48432af0e97be00c608ba493f08b160aa725898084bc726c904ffaa0c

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG85.PNG
    Filesize

    43KB

    MD5

    e0901ba1513ace1b39991bfa0b911498

    SHA1

    4ce82072212487c2f484bacf1de20e179b3fac6e

    SHA256

    c571b49df24291011ff427f5f450b673531409c7b4576c34ca3f284ef3c55493

    SHA512

    7ff181c9ea32ca2828ef7d1e34c96c6855dac906108eb680a90da5dd9f2008d815c96969263b3314b7db1a83bf7032da631c878dfa4a99976d8cabf79ea62b8d

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG86.PNG
    Filesize

    1KB

    MD5

    be778d72fc00a94c08f8d34a7f4808eb

    SHA1

    6a9ac4c50c259f13c811aec861b7d8a178226a2a

    SHA256

    6b87aaec39e8dcaa1ff58dd1ce9b4ff963111281197efb498feda447374ca362

    SHA512

    4ea18bb91fdf830d55250a245af0c5777657844ee1d9293a35cdb2f56e50ceafdeaf49135e9266bb7615c8f0a57a1ee26b7d74c6d4e98b2cab38dae5085c8a3f

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRZip.lmd
    Filesize

    1.7MB

    MD5

    1bbf5dd0b6ca80e4c7c77495c3f33083

    SHA1

    e0520037e60eb641ec04d1e814394c9da0a6a862

    SHA256

    bc6bd19ab0977ac794e18e2c82ace3116bf0537711a352638efd2d8d847c140b

    SHA512

    97bc810871868217f944bc5e60ab642f161c1f082bc9e4122094f10b4e309a6d96e3dd695553a20907cb8fea5aef4802f5a2f0a852328c1a1cd85944022abaab

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\Wow64.lmd
    Filesize

    97KB

    MD5

    da1d0cd400e0b6ad6415fd4d90f69666

    SHA1

    de9083d2902906cacf57259cf581b1466400b799

    SHA256

    7a79b049bdc3b6e4d101691888360f4f993098f3e3a8beefff4ac367430b1575

    SHA512

    f12f64670f158c2e846e78b7b5d191158268b45ecf3c288f02bbee15ae10c4a62e67fb3481da304ba99da2c68ac44d713a44a458ef359db329b6fef3d323382a

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
    Filesize

    1.3MB

    MD5

    5b4c988e2c4f9b703e7c14ea3ba5115d

    SHA1

    6191f653571a192ed43f637be0be2d0713c355de

    SHA256

    6a295ca07cc92c2d463b1ae9606f9c3017814edee923073737a4af9022f7fa69

    SHA512

    5a51728631c11391c92f3f46e55ad574c3bf63de896689249127922f5c42db80cf131353ded2ba04446e5f4e0f459f487d964b973a9f91bd8242132570077473

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
    Filesize

    1.3MB

    MD5

    5b4c988e2c4f9b703e7c14ea3ba5115d

    SHA1

    6191f653571a192ed43f637be0be2d0713c355de

    SHA256

    6a295ca07cc92c2d463b1ae9606f9c3017814edee923073737a4af9022f7fa69

    SHA512

    5a51728631c11391c92f3f46e55ad574c3bf63de896689249127922f5c42db80cf131353ded2ba04446e5f4e0f459f487d964b973a9f91bd8242132570077473

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
    Filesize

    1.3MB

    MD5

    5b4c988e2c4f9b703e7c14ea3ba5115d

    SHA1

    6191f653571a192ed43f637be0be2d0713c355de

    SHA256

    6a295ca07cc92c2d463b1ae9606f9c3017814edee923073737a4af9022f7fa69

    SHA512

    5a51728631c11391c92f3f46e55ad574c3bf63de896689249127922f5c42db80cf131353ded2ba04446e5f4e0f459f487d964b973a9f91bd8242132570077473

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll
    Filesize

    326KB

    MD5

    80d93d38badecdd2b134fe4699721223

    SHA1

    e829e58091bae93bc64e0c6f9f0bac999cfda23d

    SHA256

    c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

    SHA512

    9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.dat
    Filesize

    106KB

    MD5

    51be149c8e20df63087c584165516ecd

    SHA1

    feabbb95b65e6929f086266b06ee1cfef83539a7

    SHA256

    b949eb246d81688efea07a7655652107ad435f37d493d93dd68c88a9fe6f3e33

    SHA512

    6f24e4caafd6af85c2f8641d7f2b066dfafa7d6abb512fa62f3642eaa42b549692b15043a3bf0e13cb1fae377fc1d3139dcf5cea3d4def24de197f75297e17f0

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
    Filesize

    1.3MB

    MD5

    e801c5847f5f9d207db53aaaf5c6f3a2

    SHA1

    8e6818ce66555e2cca92e5c5f32551fb4a91645e

    SHA256

    196eb4b81988326f6b44b1efcc4fa7a31a289bcf3893a16c3db6f889aa439b03

    SHA512

    303ab54112fd38a36c10484037f8ff4eeadd0c6f7dde18cf4f3b7f64bf7f7756b30f634427be1cf596ec995f41923c8678040a9a06244129f2337a3fe2f9bab3

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
    Filesize

    1.3MB

    MD5

    e801c5847f5f9d207db53aaaf5c6f3a2

    SHA1

    8e6818ce66555e2cca92e5c5f32551fb4a91645e

    SHA256

    196eb4b81988326f6b44b1efcc4fa7a31a289bcf3893a16c3db6f889aa439b03

    SHA512

    303ab54112fd38a36c10484037f8ff4eeadd0c6f7dde18cf4f3b7f64bf7f7756b30f634427be1cf596ec995f41923c8678040a9a06244129f2337a3fe2f9bab3

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
    Filesize

    1.3MB

    MD5

    e801c5847f5f9d207db53aaaf5c6f3a2

    SHA1

    8e6818ce66555e2cca92e5c5f32551fb4a91645e

    SHA256

    196eb4b81988326f6b44b1efcc4fa7a31a289bcf3893a16c3db6f889aa439b03

    SHA512

    303ab54112fd38a36c10484037f8ff4eeadd0c6f7dde18cf4f3b7f64bf7f7756b30f634427be1cf596ec995f41923c8678040a9a06244129f2337a3fe2f9bab3

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\lua5.1.dll
    Filesize

    326KB

    MD5

    80d93d38badecdd2b134fe4699721223

    SHA1

    e829e58091bae93bc64e0c6f9f0bac999cfda23d

    SHA256

    c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

    SHA512

    9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

  • C:\Users\Admin\AppData\Local\Temp\jre-windows.exe
    Filesize

    84.5MB

    MD5

    7542ec421a2f6e90751e8b64c22e0542

    SHA1

    d207d221a28ede5c2c8415f82c555989aa7068ba

    SHA256

    188ca8ecc44de1b7f602e883c3054dc392792c3631bf362b1bc4f3e1dba323e6

    SHA512

    8987bf8aa1b401815fa9850e56954db6015bdd06ce78b65ba435724582ffa615dee4e1452fa237c53257dca8ee97b469d01c27757a5f070ce6f807a4f81094bc

  • C:\Users\Admin\AppData\Local\Temp\jusched.log
    Filesize

    4KB

    MD5

    c9cd3546d8ff6548c50d64f5bd1c9f1a

    SHA1

    b3312d32c6821215141c9f8c8f0d9deb2d0575cb

    SHA256

    3c40e13848f55d282543bca80e869a0b464451b7f73cdfb9c943218d8b192649

    SHA512

    6213682026f04efe310cd15ef97063649a7a9e9bc1cae9452555d79c52e88aa381313a05092324bcec3912129bb51ec5634635962f5a7324fcbe3e4535759f22

  • C:\Users\Admin\AppData\Local\Temp\jusched.log
    Filesize

    14KB

    MD5

    4c2802eff4f758dc57b1b814b38c14fe

    SHA1

    748767727b19ecc7a2b7df372734ca11072730fb

    SHA256

    5a9ce4b413274f45c23a69925c1a08eacd1a784b180d36546fb1377d6e497643

    SHA512

    9ec3b5e9a3d1d5c7b0f489c64d6e341342bac196e5aa8775131dd5bd43db763433d7108e0962f5a25f28964697f92b72d31e773e59b7bc017bc478b614f70efc

  • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
    Filesize

    2.7MB

    MD5

    ab7ed72ae95afce64ece8f3875a7b638

    SHA1

    281388851675aed1849c9e99e9a659499427647d

    SHA256

    75bdda70b867bd3114e2c7ddda02a905a025a681aacc069181ed1c6787356144

    SHA512

    0c12eafdbda075b22f8a51f3a2452389a8cade201fb7737c5a87ab95c827f8ae417d3494507514c1bef5a7950aeae0f9d29c441295cec0be3c7d372ce3d429b2

  • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
    Filesize

    2.7MB

    MD5

    ab7ed72ae95afce64ece8f3875a7b638

    SHA1

    281388851675aed1849c9e99e9a659499427647d

    SHA256

    75bdda70b867bd3114e2c7ddda02a905a025a681aacc069181ed1c6787356144

    SHA512

    0c12eafdbda075b22f8a51f3a2452389a8cade201fb7737c5a87ab95c827f8ae417d3494507514c1bef5a7950aeae0f9d29c441295cec0be3c7d372ce3d429b2

  • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
    Filesize

    2.7MB

    MD5

    ab7ed72ae95afce64ece8f3875a7b638

    SHA1

    281388851675aed1849c9e99e9a659499427647d

    SHA256

    75bdda70b867bd3114e2c7ddda02a905a025a681aacc069181ed1c6787356144

    SHA512

    0c12eafdbda075b22f8a51f3a2452389a8cade201fb7737c5a87ab95c827f8ae417d3494507514c1bef5a7950aeae0f9d29c441295cec0be3c7d372ce3d429b2

  • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
    Filesize

    2.7MB

    MD5

    ab7ed72ae95afce64ece8f3875a7b638

    SHA1

    281388851675aed1849c9e99e9a659499427647d

    SHA256

    75bdda70b867bd3114e2c7ddda02a905a025a681aacc069181ed1c6787356144

    SHA512

    0c12eafdbda075b22f8a51f3a2452389a8cade201fb7737c5a87ab95c827f8ae417d3494507514c1bef5a7950aeae0f9d29c441295cec0be3c7d372ce3d429b2

  • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
    Filesize

    2.7MB

    MD5

    ab7ed72ae95afce64ece8f3875a7b638

    SHA1

    281388851675aed1849c9e99e9a659499427647d

    SHA256

    75bdda70b867bd3114e2c7ddda02a905a025a681aacc069181ed1c6787356144

    SHA512

    0c12eafdbda075b22f8a51f3a2452389a8cade201fb7737c5a87ab95c827f8ae417d3494507514c1bef5a7950aeae0f9d29c441295cec0be3c7d372ce3d429b2

  • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
    Filesize

    2.7MB

    MD5

    ab7ed72ae95afce64ece8f3875a7b638

    SHA1

    281388851675aed1849c9e99e9a659499427647d

    SHA256

    75bdda70b867bd3114e2c7ddda02a905a025a681aacc069181ed1c6787356144

    SHA512

    0c12eafdbda075b22f8a51f3a2452389a8cade201fb7737c5a87ab95c827f8ae417d3494507514c1bef5a7950aeae0f9d29c441295cec0be3c7d372ce3d429b2

  • C:\Users\Admin\AppData\Local\Temp\setuparguments.ini
    Filesize

    602B

    MD5

    5e1d7eb1892a28b80c87918cd3e44c99

    SHA1

    d15265386f466e39de2f469d3093f62cd9ea3fb2

    SHA256

    1ddf0e5f26edd3234e5c5518c9951bcee868ed2f91ca4865add14c6f2a2d365e

    SHA512

    0781f2fa384957ad620df2ba8e324d9c3bcf0ce1ff520bb799c864e79220c98132b971693b3e0e69553bbf29e20ee4f8b718e4f8bb3088bae55605f95bf1fff0

  • C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe
    Filesize

    6.3MB

    MD5

    f08d9bbc61cff8e8c3504524c3220bef

    SHA1

    b4268c667469620bb528c04eaa819d508159b398

    SHA256

    2c4d8b48344ae221e349e525ac16eb364ffb5ab8deae80c7caa28dd5967cabdb

    SHA512

    a64a03d959487399fb57e1bd062c0e9f88a17ff9b3ad15e6b96a4b7332341d0fc9186ef99b2ab9bdcfa51864f21d08bce48479202c01d15470916e90fb09fef4

  • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG23.PNG
    Filesize

    1KB

    MD5

    15bfc779ca849b269af035c19524f515

    SHA1

    4a82eff7f31c2d688a00376ed36403d4d52d538c

    SHA256

    18c77fc1a6092e0169f574e46d72636578abe3744b76f632ad7430d576519353

    SHA512

    ce05807a115b2e8fd7c5874c3a01155501ee37095c02c5679f6e3b848093caad05e45086a88b16128da0e3d95c204e6810667463d08e411529ffde0e79b2ec51

  • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG4.PNG
    Filesize

    45KB

    MD5

    c00a190340711134584dc004bf18b506

    SHA1

    72bbbf9ab0e5b3fbf825b0a46da1b25641fbf346

    SHA256

    db127cc179eb800b489b1d0d014d6d5b5bf04988b23b55ce7b2d108a4852f343

    SHA512

    597ce1ae67201158e554f2e85218f2bb3321d0b47593c845d5130d80f7817b5ad4b92f30053ef0809315c4f02299edfe09fa67870e11cdc6095390683c0b4d56

  • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG41.PNG
    Filesize

    457B

    MD5

    96df483076fe5b82a193e0f74ae9427c

    SHA1

    e2914a84864c5a0507406b7e013c915eb64c5d88

    SHA256

    b08c9f5d1d5375498e555889886992e45c805658e7fb18def814a4ea6539c096

    SHA512

    732dc92695e193f359b42bd0eea7310406fade281ab3965727ca22b707ccedbae4c7f7706597b8b23ba93f9c259229e9c14a1d1efd959c6acb17905b36d52769

  • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG42.PNG
    Filesize

    352B

    MD5

    82b5905aadccafd519f5baaba8b4235c

    SHA1

    ac20c24c050d67ac9cf6d5d012f6c4e3e109dc6d

    SHA256

    7b0e92663780a8c412e31cde6f5abc18ed58bb19e3791208e8bd77ff9df2a4e7

    SHA512

    28a04532b8416eec31022493b725150711036cab5b87a7e4a39284ff4799e024abb34b808fc2182318cdad282c75958210d68368222ecc583ac139e6c1f0b802

  • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG46.PNG
    Filesize

    206B

    MD5

    bd8b796fabf29bce107b327cd690807f

    SHA1

    edde96dc69ec4c6a8374069e56b27cfa98b50694

    SHA256

    8f65c8b2c3c27ce8bb37fc64aba53eb01ded825f26f9f09bd4b03c6bc41b6ca2

    SHA512

    b4091792afe29bb346350928b7726c1a4411bbae732f4d7a862faa909453b6efb79417053a10db1c70f11315a2064682842655bdbd2c374cb6564693f5f1fbfa

  • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG48.PNG
    Filesize

    1KB

    MD5

    fd59d734aeb9fc2e4b9fb8953f1030f2

    SHA1

    4eeaa16cfcdae90383fb4e38fd6cc52180201705

    SHA256

    509323570038a79f2f494cb2323e141ba345bd5f0af6316b334553b411a4efac

    SHA512

    5319c35e80f13be56b8f450a364802ae922352baa2ed7858bdf0e43c66f44da3af8b9f4485a04e8c83f985c492543be6665e25edb650ed4ddb6a48d6d60d5397

  • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG5.PNG
    Filesize

    1KB

    MD5

    d2462eb1e0591d5128d496df81adb09b

    SHA1

    71bfe6ef2f6b42950b9504ea9f3be42a9274e1ea

    SHA256

    a9592b4657867255adb69ee757da5858a0cb005b7388b4dd9ed4a814a31cc3f7

    SHA512

    cb22e19cb876bf3111434bbeb0243265b9899a40cf346ebd5b12d40db324cd776494f43f8570a64fada10f86d76644184e6982fb6bbd0af251c170f107ac50f5

  • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG66.PNG
    Filesize

    41KB

    MD5

    f2664610dabb317dfe1120518e323887

    SHA1

    33f8a173d6a0d4b7ecd4b5be9fd052795d689919

    SHA256

    67d18f4a1cdf8906751fed972deb353a773101fea9c62929e434cf4a31124cc9

    SHA512

    16ef6bd74c99e4c805ddc53d2cfb6ea3913f8e78ca674e3f61c3b49510c40d7b2b7a96f80e72dd428a28334deebe6859f59d3fdd40e44a0356224695c8cb8eb9

  • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG67.PNG
    Filesize

    1KB

    MD5

    4065249457c60ff8868e439399f9a3b5

    SHA1

    1432b33e9704b0346899e6897103e4a9a29f7dde

    SHA256

    c230c0787a4a68aab9175ac6630abc6cf012aa74dc67229554a4d9853aeb62f6

    SHA512

    9cd3387d8191305d7954cb32055c3dd8f7cbcec481c949d9873fe5c9533ccce3e6d73c6f30613e9495493f513beea9e7059d3fbcd3ad480885bdafd0b2dcc3c3

  • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\uninstall.xml
    Filesize

    33KB

    MD5

    778bdf06537ca6437e567280bc909099

    SHA1

    e938d7168ec65b6789cf38b2b60fa41f923d3252

    SHA256

    a874316cf0cdafd11c77fef920a788becbcca743539e426b0c47af43ebb24893

    SHA512

    10914ea49777a1a94af97318bcf2a174159791501bbdf3084c813505bdd1759a7af3be5411016665d376d70781c3b5608850401ed62d46bc8eaf707f4aee0698

  • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\uninstall.xml
    Filesize

    9KB

    MD5

    a3a95d3aac2704938a297f0a5a810c31

    SHA1

    73d3d633d836dee0ff8b5f0ec644d150aef2b321

    SHA256

    862331e6eff3072eed3a6a3fcca90a974d067ad7bc953fa1978a32ed782c41ba

    SHA512

    3ffd05df7c2b75b83e6e4f1f60c90aee11de308ac5af44716b1dcb1ab6a9c9d033db5c85363ca992dae38aaec2855a3c5ec98cb134603ceb7e3aec4246829264

  • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports\settings.dat
    Filesize

    40B

    MD5

    d573a03cceab7dc7a6ea10e502530ef0

    SHA1

    e372eee8e829f303d7b95ed828767ff9d59a27ec

    SHA256

    98674a42736a01396e1ecb3b96e8cf8c18470e311ed776e66197ede4b4b2229c

    SHA512

    9c5317c10b1744ac0d5abe0e319154c36eb32632179422767929cef5aa9afd3fbdbdf3d9b6aeb08743ad5cc41d0c15921d1a608f44f857f759cd8dc8c8442029

  • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports\settings.dat
    Filesize

    40B

    MD5

    d573a03cceab7dc7a6ea10e502530ef0

    SHA1

    e372eee8e829f303d7b95ed828767ff9d59a27ec

    SHA256

    98674a42736a01396e1ecb3b96e8cf8c18470e311ed776e66197ede4b4b2229c

    SHA512

    9c5317c10b1744ac0d5abe0e319154c36eb32632179422767929cef5aa9afd3fbdbdf3d9b6aeb08743ad5cc41d0c15921d1a608f44f857f759cd8dc8c8442029

  • C:\Windows\Installer\6ded5c.msi
    Filesize

    81.0MB

    MD5

    1794aaa17d114a315a95473c9780fc8b

    SHA1

    7f250c022b916b88e22254985e7552bc3ac8db04

    SHA256

    7682233d155e6d19f30cf61b185a02055be0dbcacd2c9accf90a99de21547eb4

    SHA512

    fb9defdf73786528e82ffc7e1ccfa03cfb687365ec740e9620993da785414306f03a7e1fa523192a9d690a882b012d1e426afd1757639f3ef5f1e612c01e6516

  • C:\Windows\Installer\MSI110.tmp
    Filesize

    757KB

    MD5

    62cfeb86f117ad91b8bb52f1dda6f473

    SHA1

    c753b488938b3e08f7f47df209359c7b78764448

    SHA256

    f06cba20bd40e9d841add1877cf8d3b406f0acfa4800b80ae041ed3cc374eb7e

    SHA512

    c1b0e76cee4e2c3ca604dcc8f5665e72e70008acc824e20d89404f139d7e7e789e99dff131dafd76409f6ea0a813aa136f96089fbdadcf90d6485b1807762e4e

  • \Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera-installer-bro.exe
    Filesize

    2.7MB

    MD5

    ab7ed72ae95afce64ece8f3875a7b638

    SHA1

    281388851675aed1849c9e99e9a659499427647d

    SHA256

    75bdda70b867bd3114e2c7ddda02a905a025a681aacc069181ed1c6787356144

    SHA512

    0c12eafdbda075b22f8a51f3a2452389a8cade201fb7737c5a87ab95c827f8ae417d3494507514c1bef5a7950aeae0f9d29c441295cec0be3c7d372ce3d429b2

  • \Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303161904181\assistant\_sfx.exe
    Filesize

    1.7MB

    MD5

    b386cdcb413405daa8219af8e4cbd318

    SHA1

    ce275ff8514fef0629c915a6ee7b5ac481b9043d

    SHA256

    408ebcce07eb76963651b97f84255b67e5f0e7ff6869e9c0e5bab0082eafe66e

    SHA512

    91f6bf600e022a2a80c6b0a7b84fd5549804111447f66c4a30e768a589efc0702d02634a9ba23ce18c42701e42b440af0aa3396cc317fa733c2f90223b6db626

  • \Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303161904181\assistant\assistant_installer.exe
    Filesize

    2.1MB

    MD5

    2f3d9e21e232b9bfea064d3b2264db06

    SHA1

    bafddc657d8d1bb531683b29b0342cc065ee51d2

    SHA256

    25528c314aed2b5391ca1d08c736a3807142aab21ae99d5970f2a862c8258d5d

    SHA512

    94e81aa3015b7e112bf772b52b2dd6092f5634746e201171b34b2493a62b08fbbf53a6d6c60c904c424c06e802aae6810c6dd88cf7a882846bc0a4793c3b32e5

  • \Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303161904181\assistant\assistant_installer.exe
    Filesize

    2.1MB

    MD5

    2f3d9e21e232b9bfea064d3b2264db06

    SHA1

    bafddc657d8d1bb531683b29b0342cc065ee51d2

    SHA256

    25528c314aed2b5391ca1d08c736a3807142aab21ae99d5970f2a862c8258d5d

    SHA512

    94e81aa3015b7e112bf772b52b2dd6092f5634746e201171b34b2493a62b08fbbf53a6d6c60c904c424c06e802aae6810c6dd88cf7a882846bc0a4793c3b32e5

  • \Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303161904181\opera_package
    Filesize

    86.9MB

    MD5

    6b7771354e081eb94cdbf7627799da4f

    SHA1

    199341a750443cc6e9b2b2fa1e657d0dd327711f

    SHA256

    494d1247e61eebf703a6eb19c14bde88edd2f85515fefa4f0465f43873e69aab

    SHA512

    33e781a102ba3f5c3b1895540bc9c43b78bf4f19af4b91ae0c765594f39d6569d1bad207b33f808426d8ebdcb00c419b7bb76bb050bae0bb843f96dd84355800

  • \Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303161904181\opera_package
    Filesize

    86.9MB

    MD5

    6b7771354e081eb94cdbf7627799da4f

    SHA1

    199341a750443cc6e9b2b2fa1e657d0dd327711f

    SHA256

    494d1247e61eebf703a6eb19c14bde88edd2f85515fefa4f0465f43873e69aab

    SHA512

    33e781a102ba3f5c3b1895540bc9c43b78bf4f19af4b91ae0c765594f39d6569d1bad207b33f808426d8ebdcb00c419b7bb76bb050bae0bb843f96dd84355800

  • \Users\Admin\AppData\Local\Temp\Opera_installer_2303161904154181636.dll
    Filesize

    4.6MB

    MD5

    927a01657c6bee50ca093ffcfdc9134a

    SHA1

    f7e484a777affe3c6227a2be0a6560111e1be8f9

    SHA256

    b1012ab0e2e6a363372a14b480b4c8275c013e66c94adfb8857e523899350cc9

    SHA512

    718c25b4e95948b728fe7eda6c5953bc0246dc5730ba99a71c3963ebcffda58b1759bf2554fca297d1590d8768d50e0fd9c39bdf790f4d372bc4aa255bfb5db7

  • \Users\Admin\AppData\Local\Temp\Opera_installer_2303161904160421644.dll
    Filesize

    4.6MB

    MD5

    927a01657c6bee50ca093ffcfdc9134a

    SHA1

    f7e484a777affe3c6227a2be0a6560111e1be8f9

    SHA256

    b1012ab0e2e6a363372a14b480b4c8275c013e66c94adfb8857e523899350cc9

    SHA512

    718c25b4e95948b728fe7eda6c5953bc0246dc5730ba99a71c3963ebcffda58b1759bf2554fca297d1590d8768d50e0fd9c39bdf790f4d372bc4aa255bfb5db7

  • \Users\Admin\AppData\Local\Temp\Opera_installer_2303161904166661096.dll
    Filesize

    4.6MB

    MD5

    927a01657c6bee50ca093ffcfdc9134a

    SHA1

    f7e484a777affe3c6227a2be0a6560111e1be8f9

    SHA256

    b1012ab0e2e6a363372a14b480b4c8275c013e66c94adfb8857e523899350cc9

    SHA512

    718c25b4e95948b728fe7eda6c5953bc0246dc5730ba99a71c3963ebcffda58b1759bf2554fca297d1590d8768d50e0fd9c39bdf790f4d372bc4aa255bfb5db7

  • \Users\Admin\AppData\Local\Temp\Opera_installer_230316190418397544.dll
    Filesize

    4.6MB

    MD5

    927a01657c6bee50ca093ffcfdc9134a

    SHA1

    f7e484a777affe3c6227a2be0a6560111e1be8f9

    SHA256

    b1012ab0e2e6a363372a14b480b4c8275c013e66c94adfb8857e523899350cc9

    SHA512

    718c25b4e95948b728fe7eda6c5953bc0246dc5730ba99a71c3963ebcffda58b1759bf2554fca297d1590d8768d50e0fd9c39bdf790f4d372bc4aa255bfb5db7

  • \Users\Admin\AppData\Local\Temp\Opera_installer_2303161904195211324.dll
    Filesize

    4.6MB

    MD5

    927a01657c6bee50ca093ffcfdc9134a

    SHA1

    f7e484a777affe3c6227a2be0a6560111e1be8f9

    SHA256

    b1012ab0e2e6a363372a14b480b4c8275c013e66c94adfb8857e523899350cc9

    SHA512

    718c25b4e95948b728fe7eda6c5953bc0246dc5730ba99a71c3963ebcffda58b1759bf2554fca297d1590d8768d50e0fd9c39bdf790f4d372bc4aa255bfb5db7

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe
    Filesize

    1.8MB

    MD5

    aa4de04ccc16b74a4c2301da8d621ec1

    SHA1

    d05c6d8200f6e6b1283df82d24d687adc47d9664

    SHA256

    e2b0c8e54983b6fcd847a891c5443cb321fb4f0c9106ec8ed6a37cab5ebcc81b

    SHA512

    28d62bbe394bc2300d60263971cdee15fa417c6fcc7e44ecd2b3b567821e99953377383d137b0827f3f904d30deb508732bcb77cd37d444032d6ffc25c60712e

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe
    Filesize

    1.8MB

    MD5

    aa4de04ccc16b74a4c2301da8d621ec1

    SHA1

    d05c6d8200f6e6b1283df82d24d687adc47d9664

    SHA256

    e2b0c8e54983b6fcd847a891c5443cb321fb4f0c9106ec8ed6a37cab5ebcc81b

    SHA512

    28d62bbe394bc2300d60263971cdee15fa417c6fcc7e44ecd2b3b567821e99953377383d137b0827f3f904d30deb508732bcb77cd37d444032d6ffc25c60712e

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe
    Filesize

    1.8MB

    MD5

    aa4de04ccc16b74a4c2301da8d621ec1

    SHA1

    d05c6d8200f6e6b1283df82d24d687adc47d9664

    SHA256

    e2b0c8e54983b6fcd847a891c5443cb321fb4f0c9106ec8ed6a37cab5ebcc81b

    SHA512

    28d62bbe394bc2300d60263971cdee15fa417c6fcc7e44ecd2b3b567821e99953377383d137b0827f3f904d30deb508732bcb77cd37d444032d6ffc25c60712e

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe
    Filesize

    1.8MB

    MD5

    aa4de04ccc16b74a4c2301da8d621ec1

    SHA1

    d05c6d8200f6e6b1283df82d24d687adc47d9664

    SHA256

    e2b0c8e54983b6fcd847a891c5443cb321fb4f0c9106ec8ed6a37cab5ebcc81b

    SHA512

    28d62bbe394bc2300d60263971cdee15fa417c6fcc7e44ecd2b3b567821e99953377383d137b0827f3f904d30deb508732bcb77cd37d444032d6ffc25c60712e

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe
    Filesize

    1.8MB

    MD5

    aa4de04ccc16b74a4c2301da8d621ec1

    SHA1

    d05c6d8200f6e6b1283df82d24d687adc47d9664

    SHA256

    e2b0c8e54983b6fcd847a891c5443cb321fb4f0c9106ec8ed6a37cab5ebcc81b

    SHA512

    28d62bbe394bc2300d60263971cdee15fa417c6fcc7e44ecd2b3b567821e99953377383d137b0827f3f904d30deb508732bcb77cd37d444032d6ffc25c60712e

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe
    Filesize

    1.8MB

    MD5

    aa4de04ccc16b74a4c2301da8d621ec1

    SHA1

    d05c6d8200f6e6b1283df82d24d687adc47d9664

    SHA256

    e2b0c8e54983b6fcd847a891c5443cb321fb4f0c9106ec8ed6a37cab5ebcc81b

    SHA512

    28d62bbe394bc2300d60263971cdee15fa417c6fcc7e44ecd2b3b567821e99953377383d137b0827f3f904d30deb508732bcb77cd37d444032d6ffc25c60712e

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRZip.lmd
    Filesize

    1.7MB

    MD5

    1bbf5dd0b6ca80e4c7c77495c3f33083

    SHA1

    e0520037e60eb641ec04d1e814394c9da0a6a862

    SHA256

    bc6bd19ab0977ac794e18e2c82ace3116bf0537711a352638efd2d8d847c140b

    SHA512

    97bc810871868217f944bc5e60ab642f161c1f082bc9e4122094f10b4e309a6d96e3dd695553a20907cb8fea5aef4802f5a2f0a852328c1a1cd85944022abaab

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\Wow64.lmd
    Filesize

    97KB

    MD5

    da1d0cd400e0b6ad6415fd4d90f69666

    SHA1

    de9083d2902906cacf57259cf581b1466400b799

    SHA256

    7a79b049bdc3b6e4d101691888360f4f993098f3e3a8beefff4ac367430b1575

    SHA512

    f12f64670f158c2e846e78b7b5d191158268b45ecf3c288f02bbee15ae10c4a62e67fb3481da304ba99da2c68ac44d713a44a458ef359db329b6fef3d323382a

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
    Filesize

    1.3MB

    MD5

    5b4c988e2c4f9b703e7c14ea3ba5115d

    SHA1

    6191f653571a192ed43f637be0be2d0713c355de

    SHA256

    6a295ca07cc92c2d463b1ae9606f9c3017814edee923073737a4af9022f7fa69

    SHA512

    5a51728631c11391c92f3f46e55ad574c3bf63de896689249127922f5c42db80cf131353ded2ba04446e5f4e0f459f487d964b973a9f91bd8242132570077473

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
    Filesize

    1.3MB

    MD5

    5b4c988e2c4f9b703e7c14ea3ba5115d

    SHA1

    6191f653571a192ed43f637be0be2d0713c355de

    SHA256

    6a295ca07cc92c2d463b1ae9606f9c3017814edee923073737a4af9022f7fa69

    SHA512

    5a51728631c11391c92f3f46e55ad574c3bf63de896689249127922f5c42db80cf131353ded2ba04446e5f4e0f459f487d964b973a9f91bd8242132570077473

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
    Filesize

    1.3MB

    MD5

    5b4c988e2c4f9b703e7c14ea3ba5115d

    SHA1

    6191f653571a192ed43f637be0be2d0713c355de

    SHA256

    6a295ca07cc92c2d463b1ae9606f9c3017814edee923073737a4af9022f7fa69

    SHA512

    5a51728631c11391c92f3f46e55ad574c3bf63de896689249127922f5c42db80cf131353ded2ba04446e5f4e0f459f487d964b973a9f91bd8242132570077473

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
    Filesize

    1.3MB

    MD5

    5b4c988e2c4f9b703e7c14ea3ba5115d

    SHA1

    6191f653571a192ed43f637be0be2d0713c355de

    SHA256

    6a295ca07cc92c2d463b1ae9606f9c3017814edee923073737a4af9022f7fa69

    SHA512

    5a51728631c11391c92f3f46e55ad574c3bf63de896689249127922f5c42db80cf131353ded2ba04446e5f4e0f459f487d964b973a9f91bd8242132570077473

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
    Filesize

    1.3MB

    MD5

    5b4c988e2c4f9b703e7c14ea3ba5115d

    SHA1

    6191f653571a192ed43f637be0be2d0713c355de

    SHA256

    6a295ca07cc92c2d463b1ae9606f9c3017814edee923073737a4af9022f7fa69

    SHA512

    5a51728631c11391c92f3f46e55ad574c3bf63de896689249127922f5c42db80cf131353ded2ba04446e5f4e0f459f487d964b973a9f91bd8242132570077473

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll
    Filesize

    326KB

    MD5

    80d93d38badecdd2b134fe4699721223

    SHA1

    e829e58091bae93bc64e0c6f9f0bac999cfda23d

    SHA256

    c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

    SHA512

    9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
    Filesize

    1.3MB

    MD5

    e801c5847f5f9d207db53aaaf5c6f3a2

    SHA1

    8e6818ce66555e2cca92e5c5f32551fb4a91645e

    SHA256

    196eb4b81988326f6b44b1efcc4fa7a31a289bcf3893a16c3db6f889aa439b03

    SHA512

    303ab54112fd38a36c10484037f8ff4eeadd0c6f7dde18cf4f3b7f64bf7f7756b30f634427be1cf596ec995f41923c8678040a9a06244129f2337a3fe2f9bab3

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
    Filesize

    1.3MB

    MD5

    e801c5847f5f9d207db53aaaf5c6f3a2

    SHA1

    8e6818ce66555e2cca92e5c5f32551fb4a91645e

    SHA256

    196eb4b81988326f6b44b1efcc4fa7a31a289bcf3893a16c3db6f889aa439b03

    SHA512

    303ab54112fd38a36c10484037f8ff4eeadd0c6f7dde18cf4f3b7f64bf7f7756b30f634427be1cf596ec995f41923c8678040a9a06244129f2337a3fe2f9bab3

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
    Filesize

    1.3MB

    MD5

    e801c5847f5f9d207db53aaaf5c6f3a2

    SHA1

    8e6818ce66555e2cca92e5c5f32551fb4a91645e

    SHA256

    196eb4b81988326f6b44b1efcc4fa7a31a289bcf3893a16c3db6f889aa439b03

    SHA512

    303ab54112fd38a36c10484037f8ff4eeadd0c6f7dde18cf4f3b7f64bf7f7756b30f634427be1cf596ec995f41923c8678040a9a06244129f2337a3fe2f9bab3

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
    Filesize

    1.3MB

    MD5

    e801c5847f5f9d207db53aaaf5c6f3a2

    SHA1

    8e6818ce66555e2cca92e5c5f32551fb4a91645e

    SHA256

    196eb4b81988326f6b44b1efcc4fa7a31a289bcf3893a16c3db6f889aa439b03

    SHA512

    303ab54112fd38a36c10484037f8ff4eeadd0c6f7dde18cf4f3b7f64bf7f7756b30f634427be1cf596ec995f41923c8678040a9a06244129f2337a3fe2f9bab3

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
    Filesize

    1.3MB

    MD5

    e801c5847f5f9d207db53aaaf5c6f3a2

    SHA1

    8e6818ce66555e2cca92e5c5f32551fb4a91645e

    SHA256

    196eb4b81988326f6b44b1efcc4fa7a31a289bcf3893a16c3db6f889aa439b03

    SHA512

    303ab54112fd38a36c10484037f8ff4eeadd0c6f7dde18cf4f3b7f64bf7f7756b30f634427be1cf596ec995f41923c8678040a9a06244129f2337a3fe2f9bab3

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\lua5.1.dll
    Filesize

    326KB

    MD5

    80d93d38badecdd2b134fe4699721223

    SHA1

    e829e58091bae93bc64e0c6f9f0bac999cfda23d

    SHA256

    c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

    SHA512

    9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

  • \Users\Admin\AppData\Local\Temp\jds7170351.tmp\jre-windows.exe
    Filesize

    84.1MB

    MD5

    dfcfc788d67437530a50177164db42b0

    SHA1

    2d9ed0dc5671a358186dcf83abb74bfe39c40e9f

    SHA256

    a90318bae7d99da633d9cac8ce322120d087e7b6f5eec0d1d0d7f9413fdd4dc1

    SHA512

    dbdfd02528c9f0e506232e8640a8602fade0d05f4139368187300ea2d537e41d2d167655ded30d938bd445a21c776a3c3721f8db4d3f03e3c06807a84cf232e3

  • \Users\Admin\AppData\Local\Temp\jre-windows.exe
    Filesize

    84.5MB

    MD5

    7542ec421a2f6e90751e8b64c22e0542

    SHA1

    d207d221a28ede5c2c8415f82c555989aa7068ba

    SHA256

    188ca8ecc44de1b7f602e883c3054dc392792c3631bf362b1bc4f3e1dba323e6

    SHA512

    8987bf8aa1b401815fa9850e56954db6015bdd06ce78b65ba435724582ffa615dee4e1452fa237c53257dca8ee97b469d01c27757a5f070ce6f807a4f81094bc

  • \Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
    Filesize

    2.7MB

    MD5

    ab7ed72ae95afce64ece8f3875a7b638

    SHA1

    281388851675aed1849c9e99e9a659499427647d

    SHA256

    75bdda70b867bd3114e2c7ddda02a905a025a681aacc069181ed1c6787356144

    SHA512

    0c12eafdbda075b22f8a51f3a2452389a8cade201fb7737c5a87ab95c827f8ae417d3494507514c1bef5a7950aeae0f9d29c441295cec0be3c7d372ce3d429b2

  • \Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
    Filesize

    2.7MB

    MD5

    ab7ed72ae95afce64ece8f3875a7b638

    SHA1

    281388851675aed1849c9e99e9a659499427647d

    SHA256

    75bdda70b867bd3114e2c7ddda02a905a025a681aacc069181ed1c6787356144

    SHA512

    0c12eafdbda075b22f8a51f3a2452389a8cade201fb7737c5a87ab95c827f8ae417d3494507514c1bef5a7950aeae0f9d29c441295cec0be3c7d372ce3d429b2

  • \Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
    Filesize

    2.7MB

    MD5

    ab7ed72ae95afce64ece8f3875a7b638

    SHA1

    281388851675aed1849c9e99e9a659499427647d

    SHA256

    75bdda70b867bd3114e2c7ddda02a905a025a681aacc069181ed1c6787356144

    SHA512

    0c12eafdbda075b22f8a51f3a2452389a8cade201fb7737c5a87ab95c827f8ae417d3494507514c1bef5a7950aeae0f9d29c441295cec0be3c7d372ce3d429b2

  • \Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
    Filesize

    2.7MB

    MD5

    ab7ed72ae95afce64ece8f3875a7b638

    SHA1

    281388851675aed1849c9e99e9a659499427647d

    SHA256

    75bdda70b867bd3114e2c7ddda02a905a025a681aacc069181ed1c6787356144

    SHA512

    0c12eafdbda075b22f8a51f3a2452389a8cade201fb7737c5a87ab95c827f8ae417d3494507514c1bef5a7950aeae0f9d29c441295cec0be3c7d372ce3d429b2

  • \Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
    Filesize

    2.7MB

    MD5

    ab7ed72ae95afce64ece8f3875a7b638

    SHA1

    281388851675aed1849c9e99e9a659499427647d

    SHA256

    75bdda70b867bd3114e2c7ddda02a905a025a681aacc069181ed1c6787356144

    SHA512

    0c12eafdbda075b22f8a51f3a2452389a8cade201fb7737c5a87ab95c827f8ae417d3494507514c1bef5a7950aeae0f9d29c441295cec0be3c7d372ce3d429b2

  • \Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
    Filesize

    2.7MB

    MD5

    ab7ed72ae95afce64ece8f3875a7b638

    SHA1

    281388851675aed1849c9e99e9a659499427647d

    SHA256

    75bdda70b867bd3114e2c7ddda02a905a025a681aacc069181ed1c6787356144

    SHA512

    0c12eafdbda075b22f8a51f3a2452389a8cade201fb7737c5a87ab95c827f8ae417d3494507514c1bef5a7950aeae0f9d29c441295cec0be3c7d372ce3d429b2

  • \Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
    Filesize

    2.7MB

    MD5

    ab7ed72ae95afce64ece8f3875a7b638

    SHA1

    281388851675aed1849c9e99e9a659499427647d

    SHA256

    75bdda70b867bd3114e2c7ddda02a905a025a681aacc069181ed1c6787356144

    SHA512

    0c12eafdbda075b22f8a51f3a2452389a8cade201fb7737c5a87ab95c827f8ae417d3494507514c1bef5a7950aeae0f9d29c441295cec0be3c7d372ce3d429b2

  • memory/544-804-0x0000000002A10000-0x0000000002F55000-memory.dmp
    Filesize

    5.3MB

  • memory/544-1522-0x0000000002A10000-0x0000000002F55000-memory.dmp
    Filesize

    5.3MB

  • memory/544-800-0x00000000008F0000-0x0000000000E35000-memory.dmp
    Filesize

    5.3MB

  • memory/588-554-0x0000000000040000-0x0000000000428000-memory.dmp
    Filesize

    3.9MB

  • memory/588-485-0x0000000002630000-0x0000000002640000-memory.dmp
    Filesize

    64KB

  • memory/588-469-0x0000000000040000-0x0000000000428000-memory.dmp
    Filesize

    3.9MB

  • memory/1096-585-0x0000000000140000-0x0000000000685000-memory.dmp
    Filesize

    5.3MB

  • memory/1324-869-0x00000000008F0000-0x0000000000E35000-memory.dmp
    Filesize

    5.3MB

  • memory/1524-461-0x0000000002CF0000-0x00000000030D8000-memory.dmp
    Filesize

    3.9MB

  • memory/1524-460-0x0000000002CF0000-0x00000000030D8000-memory.dmp
    Filesize

    3.9MB

  • memory/1524-468-0x0000000002CF0000-0x00000000030D8000-memory.dmp
    Filesize

    3.9MB

  • memory/1636-1518-0x0000000002CC0000-0x0000000003205000-memory.dmp
    Filesize

    5.3MB

  • memory/1636-902-0x0000000003970000-0x0000000003EB5000-memory.dmp
    Filesize

    5.3MB

  • memory/1636-779-0x0000000003FD0000-0x0000000004515000-memory.dmp
    Filesize

    5.3MB

  • memory/1636-571-0x0000000002CC0000-0x0000000003205000-memory.dmp
    Filesize

    5.3MB

  • memory/1636-567-0x00000000008F0000-0x0000000000E35000-memory.dmp
    Filesize

    5.3MB

  • memory/1644-579-0x00000000008F0000-0x0000000000E35000-memory.dmp
    Filesize

    5.3MB

  • memory/1940-384-0x0000000000350000-0x0000000000738000-memory.dmp
    Filesize

    3.9MB

  • memory/1940-1796-0x0000000000350000-0x0000000000738000-memory.dmp
    Filesize

    3.9MB

  • memory/1940-1401-0x0000000000350000-0x0000000000738000-memory.dmp
    Filesize

    3.9MB

  • memory/1940-580-0x0000000000350000-0x0000000000738000-memory.dmp
    Filesize

    3.9MB

  • memory/1940-1402-0x0000000010000000-0x0000000010051000-memory.dmp
    Filesize

    324KB

  • memory/1940-423-0x0000000002E10000-0x0000000002E20000-memory.dmp
    Filesize

    64KB

  • memory/1940-408-0x0000000010000000-0x0000000010051000-memory.dmp
    Filesize

    324KB

  • memory/1940-407-0x0000000000350000-0x0000000000738000-memory.dmp
    Filesize

    3.9MB

  • memory/1940-1406-0x0000000002E10000-0x0000000002E20000-memory.dmp
    Filesize

    64KB

  • memory/1940-385-0x0000000010000000-0x0000000010051000-memory.dmp
    Filesize

    324KB

  • memory/1940-1514-0x0000000000350000-0x0000000000738000-memory.dmp
    Filesize

    3.9MB

  • memory/1940-1726-0x0000000000350000-0x0000000000738000-memory.dmp
    Filesize

    3.9MB

  • memory/1940-1727-0x0000000010000000-0x0000000010051000-memory.dmp
    Filesize

    324KB

  • memory/1940-1769-0x0000000000350000-0x0000000000738000-memory.dmp
    Filesize

    3.9MB

  • memory/1940-72-0x0000000000350000-0x0000000000738000-memory.dmp
    Filesize

    3.9MB

  • memory/1940-1595-0x0000000000350000-0x0000000000738000-memory.dmp
    Filesize

    3.9MB

  • memory/1940-1852-0x0000000000350000-0x0000000000738000-memory.dmp
    Filesize

    3.9MB

  • memory/1940-368-0x0000000010000000-0x0000000010051000-memory.dmp
    Filesize

    324KB

  • memory/1940-367-0x0000000000350000-0x0000000000738000-memory.dmp
    Filesize

    3.9MB

  • memory/1940-365-0x0000000010000000-0x0000000010051000-memory.dmp
    Filesize

    324KB

  • memory/1940-366-0x0000000000770000-0x0000000000773000-memory.dmp
    Filesize

    12KB

  • memory/1992-383-0x0000000002C30000-0x0000000003018000-memory.dmp
    Filesize

    3.9MB

  • memory/1992-71-0x0000000002C30000-0x0000000003018000-memory.dmp
    Filesize

    3.9MB

  • memory/1992-69-0x0000000002C30000-0x0000000003018000-memory.dmp
    Filesize

    3.9MB

  • memory/2056-2001-0x0000000000230000-0x0000000000247000-memory.dmp
    Filesize

    92KB

  • memory/2056-2002-0x0000000000230000-0x0000000000247000-memory.dmp
    Filesize

    92KB

  • memory/2056-2009-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2056-2011-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2056-2000-0x0000000000230000-0x0000000000247000-memory.dmp
    Filesize

    92KB

  • memory/2056-1999-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB