Analysis

  • max time kernel
    149s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    17-03-2023 08:33

General

  • Target

    TLauncher-2.871-Installer-1.0.6-global (1).exe

  • Size

    23.6MB

  • MD5

    7a4472a78d0651e11d20aa08e43cc045

  • SHA1

    aab1d5f80d7399ae2c1982201733be7681d100b1

  • SHA256

    318df7404e6c4d5538a6d31997b95af52bbb8d40caf5553b3cbd9b1bc4f6db96

  • SHA512

    c152c9d21b0615548173dcc61accb1a1afd5b6f98e6ec21f6a7119536397f07a54ad4087669716c3344dd338ce4f24cecf9989d472f65eaa18c87d496f23c681

  • SSDEEP

    393216:gXQLpnUN/n8IPfs/dQETVlOBbpFEj9GZ1GphRqV56Hpk7IXOzDnKI17fyVS:ggLFUp8aHExiTI3qqHp6zvKcfyVS

Malware Config

Signatures

  • BazarBackdoor

    Stealthy backdoor targeting corporate networks, believed to be developed by Trickbot's authors.

  • Bazar/Team9 Backdoor payload 1 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 23 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Registers COM server for autorun 1 TTPs 64 IoCs
  • UPX packed file 52 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 26 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Installs/modifies Browser Helper Object 2 TTPs 6 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 7 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TLauncher-2.871-Installer-1.0.6-global (1).exe
    "C:\Users\Admin\AppData\Local\Temp\TLauncher-2.871-Installer-1.0.6-global (1).exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1100
    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
      "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" __IRAOFF:1910546 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\TLauncher-2.871-Installer-1.0.6-global (1).exe" "__IRCT:3" "__IRTSS:24771453" "__IRSID:S-1-5-21-1563773381-2037468142-1146002597-1000"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Modifies system certificate store
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1072
      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe
        "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe" /S:C:\Users\Admin\AppData\Local\Temp\setuparguments.ini
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1016
        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
          "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe" /S:C:\Users\Admin\AppData\Local\Temp\setuparguments.ini __IRAOFF:1816850 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe" "__IRCT:3" "__IRTSS:1840872" "__IRSID:S-1-5-21-1563773381-2037468142-1146002597-1000"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Modifies system certificate store
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:636
          • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
            "C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe" --silent --allusers=0
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Enumerates connected drives
            • Modifies system certificate store
            • Suspicious use of WriteProcessMemory
            PID:1900
            • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
              C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=96.0.4693.80 --initial-client-data=0x1a4,0x1a8,0x1ac,0x178,0x1b0,0x70e124a8,0x70e124b8,0x70e124c4
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:1180
            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera-installer-bro.exe
              "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera-installer-bro.exe" --version
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:784
            • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
              "C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --server-tracking-data=server_tracking_data --initial-pid=1900 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20230317083454" --session-guid=9bc5ed5c-3762-48ce-b6cf-646f993a1b98 --server-tracking-blob=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 --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=3803000000000000
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Enumerates connected drives
              • Suspicious use of WriteProcessMemory
              PID:1876
              • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
                C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=96.0.4693.80 --initial-client-data=0x1b0,0x1b4,0x1b8,0x178,0x1bc,0x703724a8,0x703724b8,0x703724c4
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:1300
            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303170834541\assistant\_sfx.exe
              "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303170834541\assistant\_sfx.exe"
              6⤵
              • Executes dropped EXE
              PID:1936
            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303170834541\assistant\assistant_installer.exe
              "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303170834541\assistant\assistant_installer.exe" --version
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:1480
      • C:\Users\Admin\AppData\Local\Temp\jre-windows.exe
        "C:\Users\Admin\AppData\Local\Temp\jre-windows.exe" STATIC=1
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1352
        • C:\Users\Admin\AppData\Local\Temp\jds7164439.tmp\jre-windows.exe
          "C:\Users\Admin\AppData\Local\Temp\jds7164439.tmp\jre-windows.exe" "STATIC=1"
          4⤵
          • Executes dropped EXE
          • Modifies Internet Explorer settings
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:1744
  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303170834541\assistant\assistant_installer.exe
    "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303170834541\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=96.0.4693.50 --initial-client-data=0x148,0x14c,0x150,0x11c,0x154,0xcb6c28,0xcb6c38,0xcb6c44
    1⤵
    • Executes dropped EXE
    PID:592
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Enumerates connected drives
    • Drops file in Windows directory
    • Checks processor information in registry
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    PID:2040
    • C:\Windows\system32\MsiExec.exe
      C:\Windows\system32\MsiExec.exe -Embedding 76DF85475CE1531B24E989175649BBDC
      2⤵
      • Loads dropped DLL
      PID:1812
    • C:\Program Files\Java\jre1.8.0_351\installer.exe
      "C:\Program Files\Java\jre1.8.0_351\installer.exe" /s INSTALLDIR="C:\Program Files\Java\jre1.8.0_351\\" STATIC=1 INSTALL_SILENT=1 REPAIRMODE=0 ProductCode={26A24AE4-039D-4CA4-87B4-2F64180351F0}
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Registers COM server for autorun
      • Installs/modifies Browser Helper Object
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Modifies data under HKEY_USERS
      • Modifies registry class
      PID:2308
      • C:\ProgramData\Oracle\Java\installcache_x64\7206497.tmp\bspatch.exe
        "bspatch.exe" baseimagefam8 newimage diff
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2644
      • C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe
        "C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe" -r "C:\Program Files\Java\jre1.8.0_351\lib/plugin.pack" "C:\Program Files\Java\jre1.8.0_351\lib/plugin.jar"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2996
      • C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe
        "C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe" -r "C:\Program Files\Java\jre1.8.0_351\lib/javaws.pack" "C:\Program Files\Java\jre1.8.0_351\lib/javaws.jar"
        3⤵
        • Executes dropped EXE
        PID:3036
      • C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe
        "C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe" -r "C:\Program Files\Java\jre1.8.0_351\lib/deploy.pack" "C:\Program Files\Java\jre1.8.0_351\lib/deploy.jar"
        3⤵
        • Executes dropped EXE
        PID:524
      • C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe
        "C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe" -r "C:\Program Files\Java\jre1.8.0_351\lib/rt.pack" "C:\Program Files\Java\jre1.8.0_351\lib/rt.jar"
        3⤵
        • Executes dropped EXE
        PID:2092
      • C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe
        "C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe" -r "C:\Program Files\Java\jre1.8.0_351\lib/jsse.pack" "C:\Program Files\Java\jre1.8.0_351\lib/jsse.jar"
        3⤵
        • Executes dropped EXE
        PID:2148
      • C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe
        "C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe" -r "C:\Program Files\Java\jre1.8.0_351\lib/charsets.pack" "C:\Program Files\Java\jre1.8.0_351\lib/charsets.jar"
        3⤵
        • Executes dropped EXE
        PID:2176
      • C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe
        "C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe" -r "C:\Program Files\Java\jre1.8.0_351\lib/ext/localedata.pack" "C:\Program Files\Java\jre1.8.0_351\lib/ext/localedata.jar"
        3⤵
        • Executes dropped EXE
        PID:2216
      • C:\Program Files\Java\jre1.8.0_351\bin\javaw.exe
        "C:\Program Files\Java\jre1.8.0_351\bin\javaw.exe" -Xshare:dump -Djdk.disableLastUsageTracking
        3⤵
        • Executes dropped EXE
        PID:2256

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

3
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

3
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

3
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Java\jre1.8.0_351\bin\javacpl.exe
    Filesize

    103KB

    MD5

    7a9d69862a2021508931a197cd6501ec

    SHA1

    a0f7d313a874552f4972784d15042b564e4067fc

    SHA256

    51ff63cbac78bd133333e98d91b02b652c88cd57cedd0052519051a17be77856

    SHA512

    5c331e6deefc8256ea203d63770484f6b485d4c3832a60ecf4a540dff3cb75a76dbde37980fe1763ca487401b68126f58f8d1a4c72ee610f5144c624c4736850

  • C:\Program Files\Java\jre1.8.0_351\bin\javaws.exe
    Filesize

    446KB

    MD5

    24ccb37646e1f52ce4f47164cccf2b91

    SHA1

    bc265e26417026286d6ed951904305086c4f693c

    SHA256

    adf2d659c2b2a4afff1ca58f3a742d27d767d27eabeca6a8b6ee243e9c913a39

    SHA512

    cb174e7a219f6ffae3715e37beb428979bc1462202729c05a25fa7b8da90e2dd6faa92c03cd9ca21567d354dce7acc1852669f4071298e953d6a286243794e32

  • C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe
    Filesize

    216KB

    MD5

    691f68efcd902bfdfb60b556a3e11c2c

    SHA1

    c279fa09293185bddfd73d1170b6a73bd266cf07

    SHA256

    471d70ebf91bdc762dcacbea9f6ca883f97921938e83269fef911dbf83598a70

    SHA512

    a4816ae0654f41bd130d56e44839d9f29ab48bd2f99c3d6db38ce3358ac46c1cef09da09184c6291dd378018a49f9e56173c35d780d3eaefcce459592c75de3f

  • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java Development Kit\Reference Documentation.lnk
    Filesize

    197B

    MD5

    b5e1de7d05841796c6d96dfe5b8b338c

    SHA1

    c7c64e5b35d0cca1a5c98a1c68e1e5d4c8b72547

    SHA256

    062cb9dec2b2ce02c633fc442d1a23e910e602548a54a54c8310b0dde9ae074d

    SHA512

    963a89b04f34bc00fea5b8e0f9648596c428beac2db30d8b0932974b15c0eb90b7c801ba6fa1082ea9d133258f393ae27e61f27fd3b3951f5c2e4b8c6a212c2d

  • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java\Get Help.url
    Filesize

    182B

    MD5

    7fadb9e200dbbd992058cefa41212796

    SHA1

    e2525d7ba66bb07bc1cd5ba93f88c54e7e2042b4

    SHA256

    b05abacd15117b1ffcd2a288308f50c0542214d264b852eddfa9025307ac401b

    SHA512

    94b7bf1f1f5cea2a74f8c326113dd25652cb14e5fa356ac83d16b6ac5a5cac26c9d2b20259f5c2cf8ebc1e022490511e2996335a5d8dd7f5b64dce429fb6dfb1

  • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java\Visit Java.com.url
    Filesize

    178B

    MD5

    3b1c6b5701ef2829986a6bdc3f6fbf94

    SHA1

    1a2fe685aba9430625cba281d1a8f7ba9d392af0

    SHA256

    6a2cdce88637830202e1031bc8c11f083103a6bbb8c1ce16fb805671a46633c8

    SHA512

    f3391d790bb6acb1c25b82253b19c334e7cd73648e9821b7050fefbd5b0bc4b48a0cedd97e425a83c788f9b798337d33dee2e989771604c4f886da46d2debea0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    61KB

    MD5

    e71c8443ae0bc2e282c73faead0a6dd3

    SHA1

    0c110c1b01e68edfacaeae64781a37b1995fa94b

    SHA256

    95b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72

    SHA512

    b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B398B80134F72209547439DB21AB308D_ADE4E4D3A3BCBCA5C39C54D362D88565
    Filesize

    471B

    MD5

    d6744799ebd69d99c59339e07fc16051

    SHA1

    813b38327e2b835c23c943e54e036570c615a638

    SHA256

    a3601eafc9be063eb06d95b051ba1a7874c3387ec42f275c7f04b9cfd36b9787

    SHA512

    ff9fdc00f146251a67ced4a2bc25981f44e36e74b63163026c1f9f0b15ac7b709d14ca963a1e47f8f81a06fa8d890211bbd804f73d325424b07132fef75d8699

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    eaa72e0e64bbca9a048916099b634af3

    SHA1

    a114e71c3095291a5c5555f87e99ddaa68bf3442

    SHA256

    925f3fbb4019383d5bfba4d4b208879eab4acd03bdd0f8916f5d8de64fe2f5a0

    SHA512

    2122feb464a20876efa13764a702a21e367a724f445f815fa67648afc832dc5400230d1e7e95e5f18acdf1bc173777122544fea0779912c4eaef8d6d7275d858

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    95c0bf6aed802d6c90afadcf882a212e

    SHA1

    b315491d458084c674138d6c30545a1134b823cd

    SHA256

    f5ea780eb1aa2774351ad95cbfc66a411072f9b35b4e459377805d6a3356d18b

    SHA512

    e9bb265e597158661686c613f741c3154ef31d790ca7be9745a9057309338b831039b232f1ed935a0501be8658d14760dd1f1e590e0e28724dddf1b2da795992

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B398B80134F72209547439DB21AB308D_ADE4E4D3A3BCBCA5C39C54D362D88565
    Filesize

    434B

    MD5

    ff8b08c31abcb6e6ce8c9125b917dc9a

    SHA1

    b2e3ca616255c6ee80c093d5250838d24c706329

    SHA256

    202fab7fe0532e98462f01cc2a3a27e36826b37a86bcf460ad8aabbd3c0772ca

    SHA512

    7ee600aa538d55da9f01b28382f34ad3015e04238eb06b06b46f1700462d0b92b31e330e61309c8adb3b29fbb39002b9de6fc72d727ca6407db5618792fd2cea

  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera-installer-bro.exe
    Filesize

    2.7MB

    MD5

    7585a7bb3e044dc74b0eb9331383feae

    SHA1

    f99b0e709bda888118f744f10ad4a61ac1d87a88

    SHA256

    d12b52f9a89efcb20f38c1e50b6db1dc67c9c43dc9fb38f42d473ef7262fe721

    SHA512

    b23d58be5c0b63551d3641ac2597f1b0ed446c915c0814f1fef097f99088442cb56d2e16b1e12f9ad342e9fdbc032d02ac1e955b67a874e7f0dc929a45824690

  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303170834541\additional_file0.tmp
    Filesize

    1.7MB

    MD5

    b386cdcb413405daa8219af8e4cbd318

    SHA1

    ce275ff8514fef0629c915a6ee7b5ac481b9043d

    SHA256

    408ebcce07eb76963651b97f84255b67e5f0e7ff6869e9c0e5bab0082eafe66e

    SHA512

    91f6bf600e022a2a80c6b0a7b84fd5549804111447f66c4a30e768a589efc0702d02634a9ba23ce18c42701e42b440af0aa3396cc317fa733c2f90223b6db626

  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303170834541\assistant\_sfx.exe
    Filesize

    1.7MB

    MD5

    b386cdcb413405daa8219af8e4cbd318

    SHA1

    ce275ff8514fef0629c915a6ee7b5ac481b9043d

    SHA256

    408ebcce07eb76963651b97f84255b67e5f0e7ff6869e9c0e5bab0082eafe66e

    SHA512

    91f6bf600e022a2a80c6b0a7b84fd5549804111447f66c4a30e768a589efc0702d02634a9ba23ce18c42701e42b440af0aa3396cc317fa733c2f90223b6db626

  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303170834541\assistant\_sfx.exe
    Filesize

    1.7MB

    MD5

    b386cdcb413405daa8219af8e4cbd318

    SHA1

    ce275ff8514fef0629c915a6ee7b5ac481b9043d

    SHA256

    408ebcce07eb76963651b97f84255b67e5f0e7ff6869e9c0e5bab0082eafe66e

    SHA512

    91f6bf600e022a2a80c6b0a7b84fd5549804111447f66c4a30e768a589efc0702d02634a9ba23ce18c42701e42b440af0aa3396cc317fa733c2f90223b6db626

  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303170834541\assistant\assistant_installer.exe
    Filesize

    2.1MB

    MD5

    2f3d9e21e232b9bfea064d3b2264db06

    SHA1

    bafddc657d8d1bb531683b29b0342cc065ee51d2

    SHA256

    25528c314aed2b5391ca1d08c736a3807142aab21ae99d5970f2a862c8258d5d

    SHA512

    94e81aa3015b7e112bf772b52b2dd6092f5634746e201171b34b2493a62b08fbbf53a6d6c60c904c424c06e802aae6810c6dd88cf7a882846bc0a4793c3b32e5

  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303170834541\assistant\assistant_installer.exe
    Filesize

    2.1MB

    MD5

    2f3d9e21e232b9bfea064d3b2264db06

    SHA1

    bafddc657d8d1bb531683b29b0342cc065ee51d2

    SHA256

    25528c314aed2b5391ca1d08c736a3807142aab21ae99d5970f2a862c8258d5d

    SHA512

    94e81aa3015b7e112bf772b52b2dd6092f5634746e201171b34b2493a62b08fbbf53a6d6c60c904c424c06e802aae6810c6dd88cf7a882846bc0a4793c3b32e5

  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303170834541\assistant\assistant_installer.exe
    Filesize

    2.1MB

    MD5

    2f3d9e21e232b9bfea064d3b2264db06

    SHA1

    bafddc657d8d1bb531683b29b0342cc065ee51d2

    SHA256

    25528c314aed2b5391ca1d08c736a3807142aab21ae99d5970f2a862c8258d5d

    SHA512

    94e81aa3015b7e112bf772b52b2dd6092f5634746e201171b34b2493a62b08fbbf53a6d6c60c904c424c06e802aae6810c6dd88cf7a882846bc0a4793c3b32e5

  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303170834541\opera_package
    Filesize

    86.9MB

    MD5

    6b7771354e081eb94cdbf7627799da4f

    SHA1

    199341a750443cc6e9b2b2fa1e657d0dd327711f

    SHA256

    494d1247e61eebf703a6eb19c14bde88edd2f85515fefa4f0465f43873e69aab

    SHA512

    33e781a102ba3f5c3b1895540bc9c43b78bf4f19af4b91ae0c765594f39d6569d1bad207b33f808426d8ebdcb00c419b7bb76bb050bae0bb843f96dd84355800

  • C:\Users\Admin\AppData\Local\Temp\CabC3FC.tmp
    Filesize

    61KB

    MD5

    fc4666cbca561e864e7fdf883a9e6661

    SHA1

    2f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5

    SHA256

    10f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b

    SHA512

    c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d

  • C:\Users\Admin\AppData\Local\Temp\Opera_installer_230317083453878784.dll
    Filesize

    4.6MB

    MD5

    927a01657c6bee50ca093ffcfdc9134a

    SHA1

    f7e484a777affe3c6227a2be0a6560111e1be8f9

    SHA256

    b1012ab0e2e6a363372a14b480b4c8275c013e66c94adfb8857e523899350cc9

    SHA512

    718c25b4e95948b728fe7eda6c5953bc0246dc5730ba99a71c3963ebcffda58b1759bf2554fca297d1590d8768d50e0fd9c39bdf790f4d372bc4aa255bfb5db7

  • C:\Users\Admin\AppData\Local\Temp\TarF1C2.tmp
    Filesize

    161KB

    MD5

    73b4b714b42fc9a6aaefd0ae59adb009

    SHA1

    efdaffd5b0ad21913d22001d91bf6c19ecb4ac41

    SHA256

    c0cf8cc04c34b5b80a2d86ad0eafb2dd71436f070c86b0321fba0201879625fd

    SHA512

    73af3c51b15f89237552b1718bef21fd80788fa416bab2cb2e7fb3a60d56249a716eda0d2dd68ab643752272640e7eaaaf57ce64bcb38373ddc3d035fb8d57cd

  • C:\Users\Admin\AppData\Local\Temp\TarFA66.tmp
    Filesize

    161KB

    MD5

    be2bec6e8c5653136d3e72fe53c98aa3

    SHA1

    a8182d6db17c14671c3d5766c72e58d87c0810de

    SHA256

    1919aab2a820642490169bdc4e88bd1189e22f83e7498bf8ebdfb62ec7d843fd

    SHA512

    0d1424ccdf0d53faf3f4e13d534e12f22388648aa4c23edbc503801e3c96b7f73c7999b760b5bef4b5e9dd923dffe21a21889b1ce836dd428420bf0f4f5327ff

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\200.ico
    Filesize

    116KB

    MD5

    e043a9cb014d641a56f50f9d9ac9a1b9

    SHA1

    61dc6aed3d0d1f3b8afe3d161410848c565247ed

    SHA256

    9dd7020d04753294c8fb694ac49f406de9adad45d8cdd43fefd99fec3659e946

    SHA512

    4ae5df94fd590703b7a92f19703d733559d600a3885c65f146db04e8bbf6ead9ab5a1748d99c892e6bde63dd4e1592d6f06e02e4baf5e854c8ce6ea0cce1984f

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe
    Filesize

    1.8MB

    MD5

    aa4de04ccc16b74a4c2301da8d621ec1

    SHA1

    d05c6d8200f6e6b1283df82d24d687adc47d9664

    SHA256

    e2b0c8e54983b6fcd847a891c5443cb321fb4f0c9106ec8ed6a37cab5ebcc81b

    SHA512

    28d62bbe394bc2300d60263971cdee15fa417c6fcc7e44ecd2b3b567821e99953377383d137b0827f3f904d30deb508732bcb77cd37d444032d6ffc25c60712e

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe
    Filesize

    1.8MB

    MD5

    aa4de04ccc16b74a4c2301da8d621ec1

    SHA1

    d05c6d8200f6e6b1283df82d24d687adc47d9664

    SHA256

    e2b0c8e54983b6fcd847a891c5443cb321fb4f0c9106ec8ed6a37cab5ebcc81b

    SHA512

    28d62bbe394bc2300d60263971cdee15fa417c6fcc7e44ecd2b3b567821e99953377383d137b0827f3f904d30deb508732bcb77cd37d444032d6ffc25c60712e

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe
    Filesize

    1.8MB

    MD5

    aa4de04ccc16b74a4c2301da8d621ec1

    SHA1

    d05c6d8200f6e6b1283df82d24d687adc47d9664

    SHA256

    e2b0c8e54983b6fcd847a891c5443cb321fb4f0c9106ec8ed6a37cab5ebcc81b

    SHA512

    28d62bbe394bc2300d60263971cdee15fa417c6fcc7e44ecd2b3b567821e99953377383d137b0827f3f904d30deb508732bcb77cd37d444032d6ffc25c60712e

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG1.PNG
    Filesize

    339B

    MD5

    34b9382484083844ad9cd96c0e1f134d

    SHA1

    c28807c9ec77bb3f1dad8812114ddf493825788e

    SHA256

    2474e205be32a614539fadcbb14104fb1fef84c26dfb6b393afa5d0583ac41b4

    SHA512

    744e0f1f38e7891e82c893a732d81f61b2f6584100e5df5ffcdbf154f101b2afd844b71641d5bd3d5e9422b466a0bd5384adcf71150ab2432aedd22ef98ae7cb

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG104.PNG
    Filesize

    644B

    MD5

    ca6d82e8421520272d3bc4f04fde8c11

    SHA1

    dea5fcd58380bfcc889d517d750103c633f0cd28

    SHA256

    c25b403d58ec98cf47d5e8593586b62a76db69efd52fb39983c5cb8928b2df95

    SHA512

    5d8facc2dc7a595072d4bd0f0766413327ce58301c6bfecd143925fa3a63612da74bcdf8d2f363da538b133d81c8aec03da2cd856184330be62a8d8110b669a9

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG109.PNG
    Filesize

    2KB

    MD5

    fc38fc157b9cbf7ab02910c4ed55c2b8

    SHA1

    1dff59d4ac74fb9070a45a0b5b31668e3cdef00f

    SHA256

    4802d86138d1af69ed0c8bf4b92fda816123650c616284215a24b9949731e78c

    SHA512

    9a7c17d5ef703f1fe8804def77092f73c0e232b70da4a525f0e520557d59de3ebfd7317ef283d7f17bd6402848dbffe90e140c3a7a465ae4f448329e0b367efa

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG2.PNG
    Filesize

    280B

    MD5

    1fb45f663376095db9e36f932fe43360

    SHA1

    19cc5e4cb194b21aff5dab730240ebd16271479f

    SHA256

    5fe2cc4e72140634efea1f4ceda1b33d95f8b7733adeefd57a4fe716da7802d8

    SHA512

    9a270426ea86d7ea258151017edc18071a1d755e34d073ea56215ddb5bb73fb52bbdfc1ef9aaad2b65ee77ad69385d14657ea08ed1a21a40397c3403e10d7e82

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG22.PNG
    Filesize

    1KB

    MD5

    d807ce818485dac7591c7d3086ab04ed

    SHA1

    90d9ec0448fe7b479a26aaec78e50f7b97069b44

    SHA256

    eaa07be3dd865be9a2588b03689a3e524f0acfd8b9ffb0976202e82f5b050951

    SHA512

    698f998a04b73ad3f0ac92ff6218f18c57a81a00104642e90b28002319bbeaf16976d2a8631c525b8b21662c2c527950cf4e7303f20b9c56ef47dc0b315fc082

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG3.PNG
    Filesize

    281B

    MD5

    86f8a0a9d3c46bae28bd9fb545a7843e

    SHA1

    8eac29774c722c091557d85a1aa2a8226f882455

    SHA256

    d31c557422c73f37b744ba6a21a395e7e371e1e2595b0ca231f449d5e8acfef8

    SHA512

    285e43b0b5b4942b415de58e897c87de60334a905bf2253375bdae90d74aef503d795da2e528d16ceab0f11ebace777c43ea697e7dd193ba24a3ae5f35909490

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG46.PNG
    Filesize

    206B

    MD5

    6182adf3942819a755e1c2d55ff5af0c

    SHA1

    c2eb79e7b308ef87be3095c954bdd4758ed8334e

    SHA256

    e96cf2d137a32c95499af9f9fdd6bcbec0541dfd796ba66ada600dbe3728fa56

    SHA512

    e2ef7111e080760391069f014f997c91f9d5aef63144424aca4b612f7e555956f40f7f0faee7db68ca61d8d2900189f91135b00463bcf70153d624c2a3e8d834

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG85.PNG
    Filesize

    43KB

    MD5

    1af3e2e782b622c3d42144e67f54aa27

    SHA1

    25e254fe1dbd0bce5410834cb426eb6ba086af54

    SHA256

    ed56950fad13c267311244503fd20ab88d2b5aa4a94af5f17b3ffe5920d5e7d0

    SHA512

    51c6ace93e363bf8d6034a00480ca1f19c993bca9053f3d6336a76572c9b1789889db4604d77021fba3435a4d0554b535c270dde477967aba8b188627565e6cb

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG86.PNG
    Filesize

    1KB

    MD5

    e29f528351d36605277ebc88bcadda23

    SHA1

    04dc938f856e1881257ba967c76083dded5e5ba9

    SHA256

    07849d1ae7312dd8280412ad1d7444cddbff2d5157339b54e2cb9dc175c4da9c

    SHA512

    69994bc90e8bd45bb9e41db1027f02fb694652d169408b0ee7c6fe5b0ba97f3f2ad3c03245dade3ffe40a01bf996050cdb52822b798863bcf63c1f6cee9c4b4d

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRZip.lmd
    Filesize

    1.7MB

    MD5

    1bbf5dd0b6ca80e4c7c77495c3f33083

    SHA1

    e0520037e60eb641ec04d1e814394c9da0a6a862

    SHA256

    bc6bd19ab0977ac794e18e2c82ace3116bf0537711a352638efd2d8d847c140b

    SHA512

    97bc810871868217f944bc5e60ab642f161c1f082bc9e4122094f10b4e309a6d96e3dd695553a20907cb8fea5aef4802f5a2f0a852328c1a1cd85944022abaab

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\Wow64.lmd
    Filesize

    97KB

    MD5

    da1d0cd400e0b6ad6415fd4d90f69666

    SHA1

    de9083d2902906cacf57259cf581b1466400b799

    SHA256

    7a79b049bdc3b6e4d101691888360f4f993098f3e3a8beefff4ac367430b1575

    SHA512

    f12f64670f158c2e846e78b7b5d191158268b45ecf3c288f02bbee15ae10c4a62e67fb3481da304ba99da2c68ac44d713a44a458ef359db329b6fef3d323382a

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
    Filesize

    1.3MB

    MD5

    7e08af319c9eb3297e09ca7bb8387de4

    SHA1

    4cf091f77a3eb9437ef33985e64bd10c1257284f

    SHA256

    6c006c982746826a613bc0f09890955a1cdca309d9d98572aed35ad782dd11c8

    SHA512

    bb7aaebd3f6c1ff18bd0cb9eb9347894f0785dc011ec9765d9bc180de9b60769c891151626fdef88aa3fd53ae6246c1cb91f723933da54920bfbc8a5a24f8851

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
    Filesize

    1.3MB

    MD5

    7e08af319c9eb3297e09ca7bb8387de4

    SHA1

    4cf091f77a3eb9437ef33985e64bd10c1257284f

    SHA256

    6c006c982746826a613bc0f09890955a1cdca309d9d98572aed35ad782dd11c8

    SHA512

    bb7aaebd3f6c1ff18bd0cb9eb9347894f0785dc011ec9765d9bc180de9b60769c891151626fdef88aa3fd53ae6246c1cb91f723933da54920bfbc8a5a24f8851

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
    Filesize

    1.3MB

    MD5

    7e08af319c9eb3297e09ca7bb8387de4

    SHA1

    4cf091f77a3eb9437ef33985e64bd10c1257284f

    SHA256

    6c006c982746826a613bc0f09890955a1cdca309d9d98572aed35ad782dd11c8

    SHA512

    bb7aaebd3f6c1ff18bd0cb9eb9347894f0785dc011ec9765d9bc180de9b60769c891151626fdef88aa3fd53ae6246c1cb91f723933da54920bfbc8a5a24f8851

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll
    Filesize

    326KB

    MD5

    80d93d38badecdd2b134fe4699721223

    SHA1

    e829e58091bae93bc64e0c6f9f0bac999cfda23d

    SHA256

    c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

    SHA512

    9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.dat
    Filesize

    106KB

    MD5

    51be149c8e20df63087c584165516ecd

    SHA1

    feabbb95b65e6929f086266b06ee1cfef83539a7

    SHA256

    b949eb246d81688efea07a7655652107ad435f37d493d93dd68c88a9fe6f3e33

    SHA512

    6f24e4caafd6af85c2f8641d7f2b066dfafa7d6abb512fa62f3642eaa42b549692b15043a3bf0e13cb1fae377fc1d3139dcf5cea3d4def24de197f75297e17f0

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
    Filesize

    1.3MB

    MD5

    e801c5847f5f9d207db53aaaf5c6f3a2

    SHA1

    8e6818ce66555e2cca92e5c5f32551fb4a91645e

    SHA256

    196eb4b81988326f6b44b1efcc4fa7a31a289bcf3893a16c3db6f889aa439b03

    SHA512

    303ab54112fd38a36c10484037f8ff4eeadd0c6f7dde18cf4f3b7f64bf7f7756b30f634427be1cf596ec995f41923c8678040a9a06244129f2337a3fe2f9bab3

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
    Filesize

    1.3MB

    MD5

    e801c5847f5f9d207db53aaaf5c6f3a2

    SHA1

    8e6818ce66555e2cca92e5c5f32551fb4a91645e

    SHA256

    196eb4b81988326f6b44b1efcc4fa7a31a289bcf3893a16c3db6f889aa439b03

    SHA512

    303ab54112fd38a36c10484037f8ff4eeadd0c6f7dde18cf4f3b7f64bf7f7756b30f634427be1cf596ec995f41923c8678040a9a06244129f2337a3fe2f9bab3

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
    Filesize

    1.3MB

    MD5

    e801c5847f5f9d207db53aaaf5c6f3a2

    SHA1

    8e6818ce66555e2cca92e5c5f32551fb4a91645e

    SHA256

    196eb4b81988326f6b44b1efcc4fa7a31a289bcf3893a16c3db6f889aa439b03

    SHA512

    303ab54112fd38a36c10484037f8ff4eeadd0c6f7dde18cf4f3b7f64bf7f7756b30f634427be1cf596ec995f41923c8678040a9a06244129f2337a3fe2f9bab3

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\lua5.1.dll
    Filesize

    326KB

    MD5

    80d93d38badecdd2b134fe4699721223

    SHA1

    e829e58091bae93bc64e0c6f9f0bac999cfda23d

    SHA256

    c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

    SHA512

    9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

  • C:\Users\Admin\AppData\Local\Temp\jusched.log
    Filesize

    3KB

    MD5

    a7f429f41cea41b568ddd752e8ec0023

    SHA1

    621521ef815211b809da72eb4bb46fe90fb6d8a4

    SHA256

    2af3205389b5f106e9842c7ff3be80c4b2e5e23858553ad11f8a2d19acb756ad

    SHA512

    62f89bddbe7eb62f57f7b2ecd5fa0cfd9ea0dc66792d912a992f2ab3bf6e6f3b9aef08fce6166abc1e2d4d66495096fc060d8573f1f8d0dec209107c3937ec92

  • C:\Users\Admin\AppData\Local\Temp\jusched.log
    Filesize

    4KB

    MD5

    7d4bec5147f98569943fe6fe5838b7f2

    SHA1

    dd1835d734b2c7f28f9926db00bf366fa51327d4

    SHA256

    75553cd3b6465613c646f6cf2d3e4358811db4d2473f3ada3d29b32151a6c7f8

    SHA512

    628c0684c5b4388bd2642baaa1d8b2b34bc3a62fa553b226d038d80c8bb525dc70e5a545af6836199eb3eb18a3841099d44f12c2ea582bc268dffe51db8e6f0d

  • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
    Filesize

    2.7MB

    MD5

    7585a7bb3e044dc74b0eb9331383feae

    SHA1

    f99b0e709bda888118f744f10ad4a61ac1d87a88

    SHA256

    d12b52f9a89efcb20f38c1e50b6db1dc67c9c43dc9fb38f42d473ef7262fe721

    SHA512

    b23d58be5c0b63551d3641ac2597f1b0ed446c915c0814f1fef097f99088442cb56d2e16b1e12f9ad342e9fdbc032d02ac1e955b67a874e7f0dc929a45824690

  • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
    Filesize

    2.7MB

    MD5

    7585a7bb3e044dc74b0eb9331383feae

    SHA1

    f99b0e709bda888118f744f10ad4a61ac1d87a88

    SHA256

    d12b52f9a89efcb20f38c1e50b6db1dc67c9c43dc9fb38f42d473ef7262fe721

    SHA512

    b23d58be5c0b63551d3641ac2597f1b0ed446c915c0814f1fef097f99088442cb56d2e16b1e12f9ad342e9fdbc032d02ac1e955b67a874e7f0dc929a45824690

  • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
    Filesize

    2.7MB

    MD5

    7585a7bb3e044dc74b0eb9331383feae

    SHA1

    f99b0e709bda888118f744f10ad4a61ac1d87a88

    SHA256

    d12b52f9a89efcb20f38c1e50b6db1dc67c9c43dc9fb38f42d473ef7262fe721

    SHA512

    b23d58be5c0b63551d3641ac2597f1b0ed446c915c0814f1fef097f99088442cb56d2e16b1e12f9ad342e9fdbc032d02ac1e955b67a874e7f0dc929a45824690

  • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
    Filesize

    2.7MB

    MD5

    7585a7bb3e044dc74b0eb9331383feae

    SHA1

    f99b0e709bda888118f744f10ad4a61ac1d87a88

    SHA256

    d12b52f9a89efcb20f38c1e50b6db1dc67c9c43dc9fb38f42d473ef7262fe721

    SHA512

    b23d58be5c0b63551d3641ac2597f1b0ed446c915c0814f1fef097f99088442cb56d2e16b1e12f9ad342e9fdbc032d02ac1e955b67a874e7f0dc929a45824690

  • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
    Filesize

    2.7MB

    MD5

    7585a7bb3e044dc74b0eb9331383feae

    SHA1

    f99b0e709bda888118f744f10ad4a61ac1d87a88

    SHA256

    d12b52f9a89efcb20f38c1e50b6db1dc67c9c43dc9fb38f42d473ef7262fe721

    SHA512

    b23d58be5c0b63551d3641ac2597f1b0ed446c915c0814f1fef097f99088442cb56d2e16b1e12f9ad342e9fdbc032d02ac1e955b67a874e7f0dc929a45824690

  • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
    Filesize

    2.7MB

    MD5

    7585a7bb3e044dc74b0eb9331383feae

    SHA1

    f99b0e709bda888118f744f10ad4a61ac1d87a88

    SHA256

    d12b52f9a89efcb20f38c1e50b6db1dc67c9c43dc9fb38f42d473ef7262fe721

    SHA512

    b23d58be5c0b63551d3641ac2597f1b0ed446c915c0814f1fef097f99088442cb56d2e16b1e12f9ad342e9fdbc032d02ac1e955b67a874e7f0dc929a45824690

  • C:\Users\Admin\AppData\Local\Temp\setuparguments.ini
    Filesize

    602B

    MD5

    c9cb669781ee506cb7f85bee6c310046

    SHA1

    0cb1c01da5344cfc69177df0dbfd9fde3e23784c

    SHA256

    4f37778ae3a56c0ded3cb89b0c89ce85d6c19be152feb26cbd5ccb86c274c755

    SHA512

    6f5f1c93601b5f0a6f740577cac3e1e789dba2ada9f937ec0f4de0855112372f2a1d9bb04b02658911979df8a9cb159ba107736e1e07751159ddd9c05dec80c1

  • C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe
    Filesize

    5.2MB

    MD5

    58e22c0ee91280156cdaadacac7acddb

    SHA1

    189c552c94a9b0ae0208763bca77f2801debc224

    SHA256

    765cab48564743844b057e21eab768d5d84194a635b09d02d9d2909f632f5714

    SHA512

    9f510c896d641919b037e201f5ba9de476241e7cab1004d92a85df4b9240ff947737619921b1223cd926c8c5a6e667dc76cad37e818d2a9d144b826836d562c6

  • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG1.BMP
    Filesize

    451KB

    MD5

    0b445ace8798426e7185f52b7b7b6d1e

    SHA1

    7a77b46e0848cc9b32283ccb3f91a18c0934c079

    SHA256

    2bbf97ccba3f87d469eac909c4ce8a3f13ed29c8f31b611e7d5cf89a0619eda6

    SHA512

    51523d5b711481293305465a3a3c6a3a50dca984cdc8cca1f4c44f3c21bfa430cd9aac1a8782d9605e6954cbafb307beb6b1a52e9785de1bc3f71067d80c6b6e

  • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG23.PNG
    Filesize

    1KB

    MD5

    2684a1ed513d8adcabc3bd1cd7e473cd

    SHA1

    0690eb4427754fe55cce82db82fcaa422ea7bd55

    SHA256

    eccf440f384eb9054baaaf1131f636d051942386650bb9ee31f78cd548d75d29

    SHA512

    b2d3bc45ba4e17ad3ed1ac176f5fd525b299ec8df9f286dd0057b67e38b932d36839af2ed3c4c5a6e5e8f01b20b7776fd8bb7a4864e8a4fc36402367d6c56e61

  • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG4.PNG
    Filesize

    45KB

    MD5

    7ccd3fc84935804f0f526cc0a6363349

    SHA1

    ac0d2026c8812b7909c9fc5c27e1132c95d7a10f

    SHA256

    73fa75e621b6cf62090399d7832f08f37e991148f15d7606aedbf923ec833c36

    SHA512

    ab496b6ca26fed184e00b2374ed2fcf5f7195ae886692d585f685dc370b6485ef804f180f974b84cbc174c529b6eb6e0ae4f61ddf8e7828042fb8403da9e91e1

  • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG41.PNG
    Filesize

    457B

    MD5

    82f9d4d69207053f21d3032b3b4a5665

    SHA1

    0d490c22242ee953ac1d4b34c7568dcb289e8241

    SHA256

    60773aa4f64d139a8c6d44fa0d027a401a2dcef1f44de48bba104359a86b9b31

    SHA512

    f9a78b440eac00ede67d539899f9472de51b31c88c2e5f83b752dedbfcd7ca0f9a827c78103ef02a8201420603b421204cb8fe821a24d858c64ef6457c052fe5

  • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG42.PNG
    Filesize

    352B

    MD5

    5152c9182cde951170e38aa8477943c8

    SHA1

    d1753dfab280ffb6dde5cdcd3ebfa10c01b337f6

    SHA256

    d76a808ac0bca36c95cc236e9ac2a14ff55e0257db19be95e7d084ee917dd4aa

    SHA512

    eb1e0ad4dfad344d6d9cb185bc5a3fd9d98f9ce1a30a0a9dffda7fbab83d945ad501f3008607a26006396c24cba211a629f24a244d3b664cbd33346d8fad15a9

  • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG45.PNG
    Filesize

    438B

    MD5

    e65fa73caf1c2ba69052baaf86873db3

    SHA1

    e13e1e53b05365b93dd2092b1350ed1c2973eb01

    SHA256

    1f08862ef6969b8819a6307378dde0926854daca82f0ab9972100e5f92b96fda

    SHA512

    cfcdd2ebfa0d83bda0725f6af8f2b4163d82b4c9f26cf01de48f9a3ae69c6b9283404240e0365d3c746b2b51b2755e41395b3b78bab8e6c713371ef4a60c6a52

  • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG48.PNG
    Filesize

    1KB

    MD5

    7bb97ea0561e147e5c859a184e724101

    SHA1

    b48e79f96f22c8bbd9b0a0cb3b33d476fcf245fc

    SHA256

    dc69aa58a2261c5629b5aa5e38169ed4190c651fddae856f09d3216e5ba694d7

    SHA512

    a9a23f9677b96ebb041598ff3dc8a2c53e3c36bfca1665af69b4c188b01ad2b37501039b41f2c80c37171073f1b6be5b28d23b8cbbdd399008ac9fa265fb0e7c

  • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG5.PNG
    Filesize

    1KB

    MD5

    c33494962486b6c66753033da0637e7f

    SHA1

    59c6b4bb862adcb24abcc3660aabbc36c4ac797a

    SHA256

    caa23e63c2e9c0a6572f0db25c8e3490b9c866ede63315cd4688ba297404a838

    SHA512

    1cb4b7cf8224f01d2ca2667a0762c529913157d38209d04801c09880a3bfb8dec14c696e477827f144f992483a216e1d5b430a16244b9ce85cb24b8e2a57effa

  • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG66.PNG
    Filesize

    41KB

    MD5

    2ad8515432fc7c39b4aa6769bd91fff2

    SHA1

    f450f078cc7ad04373bc6e7c30f19aedf24bb1d5

    SHA256

    c4e842fce8568dd11cce378e5208ff344b5ad36055504853ea0ce307455a26d7

    SHA512

    04e007aad7c07edaff7d3add4def6378c1488155e3dda3ebfd0e3371dd898649a67a468f3c29b5a8db0ab3640015e866d2b4deb6caaef7305c564d2fe637000c

  • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG67.PNG
    Filesize

    1KB

    MD5

    31138426dfa172edca26189a966c47e3

    SHA1

    fd7805dc98639e2c7cad028a0643310fd2fd3321

    SHA256

    21facdf3388ec5cbbf0f4e2e283cb8dd5e6e22f4649284c2b6531ba60ed42159

    SHA512

    9a09815e02ff59140fba8b92594210bc8bcfddee461a6a7dd8280264e79e305d4535bb022083282807d1d0e0eaca342a015745ec6587d0421e415bb986338293

  • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\uninstall.xml
    Filesize

    34KB

    MD5

    b3fa25a223484c832ec75222b7044789

    SHA1

    449e8e87911bebdbd755f6a10820bb7e779c67f6

    SHA256

    f220e0c6f6291c2f79292085a6b8892ec3ec8928957430e587121d96b9a872b5

    SHA512

    91ee6b1f0e6020cbb1797339abebc1c56ae13d0803c92853138748752ba1182a2baf235f5a196ebada4b9bc2a35d403633762f04d0c5fb0a546010fdc757472f

  • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\uninstall.xml
    Filesize

    6KB

    MD5

    6ed770e50a21e10fde092bbd294b24c7

    SHA1

    2685508e5b83ad2e9f789a56bdd16ea87386ee0a

    SHA256

    dec4408772053abc61e5bc4bb7b6c1d2cc835272f00b7f25391e61ebbb66b316

    SHA512

    a25275120cbb379a0d3b537c8be09acbf6ca1a52b80d65d5b6bef9c5e39f2eae718494ce1b1ea8c75a7dc2e06ca64e5df4d9ed00f386aeafa0d756c4291c658a

  • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports\settings.dat
    Filesize

    40B

    MD5

    41089573bad587e95b9b0ee2fcfecd65

    SHA1

    c6f8eb24ed112a0e733b07ff7b3f31e4497c92c6

    SHA256

    51aa3c3258c451ac0f041523b149df0ba43da2592598eac7994f9bc4f724475d

    SHA512

    58071b2e7fe505642b7e8584b4cf29272281aafb75d1449533847252aa40d0014230bddfdffc6d0123989f45cfc3b44af3ab1a144ed98c8de02eeac38ae8b81d

  • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports\settings.dat
    Filesize

    40B

    MD5

    41089573bad587e95b9b0ee2fcfecd65

    SHA1

    c6f8eb24ed112a0e733b07ff7b3f31e4497c92c6

    SHA256

    51aa3c3258c451ac0f041523b149df0ba43da2592598eac7994f9bc4f724475d

    SHA512

    58071b2e7fe505642b7e8584b4cf29272281aafb75d1449533847252aa40d0014230bddfdffc6d0123989f45cfc3b44af3ab1a144ed98c8de02eeac38ae8b81d

  • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports\settings.dat
    Filesize

    40B

    MD5

    41089573bad587e95b9b0ee2fcfecd65

    SHA1

    c6f8eb24ed112a0e733b07ff7b3f31e4497c92c6

    SHA256

    51aa3c3258c451ac0f041523b149df0ba43da2592598eac7994f9bc4f724475d

    SHA512

    58071b2e7fe505642b7e8584b4cf29272281aafb75d1449533847252aa40d0014230bddfdffc6d0123989f45cfc3b44af3ab1a144ed98c8de02eeac38ae8b81d

  • C:\Windows\Installer\6ddfa6.msi
    Filesize

    81.0MB

    MD5

    1794aaa17d114a315a95473c9780fc8b

    SHA1

    7f250c022b916b88e22254985e7552bc3ac8db04

    SHA256

    7682233d155e6d19f30cf61b185a02055be0dbcacd2c9accf90a99de21547eb4

    SHA512

    fb9defdf73786528e82ffc7e1ccfa03cfb687365ec740e9620993da785414306f03a7e1fa523192a9d690a882b012d1e426afd1757639f3ef5f1e612c01e6516

  • C:\Windows\Installer\MSIEB4F.tmp
    Filesize

    757KB

    MD5

    62cfeb86f117ad91b8bb52f1dda6f473

    SHA1

    c753b488938b3e08f7f47df209359c7b78764448

    SHA256

    f06cba20bd40e9d841add1877cf8d3b406f0acfa4800b80ae041ed3cc374eb7e

    SHA512

    c1b0e76cee4e2c3ca604dcc8f5665e72e70008acc824e20d89404f139d7e7e789e99dff131dafd76409f6ea0a813aa136f96089fbdadcf90d6485b1807762e4e

  • \Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera-installer-bro.exe
    Filesize

    2.7MB

    MD5

    7585a7bb3e044dc74b0eb9331383feae

    SHA1

    f99b0e709bda888118f744f10ad4a61ac1d87a88

    SHA256

    d12b52f9a89efcb20f38c1e50b6db1dc67c9c43dc9fb38f42d473ef7262fe721

    SHA512

    b23d58be5c0b63551d3641ac2597f1b0ed446c915c0814f1fef097f99088442cb56d2e16b1e12f9ad342e9fdbc032d02ac1e955b67a874e7f0dc929a45824690

  • \Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303170834541\assistant\_sfx.exe
    Filesize

    1.7MB

    MD5

    b386cdcb413405daa8219af8e4cbd318

    SHA1

    ce275ff8514fef0629c915a6ee7b5ac481b9043d

    SHA256

    408ebcce07eb76963651b97f84255b67e5f0e7ff6869e9c0e5bab0082eafe66e

    SHA512

    91f6bf600e022a2a80c6b0a7b84fd5549804111447f66c4a30e768a589efc0702d02634a9ba23ce18c42701e42b440af0aa3396cc317fa733c2f90223b6db626

  • \Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303170834541\assistant\assistant_installer.exe
    Filesize

    2.1MB

    MD5

    2f3d9e21e232b9bfea064d3b2264db06

    SHA1

    bafddc657d8d1bb531683b29b0342cc065ee51d2

    SHA256

    25528c314aed2b5391ca1d08c736a3807142aab21ae99d5970f2a862c8258d5d

    SHA512

    94e81aa3015b7e112bf772b52b2dd6092f5634746e201171b34b2493a62b08fbbf53a6d6c60c904c424c06e802aae6810c6dd88cf7a882846bc0a4793c3b32e5

  • \Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303170834541\assistant\assistant_installer.exe
    Filesize

    2.1MB

    MD5

    2f3d9e21e232b9bfea064d3b2264db06

    SHA1

    bafddc657d8d1bb531683b29b0342cc065ee51d2

    SHA256

    25528c314aed2b5391ca1d08c736a3807142aab21ae99d5970f2a862c8258d5d

    SHA512

    94e81aa3015b7e112bf772b52b2dd6092f5634746e201171b34b2493a62b08fbbf53a6d6c60c904c424c06e802aae6810c6dd88cf7a882846bc0a4793c3b32e5

  • \Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303170834541\opera_package
    Filesize

    86.9MB

    MD5

    6b7771354e081eb94cdbf7627799da4f

    SHA1

    199341a750443cc6e9b2b2fa1e657d0dd327711f

    SHA256

    494d1247e61eebf703a6eb19c14bde88edd2f85515fefa4f0465f43873e69aab

    SHA512

    33e781a102ba3f5c3b1895540bc9c43b78bf4f19af4b91ae0c765594f39d6569d1bad207b33f808426d8ebdcb00c419b7bb76bb050bae0bb843f96dd84355800

  • \Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303170834541\opera_package
    Filesize

    86.9MB

    MD5

    6b7771354e081eb94cdbf7627799da4f

    SHA1

    199341a750443cc6e9b2b2fa1e657d0dd327711f

    SHA256

    494d1247e61eebf703a6eb19c14bde88edd2f85515fefa4f0465f43873e69aab

    SHA512

    33e781a102ba3f5c3b1895540bc9c43b78bf4f19af4b91ae0c765594f39d6569d1bad207b33f808426d8ebdcb00c419b7bb76bb050bae0bb843f96dd84355800

  • \Users\Admin\AppData\Local\Temp\Opera_installer_2303170834520531900.dll
    Filesize

    4.6MB

    MD5

    927a01657c6bee50ca093ffcfdc9134a

    SHA1

    f7e484a777affe3c6227a2be0a6560111e1be8f9

    SHA256

    b1012ab0e2e6a363372a14b480b4c8275c013e66c94adfb8857e523899350cc9

    SHA512

    718c25b4e95948b728fe7eda6c5953bc0246dc5730ba99a71c3963ebcffda58b1759bf2554fca297d1590d8768d50e0fd9c39bdf790f4d372bc4aa255bfb5db7

  • \Users\Admin\AppData\Local\Temp\Opera_installer_2303170834526451180.dll
    Filesize

    4.6MB

    MD5

    927a01657c6bee50ca093ffcfdc9134a

    SHA1

    f7e484a777affe3c6227a2be0a6560111e1be8f9

    SHA256

    b1012ab0e2e6a363372a14b480b4c8275c013e66c94adfb8857e523899350cc9

    SHA512

    718c25b4e95948b728fe7eda6c5953bc0246dc5730ba99a71c3963ebcffda58b1759bf2554fca297d1590d8768d50e0fd9c39bdf790f4d372bc4aa255bfb5db7

  • \Users\Admin\AppData\Local\Temp\Opera_installer_230317083453878784.dll
    Filesize

    4.6MB

    MD5

    927a01657c6bee50ca093ffcfdc9134a

    SHA1

    f7e484a777affe3c6227a2be0a6560111e1be8f9

    SHA256

    b1012ab0e2e6a363372a14b480b4c8275c013e66c94adfb8857e523899350cc9

    SHA512

    718c25b4e95948b728fe7eda6c5953bc0246dc5730ba99a71c3963ebcffda58b1759bf2554fca297d1590d8768d50e0fd9c39bdf790f4d372bc4aa255bfb5db7

  • \Users\Admin\AppData\Local\Temp\Opera_installer_2303170834542681876.dll
    Filesize

    4.6MB

    MD5

    927a01657c6bee50ca093ffcfdc9134a

    SHA1

    f7e484a777affe3c6227a2be0a6560111e1be8f9

    SHA256

    b1012ab0e2e6a363372a14b480b4c8275c013e66c94adfb8857e523899350cc9

    SHA512

    718c25b4e95948b728fe7eda6c5953bc0246dc5730ba99a71c3963ebcffda58b1759bf2554fca297d1590d8768d50e0fd9c39bdf790f4d372bc4aa255bfb5db7

  • \Users\Admin\AppData\Local\Temp\Opera_installer_2303170834549701300.dll
    Filesize

    4.6MB

    MD5

    927a01657c6bee50ca093ffcfdc9134a

    SHA1

    f7e484a777affe3c6227a2be0a6560111e1be8f9

    SHA256

    b1012ab0e2e6a363372a14b480b4c8275c013e66c94adfb8857e523899350cc9

    SHA512

    718c25b4e95948b728fe7eda6c5953bc0246dc5730ba99a71c3963ebcffda58b1759bf2554fca297d1590d8768d50e0fd9c39bdf790f4d372bc4aa255bfb5db7

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe
    Filesize

    1.8MB

    MD5

    aa4de04ccc16b74a4c2301da8d621ec1

    SHA1

    d05c6d8200f6e6b1283df82d24d687adc47d9664

    SHA256

    e2b0c8e54983b6fcd847a891c5443cb321fb4f0c9106ec8ed6a37cab5ebcc81b

    SHA512

    28d62bbe394bc2300d60263971cdee15fa417c6fcc7e44ecd2b3b567821e99953377383d137b0827f3f904d30deb508732bcb77cd37d444032d6ffc25c60712e

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe
    Filesize

    1.8MB

    MD5

    aa4de04ccc16b74a4c2301da8d621ec1

    SHA1

    d05c6d8200f6e6b1283df82d24d687adc47d9664

    SHA256

    e2b0c8e54983b6fcd847a891c5443cb321fb4f0c9106ec8ed6a37cab5ebcc81b

    SHA512

    28d62bbe394bc2300d60263971cdee15fa417c6fcc7e44ecd2b3b567821e99953377383d137b0827f3f904d30deb508732bcb77cd37d444032d6ffc25c60712e

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe
    Filesize

    1.8MB

    MD5

    aa4de04ccc16b74a4c2301da8d621ec1

    SHA1

    d05c6d8200f6e6b1283df82d24d687adc47d9664

    SHA256

    e2b0c8e54983b6fcd847a891c5443cb321fb4f0c9106ec8ed6a37cab5ebcc81b

    SHA512

    28d62bbe394bc2300d60263971cdee15fa417c6fcc7e44ecd2b3b567821e99953377383d137b0827f3f904d30deb508732bcb77cd37d444032d6ffc25c60712e

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe
    Filesize

    1.8MB

    MD5

    aa4de04ccc16b74a4c2301da8d621ec1

    SHA1

    d05c6d8200f6e6b1283df82d24d687adc47d9664

    SHA256

    e2b0c8e54983b6fcd847a891c5443cb321fb4f0c9106ec8ed6a37cab5ebcc81b

    SHA512

    28d62bbe394bc2300d60263971cdee15fa417c6fcc7e44ecd2b3b567821e99953377383d137b0827f3f904d30deb508732bcb77cd37d444032d6ffc25c60712e

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe
    Filesize

    1.8MB

    MD5

    aa4de04ccc16b74a4c2301da8d621ec1

    SHA1

    d05c6d8200f6e6b1283df82d24d687adc47d9664

    SHA256

    e2b0c8e54983b6fcd847a891c5443cb321fb4f0c9106ec8ed6a37cab5ebcc81b

    SHA512

    28d62bbe394bc2300d60263971cdee15fa417c6fcc7e44ecd2b3b567821e99953377383d137b0827f3f904d30deb508732bcb77cd37d444032d6ffc25c60712e

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\AdditionalExecuteTL.exe
    Filesize

    1.8MB

    MD5

    aa4de04ccc16b74a4c2301da8d621ec1

    SHA1

    d05c6d8200f6e6b1283df82d24d687adc47d9664

    SHA256

    e2b0c8e54983b6fcd847a891c5443cb321fb4f0c9106ec8ed6a37cab5ebcc81b

    SHA512

    28d62bbe394bc2300d60263971cdee15fa417c6fcc7e44ecd2b3b567821e99953377383d137b0827f3f904d30deb508732bcb77cd37d444032d6ffc25c60712e

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRZip.lmd
    Filesize

    1.7MB

    MD5

    1bbf5dd0b6ca80e4c7c77495c3f33083

    SHA1

    e0520037e60eb641ec04d1e814394c9da0a6a862

    SHA256

    bc6bd19ab0977ac794e18e2c82ace3116bf0537711a352638efd2d8d847c140b

    SHA512

    97bc810871868217f944bc5e60ab642f161c1f082bc9e4122094f10b4e309a6d96e3dd695553a20907cb8fea5aef4802f5a2f0a852328c1a1cd85944022abaab

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\Wow64.lmd
    Filesize

    97KB

    MD5

    da1d0cd400e0b6ad6415fd4d90f69666

    SHA1

    de9083d2902906cacf57259cf581b1466400b799

    SHA256

    7a79b049bdc3b6e4d101691888360f4f993098f3e3a8beefff4ac367430b1575

    SHA512

    f12f64670f158c2e846e78b7b5d191158268b45ecf3c288f02bbee15ae10c4a62e67fb3481da304ba99da2c68ac44d713a44a458ef359db329b6fef3d323382a

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
    Filesize

    1.3MB

    MD5

    7e08af319c9eb3297e09ca7bb8387de4

    SHA1

    4cf091f77a3eb9437ef33985e64bd10c1257284f

    SHA256

    6c006c982746826a613bc0f09890955a1cdca309d9d98572aed35ad782dd11c8

    SHA512

    bb7aaebd3f6c1ff18bd0cb9eb9347894f0785dc011ec9765d9bc180de9b60769c891151626fdef88aa3fd53ae6246c1cb91f723933da54920bfbc8a5a24f8851

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
    Filesize

    1.3MB

    MD5

    7e08af319c9eb3297e09ca7bb8387de4

    SHA1

    4cf091f77a3eb9437ef33985e64bd10c1257284f

    SHA256

    6c006c982746826a613bc0f09890955a1cdca309d9d98572aed35ad782dd11c8

    SHA512

    bb7aaebd3f6c1ff18bd0cb9eb9347894f0785dc011ec9765d9bc180de9b60769c891151626fdef88aa3fd53ae6246c1cb91f723933da54920bfbc8a5a24f8851

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
    Filesize

    1.3MB

    MD5

    7e08af319c9eb3297e09ca7bb8387de4

    SHA1

    4cf091f77a3eb9437ef33985e64bd10c1257284f

    SHA256

    6c006c982746826a613bc0f09890955a1cdca309d9d98572aed35ad782dd11c8

    SHA512

    bb7aaebd3f6c1ff18bd0cb9eb9347894f0785dc011ec9765d9bc180de9b60769c891151626fdef88aa3fd53ae6246c1cb91f723933da54920bfbc8a5a24f8851

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
    Filesize

    1.3MB

    MD5

    7e08af319c9eb3297e09ca7bb8387de4

    SHA1

    4cf091f77a3eb9437ef33985e64bd10c1257284f

    SHA256

    6c006c982746826a613bc0f09890955a1cdca309d9d98572aed35ad782dd11c8

    SHA512

    bb7aaebd3f6c1ff18bd0cb9eb9347894f0785dc011ec9765d9bc180de9b60769c891151626fdef88aa3fd53ae6246c1cb91f723933da54920bfbc8a5a24f8851

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
    Filesize

    1.3MB

    MD5

    7e08af319c9eb3297e09ca7bb8387de4

    SHA1

    4cf091f77a3eb9437ef33985e64bd10c1257284f

    SHA256

    6c006c982746826a613bc0f09890955a1cdca309d9d98572aed35ad782dd11c8

    SHA512

    bb7aaebd3f6c1ff18bd0cb9eb9347894f0785dc011ec9765d9bc180de9b60769c891151626fdef88aa3fd53ae6246c1cb91f723933da54920bfbc8a5a24f8851

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll
    Filesize

    326KB

    MD5

    80d93d38badecdd2b134fe4699721223

    SHA1

    e829e58091bae93bc64e0c6f9f0bac999cfda23d

    SHA256

    c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

    SHA512

    9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
    Filesize

    1.3MB

    MD5

    e801c5847f5f9d207db53aaaf5c6f3a2

    SHA1

    8e6818ce66555e2cca92e5c5f32551fb4a91645e

    SHA256

    196eb4b81988326f6b44b1efcc4fa7a31a289bcf3893a16c3db6f889aa439b03

    SHA512

    303ab54112fd38a36c10484037f8ff4eeadd0c6f7dde18cf4f3b7f64bf7f7756b30f634427be1cf596ec995f41923c8678040a9a06244129f2337a3fe2f9bab3

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
    Filesize

    1.3MB

    MD5

    e801c5847f5f9d207db53aaaf5c6f3a2

    SHA1

    8e6818ce66555e2cca92e5c5f32551fb4a91645e

    SHA256

    196eb4b81988326f6b44b1efcc4fa7a31a289bcf3893a16c3db6f889aa439b03

    SHA512

    303ab54112fd38a36c10484037f8ff4eeadd0c6f7dde18cf4f3b7f64bf7f7756b30f634427be1cf596ec995f41923c8678040a9a06244129f2337a3fe2f9bab3

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
    Filesize

    1.3MB

    MD5

    e801c5847f5f9d207db53aaaf5c6f3a2

    SHA1

    8e6818ce66555e2cca92e5c5f32551fb4a91645e

    SHA256

    196eb4b81988326f6b44b1efcc4fa7a31a289bcf3893a16c3db6f889aa439b03

    SHA512

    303ab54112fd38a36c10484037f8ff4eeadd0c6f7dde18cf4f3b7f64bf7f7756b30f634427be1cf596ec995f41923c8678040a9a06244129f2337a3fe2f9bab3

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
    Filesize

    1.3MB

    MD5

    e801c5847f5f9d207db53aaaf5c6f3a2

    SHA1

    8e6818ce66555e2cca92e5c5f32551fb4a91645e

    SHA256

    196eb4b81988326f6b44b1efcc4fa7a31a289bcf3893a16c3db6f889aa439b03

    SHA512

    303ab54112fd38a36c10484037f8ff4eeadd0c6f7dde18cf4f3b7f64bf7f7756b30f634427be1cf596ec995f41923c8678040a9a06244129f2337a3fe2f9bab3

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
    Filesize

    1.3MB

    MD5

    e801c5847f5f9d207db53aaaf5c6f3a2

    SHA1

    8e6818ce66555e2cca92e5c5f32551fb4a91645e

    SHA256

    196eb4b81988326f6b44b1efcc4fa7a31a289bcf3893a16c3db6f889aa439b03

    SHA512

    303ab54112fd38a36c10484037f8ff4eeadd0c6f7dde18cf4f3b7f64bf7f7756b30f634427be1cf596ec995f41923c8678040a9a06244129f2337a3fe2f9bab3

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\lua5.1.dll
    Filesize

    326KB

    MD5

    80d93d38badecdd2b134fe4699721223

    SHA1

    e829e58091bae93bc64e0c6f9f0bac999cfda23d

    SHA256

    c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

    SHA512

    9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

  • \Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
    Filesize

    2.7MB

    MD5

    7585a7bb3e044dc74b0eb9331383feae

    SHA1

    f99b0e709bda888118f744f10ad4a61ac1d87a88

    SHA256

    d12b52f9a89efcb20f38c1e50b6db1dc67c9c43dc9fb38f42d473ef7262fe721

    SHA512

    b23d58be5c0b63551d3641ac2597f1b0ed446c915c0814f1fef097f99088442cb56d2e16b1e12f9ad342e9fdbc032d02ac1e955b67a874e7f0dc929a45824690

  • \Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
    Filesize

    2.7MB

    MD5

    7585a7bb3e044dc74b0eb9331383feae

    SHA1

    f99b0e709bda888118f744f10ad4a61ac1d87a88

    SHA256

    d12b52f9a89efcb20f38c1e50b6db1dc67c9c43dc9fb38f42d473ef7262fe721

    SHA512

    b23d58be5c0b63551d3641ac2597f1b0ed446c915c0814f1fef097f99088442cb56d2e16b1e12f9ad342e9fdbc032d02ac1e955b67a874e7f0dc929a45824690

  • \Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
    Filesize

    2.7MB

    MD5

    7585a7bb3e044dc74b0eb9331383feae

    SHA1

    f99b0e709bda888118f744f10ad4a61ac1d87a88

    SHA256

    d12b52f9a89efcb20f38c1e50b6db1dc67c9c43dc9fb38f42d473ef7262fe721

    SHA512

    b23d58be5c0b63551d3641ac2597f1b0ed446c915c0814f1fef097f99088442cb56d2e16b1e12f9ad342e9fdbc032d02ac1e955b67a874e7f0dc929a45824690

  • \Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
    Filesize

    2.7MB

    MD5

    7585a7bb3e044dc74b0eb9331383feae

    SHA1

    f99b0e709bda888118f744f10ad4a61ac1d87a88

    SHA256

    d12b52f9a89efcb20f38c1e50b6db1dc67c9c43dc9fb38f42d473ef7262fe721

    SHA512

    b23d58be5c0b63551d3641ac2597f1b0ed446c915c0814f1fef097f99088442cb56d2e16b1e12f9ad342e9fdbc032d02ac1e955b67a874e7f0dc929a45824690

  • \Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
    Filesize

    2.7MB

    MD5

    7585a7bb3e044dc74b0eb9331383feae

    SHA1

    f99b0e709bda888118f744f10ad4a61ac1d87a88

    SHA256

    d12b52f9a89efcb20f38c1e50b6db1dc67c9c43dc9fb38f42d473ef7262fe721

    SHA512

    b23d58be5c0b63551d3641ac2597f1b0ed446c915c0814f1fef097f99088442cb56d2e16b1e12f9ad342e9fdbc032d02ac1e955b67a874e7f0dc929a45824690

  • \Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
    Filesize

    2.7MB

    MD5

    7585a7bb3e044dc74b0eb9331383feae

    SHA1

    f99b0e709bda888118f744f10ad4a61ac1d87a88

    SHA256

    d12b52f9a89efcb20f38c1e50b6db1dc67c9c43dc9fb38f42d473ef7262fe721

    SHA512

    b23d58be5c0b63551d3641ac2597f1b0ed446c915c0814f1fef097f99088442cb56d2e16b1e12f9ad342e9fdbc032d02ac1e955b67a874e7f0dc929a45824690

  • \Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
    Filesize

    2.7MB

    MD5

    7585a7bb3e044dc74b0eb9331383feae

    SHA1

    f99b0e709bda888118f744f10ad4a61ac1d87a88

    SHA256

    d12b52f9a89efcb20f38c1e50b6db1dc67c9c43dc9fb38f42d473ef7262fe721

    SHA512

    b23d58be5c0b63551d3641ac2597f1b0ed446c915c0814f1fef097f99088442cb56d2e16b1e12f9ad342e9fdbc032d02ac1e955b67a874e7f0dc929a45824690

  • memory/636-514-0x0000000002A40000-0x0000000002A50000-memory.dmp
    Filesize

    64KB

  • memory/636-483-0x0000000000D00000-0x00000000010E8000-memory.dmp
    Filesize

    3.9MB

  • memory/636-515-0x0000000005830000-0x0000000005D75000-memory.dmp
    Filesize

    5.3MB

  • memory/636-520-0x0000000005830000-0x0000000005D75000-memory.dmp
    Filesize

    5.3MB

  • memory/636-516-0x0000000005830000-0x0000000005D75000-memory.dmp
    Filesize

    5.3MB

  • memory/636-528-0x0000000000D00000-0x00000000010E8000-memory.dmp
    Filesize

    3.9MB

  • memory/784-540-0x0000000000EF0000-0x0000000001435000-memory.dmp
    Filesize

    5.3MB

  • memory/1016-480-0x0000000002AC0000-0x0000000002EA8000-memory.dmp
    Filesize

    3.9MB

  • memory/1016-481-0x0000000002AC0000-0x0000000002EA8000-memory.dmp
    Filesize

    3.9MB

  • memory/1016-482-0x0000000002AC0000-0x0000000002EA8000-memory.dmp
    Filesize

    3.9MB

  • memory/1072-1527-0x0000000000DC0000-0x00000000011A8000-memory.dmp
    Filesize

    3.9MB

  • memory/1072-385-0x0000000000DC0000-0x00000000011A8000-memory.dmp
    Filesize

    3.9MB

  • memory/1072-1528-0x0000000010000000-0x0000000010051000-memory.dmp
    Filesize

    324KB

  • memory/1072-604-0x0000000000DC0000-0x00000000011A8000-memory.dmp
    Filesize

    3.9MB

  • memory/1072-107-0x0000000000DC0000-0x00000000011A8000-memory.dmp
    Filesize

    3.9MB

  • memory/1072-366-0x0000000010000000-0x0000000010051000-memory.dmp
    Filesize

    324KB

  • memory/1072-367-0x0000000000570000-0x0000000000573000-memory.dmp
    Filesize

    12KB

  • memory/1072-368-0x0000000000DC0000-0x00000000011A8000-memory.dmp
    Filesize

    3.9MB

  • memory/1072-369-0x0000000010000000-0x0000000010051000-memory.dmp
    Filesize

    324KB

  • memory/1072-1802-0x0000000010000000-0x0000000010051000-memory.dmp
    Filesize

    324KB

  • memory/1072-479-0x0000000002B50000-0x0000000002B60000-memory.dmp
    Filesize

    64KB

  • memory/1072-470-0x0000000000DC0000-0x00000000011A8000-memory.dmp
    Filesize

    3.9MB

  • memory/1072-420-0x0000000010000000-0x0000000010051000-memory.dmp
    Filesize

    324KB

  • memory/1072-419-0x0000000000DC0000-0x00000000011A8000-memory.dmp
    Filesize

    3.9MB

  • memory/1072-387-0x0000000010000000-0x0000000010051000-memory.dmp
    Filesize

    324KB

  • memory/1072-386-0x0000000000DC0000-0x00000000011A8000-memory.dmp
    Filesize

    3.9MB

  • memory/1072-1661-0x0000000002B50000-0x0000000002B60000-memory.dmp
    Filesize

    64KB

  • memory/1072-1662-0x0000000000DC0000-0x00000000011A8000-memory.dmp
    Filesize

    3.9MB

  • memory/1072-1663-0x0000000010000000-0x0000000010051000-memory.dmp
    Filesize

    324KB

  • memory/1072-1670-0x0000000000DC0000-0x00000000011A8000-memory.dmp
    Filesize

    3.9MB

  • memory/1100-384-0x0000000002E50000-0x0000000003238000-memory.dmp
    Filesize

    3.9MB

  • memory/1100-71-0x0000000002E50000-0x0000000003238000-memory.dmp
    Filesize

    3.9MB

  • memory/1100-73-0x0000000002E50000-0x0000000003238000-memory.dmp
    Filesize

    3.9MB

  • memory/1100-74-0x0000000002E50000-0x0000000003238000-memory.dmp
    Filesize

    3.9MB

  • memory/1180-561-0x0000000000BF0000-0x0000000001135000-memory.dmp
    Filesize

    5.3MB

  • memory/1300-573-0x0000000000BF0000-0x0000000001135000-memory.dmp
    Filesize

    5.3MB

  • memory/1876-545-0x0000000000BF0000-0x0000000001135000-memory.dmp
    Filesize

    5.3MB

  • memory/1876-572-0x0000000002B40000-0x0000000003085000-memory.dmp
    Filesize

    5.3MB

  • memory/1900-559-0x0000000003B40000-0x0000000004085000-memory.dmp
    Filesize

    5.3MB

  • memory/1900-524-0x0000000000BF0000-0x0000000001135000-memory.dmp
    Filesize

    5.3MB

  • memory/1900-544-0x0000000003EE0000-0x0000000004425000-memory.dmp
    Filesize

    5.3MB

  • memory/1900-1664-0x0000000003EE0000-0x0000000004425000-memory.dmp
    Filesize

    5.3MB

  • memory/2644-2032-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2644-2039-0x0000000000810000-0x0000000000827000-memory.dmp
    Filesize

    92KB

  • memory/2644-2040-0x0000000000810000-0x0000000000827000-memory.dmp
    Filesize

    92KB

  • memory/2644-2043-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2644-2038-0x0000000000810000-0x0000000000827000-memory.dmp
    Filesize

    92KB

  • memory/2644-2037-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2644-2026-0x0000000000810000-0x0000000000827000-memory.dmp
    Filesize

    92KB

  • memory/2644-2024-0x0000000000810000-0x0000000000827000-memory.dmp
    Filesize

    92KB

  • memory/2644-2023-0x0000000000810000-0x0000000000827000-memory.dmp
    Filesize

    92KB

  • memory/2644-2022-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB