Analysis

  • max time kernel
    146s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    24-03-2023 03:37

General

  • Target

    TLauncher-2.876-Installer-1.0.7-global.exe

  • Size

    22.6MB

  • MD5

    e89a95bce6075955a4e1acdb6bb56561

  • SHA1

    8b17013cbf2ea69d625d7bcb1e578933c13678fc

  • SHA256

    78d84068b47cf28b76c88ba4474c7c187510f4e4e967d079d3761dcab7851655

  • SHA512

    4ccb33f60c9292e12daa53b49524a36bbe1c1ca86d794b5134b8b954736a532e9f202123b39036c6a9c557e128bd8361e5c1cb86d40723cc00784026741d5e65

  • SSDEEP

    393216:DXkoYB+UAVl/Pfs/dQETVlOBbpFEjdGphRqV56HpkvQFa2Vj4h2cU:D0oYB+3fHHExi73qqHpU2Vj4hE

Malware Config

Signatures

  • BazarBackdoor

    Stealthy backdoor targeting corporate networks, believed to be developed by Trickbot's authors.

  • Bazar/Team9 Backdoor payload 5 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 23 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Registers COM server for autorun 1 TTPs 64 IoCs
  • UPX packed file 49 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 26 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Installs/modifies Browser Helper Object 2 TTPs 6 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 7 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TLauncher-2.876-Installer-1.0.7-global.exe
    "C:\Users\Admin\AppData\Local\Temp\TLauncher-2.876-Installer-1.0.7-global.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1520
    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
      "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" __IRAOFF:1910546 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\TLauncher-2.876-Installer-1.0.7-global.exe" "__IRCT:3" "__IRTSS:23645635" "__IRSID:S-1-5-21-3499517378-2376672570-1134980332-1000"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1744
      • C:\Users\Admin\AppData\Local\Temp\BrowserInstaller.exe
        "C:\Users\Admin\AppData\Local\Temp\BrowserInstaller.exe" /S:C:\Users\Admin\AppData\Local\Temp\setuparguments.ini
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1736
        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
          "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe" /S:C:\Users\Admin\AppData\Local\Temp\setuparguments.ini __IRAOFF:1816338 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\BrowserInstaller.exe" "__IRCT:3" "__IRTSS:1840798" "__IRSID:S-1-5-21-3499517378-2376672570-1134980332-1000"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Modifies system certificate store
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1136
          • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
            "C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe" --silent --allusers=0
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Enumerates connected drives
            • Modifies system certificate store
            • Suspicious use of WriteProcessMemory
            PID:1272
            • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
              C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=97.0.4719.28 --initial-client-data=0x1a4,0x1a8,0x1ac,0x178,0x1b0,0x711933e0,0x711933f0,0x711933fc
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:1312
            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera-installer-bro.exe
              "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera-installer-bro.exe" --version
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:1728
            • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
              "C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --server-tracking-data=server_tracking_data --initial-pid=1272 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20230324043903" --session-guid=44647947-627f-4305-ba5c-49ed00ee626a --server-tracking-blob=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 --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=0C03000000000000
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Enumerates connected drives
              • Suspicious use of WriteProcessMemory
              PID:808
              • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
                C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=97.0.4719.28 --initial-client-data=0x1b0,0x1b4,0x1b8,0x178,0x1bc,0x707133e0,0x707133f0,0x707133fc
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:1528
            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303240439031\assistant\Assistant_96.0.4693.50_Setup.exe_sfx.exe
              "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303240439031\assistant\Assistant_96.0.4693.50_Setup.exe_sfx.exe"
              6⤵
              • Executes dropped EXE
              PID:2548
            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303240439031\assistant\assistant_installer.exe
              "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303240439031\assistant\assistant_installer.exe" --version
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:2724
      • C:\Users\Admin\AppData\Local\Temp\jre-windows.exe
        "C:\Users\Admin\AppData\Local\Temp\jre-windows.exe" STATIC=1
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:868
        • C:\Users\Admin\AppData\Local\Temp\jds7155563.tmp\jre-windows.exe
          "C:\Users\Admin\AppData\Local\Temp\jds7155563.tmp\jre-windows.exe" "STATIC=1"
          4⤵
          • Executes dropped EXE
          • Modifies Internet Explorer settings
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:2096
  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303240439031\assistant\assistant_installer.exe
    "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303240439031\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=96.0.4693.50 --initial-client-data=0x148,0x14c,0x150,0x11c,0x154,0xbf6c28,0xbf6c38,0xbf6c44
    1⤵
    • Executes dropped EXE
    PID:2736
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Checks processor information in registry
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    PID:2112
    • C:\Windows\system32\MsiExec.exe
      C:\Windows\system32\MsiExec.exe -Embedding 8E31B77186AD9FC7C18921AAF8C10318
      2⤵
      • Loads dropped DLL
      PID:2280
    • C:\Program Files\Java\jre1.8.0_351\installer.exe
      "C:\Program Files\Java\jre1.8.0_351\installer.exe" /s INSTALLDIR="C:\Program Files\Java\jre1.8.0_351\\" STATIC=1 INSTALL_SILENT=1 REPAIRMODE=0 ProductCode={26A24AE4-039D-4CA4-87B4-2F64180351F0}
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Registers COM server for autorun
      • Installs/modifies Browser Helper Object
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Modifies data under HKEY_USERS
      • Modifies registry class
      PID:2412
      • C:\ProgramData\Oracle\Java\installcache_x64\7200054.tmp\bspatch.exe
        "bspatch.exe" baseimagefam8 newimage diff
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1200
      • C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe
        "C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe" -r "C:\Program Files\Java\jre1.8.0_351\lib/plugin.pack" "C:\Program Files\Java\jre1.8.0_351\lib/plugin.jar"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2324
      • C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe
        "C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe" -r "C:\Program Files\Java\jre1.8.0_351\lib/javaws.pack" "C:\Program Files\Java\jre1.8.0_351\lib/javaws.jar"
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        PID:2948
      • C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe
        "C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe" -r "C:\Program Files\Java\jre1.8.0_351\lib/deploy.pack" "C:\Program Files\Java\jre1.8.0_351\lib/deploy.jar"
        3⤵
        • Executes dropped EXE
        PID:3012
      • C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe
        "C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe" -r "C:\Program Files\Java\jre1.8.0_351\lib/rt.pack" "C:\Program Files\Java\jre1.8.0_351\lib/rt.jar"
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        PID:2392
      • C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe
        "C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe" -r "C:\Program Files\Java\jre1.8.0_351\lib/jsse.pack" "C:\Program Files\Java\jre1.8.0_351\lib/jsse.jar"
        3⤵
        • Executes dropped EXE
        PID:752
      • C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe
        "C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe" -r "C:\Program Files\Java\jre1.8.0_351\lib/charsets.pack" "C:\Program Files\Java\jre1.8.0_351\lib/charsets.jar"
        3⤵
        • Executes dropped EXE
        PID:2576
      • C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe
        "C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe" -r "C:\Program Files\Java\jre1.8.0_351\lib/ext/localedata.pack" "C:\Program Files\Java\jre1.8.0_351\lib/ext/localedata.jar"
        3⤵
        • Executes dropped EXE
        PID:2648
      • C:\Program Files\Java\jre1.8.0_351\bin\javaw.exe
        "C:\Program Files\Java\jre1.8.0_351\bin\javaw.exe" -Xshare:dump -Djdk.disableLastUsageTracking
        3⤵
        • Executes dropped EXE
        PID:1316

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

3
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

3
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

3
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Java\jre1.8.0_351\bin\javacpl.exe
    Filesize

    103KB

    MD5

    7a9d69862a2021508931a197cd6501ec

    SHA1

    a0f7d313a874552f4972784d15042b564e4067fc

    SHA256

    51ff63cbac78bd133333e98d91b02b652c88cd57cedd0052519051a17be77856

    SHA512

    5c331e6deefc8256ea203d63770484f6b485d4c3832a60ecf4a540dff3cb75a76dbde37980fe1763ca487401b68126f58f8d1a4c72ee610f5144c624c4736850

  • C:\Program Files\Java\jre1.8.0_351\bin\javaws.exe
    Filesize

    446KB

    MD5

    24ccb37646e1f52ce4f47164cccf2b91

    SHA1

    bc265e26417026286d6ed951904305086c4f693c

    SHA256

    adf2d659c2b2a4afff1ca58f3a742d27d767d27eabeca6a8b6ee243e9c913a39

    SHA512

    cb174e7a219f6ffae3715e37beb428979bc1462202729c05a25fa7b8da90e2dd6faa92c03cd9ca21567d354dce7acc1852669f4071298e953d6a286243794e32

  • C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe
    Filesize

    216KB

    MD5

    691f68efcd902bfdfb60b556a3e11c2c

    SHA1

    c279fa09293185bddfd73d1170b6a73bd266cf07

    SHA256

    471d70ebf91bdc762dcacbea9f6ca883f97921938e83269fef911dbf83598a70

    SHA512

    a4816ae0654f41bd130d56e44839d9f29ab48bd2f99c3d6db38ce3358ac46c1cef09da09184c6291dd378018a49f9e56173c35d780d3eaefcce459592c75de3f

  • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java Development Kit\Reference Documentation.lnk
    Filesize

    197B

    MD5

    b5e1de7d05841796c6d96dfe5b8b338c

    SHA1

    c7c64e5b35d0cca1a5c98a1c68e1e5d4c8b72547

    SHA256

    062cb9dec2b2ce02c633fc442d1a23e910e602548a54a54c8310b0dde9ae074d

    SHA512

    963a89b04f34bc00fea5b8e0f9648596c428beac2db30d8b0932974b15c0eb90b7c801ba6fa1082ea9d133258f393ae27e61f27fd3b3951f5c2e4b8c6a212c2d

  • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java\Get Help.url
    Filesize

    182B

    MD5

    7fadb9e200dbbd992058cefa41212796

    SHA1

    e2525d7ba66bb07bc1cd5ba93f88c54e7e2042b4

    SHA256

    b05abacd15117b1ffcd2a288308f50c0542214d264b852eddfa9025307ac401b

    SHA512

    94b7bf1f1f5cea2a74f8c326113dd25652cb14e5fa356ac83d16b6ac5a5cac26c9d2b20259f5c2cf8ebc1e022490511e2996335a5d8dd7f5b64dce429fb6dfb1

  • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java\Visit Java.com.url
    Filesize

    178B

    MD5

    3b1c6b5701ef2829986a6bdc3f6fbf94

    SHA1

    1a2fe685aba9430625cba281d1a8f7ba9d392af0

    SHA256

    6a2cdce88637830202e1031bc8c11f083103a6bbb8c1ce16fb805671a46633c8

    SHA512

    f3391d790bb6acb1c25b82253b19c334e7cd73648e9821b7050fefbd5b0bc4b48a0cedd97e425a83c788f9b798337d33dee2e989771604c4f886da46d2debea0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    61KB

    MD5

    e71c8443ae0bc2e282c73faead0a6dd3

    SHA1

    0c110c1b01e68edfacaeae64781a37b1995fa94b

    SHA256

    95b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72

    SHA512

    b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B398B80134F72209547439DB21AB308D_A4CF52CCA82D7458083F7280801A3A04
    Filesize

    471B

    MD5

    1d02d4e11497ca4a5f92dc3bae32ee84

    SHA1

    f55eecd6507be05f1cca74a6ca2083389a1b377f

    SHA256

    8fe53ba9ca8d213306d468e0343f14c0c1566960d1372a0871db8746ccf824a3

    SHA512

    4ffde7874089e20c278eca242f00fbe931b09aaeb1cabc9b38498db5dea05de57b312374987bb29f26abf7fea7576672d3c1c93d3a81757cdd0ff05865ab8922

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B398B80134F72209547439DB21AB308D_ADE4E4D3A3BCBCA5C39C54D362D88565
    Filesize

    471B

    MD5

    6c901265114228103d2ef632217e527d

    SHA1

    1318098c003505269a5043052002cbe5869612cd

    SHA256

    070837c0cd2e7d678ac8ac68b7c2f3d077abd576f193f68c46d12eb140153deb

    SHA512

    e46b7dfe5d76761938ff4e3e564db6014e0ef734a5d986a55508840fcc69ae2e590604b2c019f0c3a272dcb5ca1b06385eb6ab2ed34ff6eb052d36db61f0461c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    d4ecdf01bea3ac1d395d304e078e1f3e

    SHA1

    0dce01e9cbf5c5c87a05affba0cb8641c8d23836

    SHA256

    ec95754be0e7e5518d9c6efe279c43c93d01045a04623ae9291f9aa08a30e365

    SHA512

    a9c3ef58b84891149ae7d0e4948f4ff7b237a3dabf9e6602997d17719723f536e6b21777db96b0294933328225ad8f2e35f9bad17df229021dd52ff2cd827d0c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B398B80134F72209547439DB21AB308D_A4CF52CCA82D7458083F7280801A3A04
    Filesize

    400B

    MD5

    8c9c5d274fa55679972bd4eb17473468

    SHA1

    ce07874dcfc003e8d96edef49e42207f75ba673f

    SHA256

    450047112ff7601ddc62ae049470643593e3b1fb1e21ac3bf5bfe7f4624c2821

    SHA512

    10c23587d2af788421ce0e36681527ef982ade0cb39eb07d6bd5f937873abb7b02a0798105d5fa2d2d9192542eb0eac09ca2f75b39c537815af956cc7bdcf07c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B398B80134F72209547439DB21AB308D_ADE4E4D3A3BCBCA5C39C54D362D88565
    Filesize

    404B

    MD5

    ab1943652f6f15aab5f337e7c12a7fb0

    SHA1

    cdb1a69933bfbde0b041610f4b233716f8c5e130

    SHA256

    410d09b3f5a2864ab5beb03dcf3cc0ed97fff78be5352f8a3045dfd55c3f8d00

    SHA512

    52b0cce7d10ef1e68fae7b744db7656e77d2f9c1f290cc544332e236cd2e277603957a7b4c8259268b3a78afdfad09b25a4feb3157ef2c64c824f134fd601862

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    d447bcaf82ad5a9b5dbbba4edf895375

    SHA1

    844fb393bd58d02bd3f1fc447433e29745545334

    SHA256

    ae77f59e9def523a77ee8abdbc62d37c7382f1e555442fe88826dc6225b08dbb

    SHA512

    e95c2a8c55271cd2e582f1a583e4612562229acc7e7f2d0ca77c694b9bbb5dcff6ef8d4e89507678c881660c9524faae63a57b1e27e2ffb9a6fb00fef0e3d10e

  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera-installer-bro.exe
    Filesize

    2.7MB

    MD5

    05f5f63432941a71624e7603cb78977c

    SHA1

    1c17c864e8fdcd813240d2b51258bddb899df867

    SHA256

    c9e8ea76713bc22f4e489c7586e226ef827586a2c235dfa324e1df24804dd5ef

    SHA512

    eccc0df603d0340a23441f3bfe1a4658df3eb80ceb5aafb53b521a33d035c646250d82448ce2bc29f4f1ad527f085921eab514a10e071a6402646765c5280b6e

  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303240439031\additional_file0.tmp
    Filesize

    1.7MB

    MD5

    b386cdcb413405daa8219af8e4cbd318

    SHA1

    ce275ff8514fef0629c915a6ee7b5ac481b9043d

    SHA256

    408ebcce07eb76963651b97f84255b67e5f0e7ff6869e9c0e5bab0082eafe66e

    SHA512

    91f6bf600e022a2a80c6b0a7b84fd5549804111447f66c4a30e768a589efc0702d02634a9ba23ce18c42701e42b440af0aa3396cc317fa733c2f90223b6db626

  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303240439031\assistant\Assistant_96.0.4693.50_Setup.exe_sfx.exe
    Filesize

    1.7MB

    MD5

    b386cdcb413405daa8219af8e4cbd318

    SHA1

    ce275ff8514fef0629c915a6ee7b5ac481b9043d

    SHA256

    408ebcce07eb76963651b97f84255b67e5f0e7ff6869e9c0e5bab0082eafe66e

    SHA512

    91f6bf600e022a2a80c6b0a7b84fd5549804111447f66c4a30e768a589efc0702d02634a9ba23ce18c42701e42b440af0aa3396cc317fa733c2f90223b6db626

  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303240439031\opera_package
    Filesize

    86.9MB

    MD5

    6b7771354e081eb94cdbf7627799da4f

    SHA1

    199341a750443cc6e9b2b2fa1e657d0dd327711f

    SHA256

    494d1247e61eebf703a6eb19c14bde88edd2f85515fefa4f0465f43873e69aab

    SHA512

    33e781a102ba3f5c3b1895540bc9c43b78bf4f19af4b91ae0c765594f39d6569d1bad207b33f808426d8ebdcb00c419b7bb76bb050bae0bb843f96dd84355800

  • C:\Users\Admin\AppData\Local\Temp\BrowserInstaller.exe
    Filesize

    1.8MB

    MD5

    52e46b1adf9cd40428b41755df527bd4

    SHA1

    5f0bb9c9c14208851beb5c93d9268c16ab39dc07

    SHA256

    a2794481de60c7dd95b148cd5197db8f8b6a549c74e9ba7ac54da7590f89cf13

    SHA512

    813186667e3c63ee624482642609901d2210a8f99fb134e5fc58e5d1e603055ed2903eadf62c6419c16f00a3a41ed6580bc7693cfed1957d077f53a96b577669

  • C:\Users\Admin\AppData\Local\Temp\BrowserInstaller.exe
    Filesize

    1.8MB

    MD5

    52e46b1adf9cd40428b41755df527bd4

    SHA1

    5f0bb9c9c14208851beb5c93d9268c16ab39dc07

    SHA256

    a2794481de60c7dd95b148cd5197db8f8b6a549c74e9ba7ac54da7590f89cf13

    SHA512

    813186667e3c63ee624482642609901d2210a8f99fb134e5fc58e5d1e603055ed2903eadf62c6419c16f00a3a41ed6580bc7693cfed1957d077f53a96b577669

  • C:\Users\Admin\AppData\Local\Temp\CabC4F5.tmp
    Filesize

    61KB

    MD5

    fc4666cbca561e864e7fdf883a9e6661

    SHA1

    2f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5

    SHA256

    10f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b

    SHA512

    c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d

  • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2303240439025561728.dll
    Filesize

    4.6MB

    MD5

    674e177ac04e98ce48f4df0d4c440568

    SHA1

    b08fa2014573f0af48c06357da323e79399ef144

    SHA256

    8e1ac3c2a3aeb52e26794368c1adf5e7b330aa3bc27ac1669cb3aed64da8fe86

    SHA512

    5d99f5837ec50ca2f46a8e8cfbb055eeedbc28f7e63c49a901984f1c884e2a6d790e91542174dc2808b4ead30a6204912f5f98af1b562210494574eb2328d3e4

  • C:\Users\Admin\AppData\Local\Temp\Tar2740.tmp
    Filesize

    161KB

    MD5

    be2bec6e8c5653136d3e72fe53c98aa3

    SHA1

    a8182d6db17c14671c3d5766c72e58d87c0810de

    SHA256

    1919aab2a820642490169bdc4e88bd1189e22f83e7498bf8ebdfb62ec7d843fd

    SHA512

    0d1424ccdf0d53faf3f4e13d534e12f22388648aa4c23edbc503801e3c96b7f73c7999b760b5bef4b5e9dd923dffe21a21889b1ce836dd428420bf0f4f5327ff

  • C:\Users\Admin\AppData\Local\Temp\TarF01E.tmp
    Filesize

    161KB

    MD5

    73b4b714b42fc9a6aaefd0ae59adb009

    SHA1

    efdaffd5b0ad21913d22001d91bf6c19ecb4ac41

    SHA256

    c0cf8cc04c34b5b80a2d86ad0eafb2dd71436f070c86b0321fba0201879625fd

    SHA512

    73af3c51b15f89237552b1718bef21fd80788fa416bab2cb2e7fb3a60d56249a716eda0d2dd68ab643752272640e7eaaaf57ce64bcb38373ddc3d035fb8d57cd

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\200.ico
    Filesize

    116KB

    MD5

    e043a9cb014d641a56f50f9d9ac9a1b9

    SHA1

    61dc6aed3d0d1f3b8afe3d161410848c565247ed

    SHA256

    9dd7020d04753294c8fb694ac49f406de9adad45d8cdd43fefd99fec3659e946

    SHA512

    4ae5df94fd590703b7a92f19703d733559d600a3885c65f146db04e8bbf6ead9ab5a1748d99c892e6bde63dd4e1592d6f06e02e4baf5e854c8ce6ea0cce1984f

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\BrowserInstaller.exe
    Filesize

    1.8MB

    MD5

    52e46b1adf9cd40428b41755df527bd4

    SHA1

    5f0bb9c9c14208851beb5c93d9268c16ab39dc07

    SHA256

    a2794481de60c7dd95b148cd5197db8f8b6a549c74e9ba7ac54da7590f89cf13

    SHA512

    813186667e3c63ee624482642609901d2210a8f99fb134e5fc58e5d1e603055ed2903eadf62c6419c16f00a3a41ed6580bc7693cfed1957d077f53a96b577669

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG1.PNG
    Filesize

    339B

    MD5

    bbdf2e8c0262e7e606d41ddbe5a3cd12

    SHA1

    acbb25f729af14b692ec9c8187a23b1a696f8e47

    SHA256

    d7c76896d206d977739556ad2d5811f7cf3117252afcd439a5aa0f2b645f6949

    SHA512

    0334fae3682889adbc18594b7917d8c93252a86bc04d08efc6860d5714ba4eb8aabc39c51e532c4aee57a938021540d2f2899781d9cd1de311036e1850a65067

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG104.PNG
    Filesize

    644B

    MD5

    38c12e1a54f8fd216ed3f13b36798cc6

    SHA1

    ccf1fe585d3374ebce4c1ec025e2d8ec39968a7c

    SHA256

    608924ba294590b5b706658d9aaa71b480ad9aa1b6797bbc5cf1632ac6c616b1

    SHA512

    0918af63f006d7fa04a3faeeb813e61c060316a126c4742a948a30f5b6ea368c3b8592011319dad3dbf8427dfcc095aa72f7b651d6fc31061f861f070447331b

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG109.PNG
    Filesize

    2KB

    MD5

    03b1d78771eb279766efb2d9f2fa8463

    SHA1

    8f10e304fd65e58136ccd6ab012ffc594e6fb707

    SHA256

    eec16d2cb57e38b485b6a269e9c2554c1dfc3b70dec9f7bbddc2b62526b3d832

    SHA512

    ca51cbaf20e6f62eb6ec69555d259ef61828d3166d09106bcd335dd417ed30660af71e7fd8db6bd22bf134cc530e1a55ecdd2c307e64e8edb28af95299d66f5a

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG2.PNG
    Filesize

    280B

    MD5

    5a7901f7df307fba45b1c377f2c94ccc

    SHA1

    d6630cf733033cdfbda7af3213d49b32f5b06919

    SHA256

    d8471d5a5b4792c4b49e80b5cb22ef1e938dc3069b210646704f658548d7a9f8

    SHA512

    fc0036a7ed4b53edd72b91c4824919e6e8a82b5be1e82cdc134e267ef4792424124fb6ba5d7c86cf686910da0baba8453d7a6c12b39a5b4c0cb70658580f3bc9

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG22.PNG
    Filesize

    1KB

    MD5

    46a65321aa1fce57d465c26e8b6eb392

    SHA1

    9efb9a3acd5b32556ea66398c74b014f91087559

    SHA256

    61df7a1f0367209668d4f0f6a285b8baff864d1341d382ebbc7fd4e71036b666

    SHA512

    094d69016f066ae835c71d7a950217b9ad09e8cd4d74131787203cae950e572c18213dc1ded139b1fa46c7f803cc15bf4f596c9d51aefe0d43850ae2865f3707

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG3.PNG
    Filesize

    281B

    MD5

    05d7bba3d6ac92766c4495b8928202a6

    SHA1

    50b65a8ba5ed2633e43929ee4bd58c95a91a3363

    SHA256

    4804f3c4fae714657fdb85e98244828acc6ac938505c2da1ed694ae7b58f2949

    SHA512

    1544d5cd6f85aaeeacd26f2deb9da9eb510226b41079ee78c4dede14386e5ea3446efdfd475bfbfa3a6846fa2ff23d64f4dad3a4ddd304e32de80e4d7bcbc600

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG85.PNG
    Filesize

    43KB

    MD5

    667b0b54ee5ba0d1cb66190226596e46

    SHA1

    b8658b35e7cf44b24053e4d01d3b51233d6526f6

    SHA256

    3a9ab8c3640f1b40b33553d7d3dd3d15bd6e702ef510ec0b66a2f14aa744bf83

    SHA512

    9ccc773214a0074634be66801d81d7a593ab154351fdbd1b93f56ffa80cf824ee31ff2e13f26536d5f3096e90df43fa223080b4dc55340614b076c08ef976dcb

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG86.PNG
    Filesize

    1KB

    MD5

    5bc85d12eb492baa3be9230f1fbdc342

    SHA1

    456fe4284fa916ad3817e7c3d419c13f4c949737

    SHA256

    9a27f240758513aa1cc05500171fe22fdb3a485781cba4798cefc29f6944373c

    SHA512

    3d55c597ac29d7f810980dfd89404d3ecbd2e652ae1bc5e6710668ad5386a0caecf3149289df13f6dabed6b2e4305a26684ab3bd21b255b37f8a596fe8d641b9

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRZip.lmd
    Filesize

    1.7MB

    MD5

    1bbf5dd0b6ca80e4c7c77495c3f33083

    SHA1

    e0520037e60eb641ec04d1e814394c9da0a6a862

    SHA256

    bc6bd19ab0977ac794e18e2c82ace3116bf0537711a352638efd2d8d847c140b

    SHA512

    97bc810871868217f944bc5e60ab642f161c1f082bc9e4122094f10b4e309a6d96e3dd695553a20907cb8fea5aef4802f5a2f0a852328c1a1cd85944022abaab

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\Wow64.lmd
    Filesize

    97KB

    MD5

    da1d0cd400e0b6ad6415fd4d90f69666

    SHA1

    de9083d2902906cacf57259cf581b1466400b799

    SHA256

    7a79b049bdc3b6e4d101691888360f4f993098f3e3a8beefff4ac367430b1575

    SHA512

    f12f64670f158c2e846e78b7b5d191158268b45ecf3c288f02bbee15ae10c4a62e67fb3481da304ba99da2c68ac44d713a44a458ef359db329b6fef3d323382a

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
    Filesize

    1.3MB

    MD5

    111dddf2f308abc2a8f7555d5f642751

    SHA1

    11e6cdccbf29a71a97011b9444cf20c83ad8b57b

    SHA256

    c65af78739ffcd7bb6673f167624522ac8172516a1d3783e5171f9eabd625be0

    SHA512

    11662a0f5cd850578d2799217393f979f0dc029450f4fbf17780eae69494fb3f4de5a617d31f3fbf5b3a7179eea7bf9ded2555fb61703baeb74885d6bf0421c4

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
    Filesize

    1.3MB

    MD5

    111dddf2f308abc2a8f7555d5f642751

    SHA1

    11e6cdccbf29a71a97011b9444cf20c83ad8b57b

    SHA256

    c65af78739ffcd7bb6673f167624522ac8172516a1d3783e5171f9eabd625be0

    SHA512

    11662a0f5cd850578d2799217393f979f0dc029450f4fbf17780eae69494fb3f4de5a617d31f3fbf5b3a7179eea7bf9ded2555fb61703baeb74885d6bf0421c4

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
    Filesize

    1.3MB

    MD5

    111dddf2f308abc2a8f7555d5f642751

    SHA1

    11e6cdccbf29a71a97011b9444cf20c83ad8b57b

    SHA256

    c65af78739ffcd7bb6673f167624522ac8172516a1d3783e5171f9eabd625be0

    SHA512

    11662a0f5cd850578d2799217393f979f0dc029450f4fbf17780eae69494fb3f4de5a617d31f3fbf5b3a7179eea7bf9ded2555fb61703baeb74885d6bf0421c4

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll
    Filesize

    326KB

    MD5

    80d93d38badecdd2b134fe4699721223

    SHA1

    e829e58091bae93bc64e0c6f9f0bac999cfda23d

    SHA256

    c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

    SHA512

    9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.dat
    Filesize

    108KB

    MD5

    aec508468d53ab8d55f5b4beb82c347d

    SHA1

    477d1ffb28834243f5811a4a2a54b4f0ca240120

    SHA256

    ebee84e34e221ad822486432333bad9e6357af2fb0d9651cc61c7fab8ec9b5bf

    SHA512

    26a0278af2a9e75ef966bc3f7f40d7669204c2004a043adaad102ef440caa6282e69372ca0c3c7d39a8450691d528c2dc77a4386bfb0c6e5a2a76c3fef900fbe

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
    Filesize

    1.3MB

    MD5

    5027f3112ac2d6f764769102a9145c8e

    SHA1

    a369a0e1d4ace1a8d66908aa43543bea03c76f5b

    SHA256

    d61d2469b6058ac40def94cea42045a6f53e39694645add82949e0a011d5b36c

    SHA512

    181a00ac87820a08f73ffe7c3d26dfec56d3440a40d9ea67ab9b242b4653b712461a201118c9d0f747502a06e689d3badcc0986667814bb0a19c8f00d47d491f

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
    Filesize

    1.3MB

    MD5

    5027f3112ac2d6f764769102a9145c8e

    SHA1

    a369a0e1d4ace1a8d66908aa43543bea03c76f5b

    SHA256

    d61d2469b6058ac40def94cea42045a6f53e39694645add82949e0a011d5b36c

    SHA512

    181a00ac87820a08f73ffe7c3d26dfec56d3440a40d9ea67ab9b242b4653b712461a201118c9d0f747502a06e689d3badcc0986667814bb0a19c8f00d47d491f

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
    Filesize

    1.3MB

    MD5

    5027f3112ac2d6f764769102a9145c8e

    SHA1

    a369a0e1d4ace1a8d66908aa43543bea03c76f5b

    SHA256

    d61d2469b6058ac40def94cea42045a6f53e39694645add82949e0a011d5b36c

    SHA512

    181a00ac87820a08f73ffe7c3d26dfec56d3440a40d9ea67ab9b242b4653b712461a201118c9d0f747502a06e689d3badcc0986667814bb0a19c8f00d47d491f

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\lua5.1.dll
    Filesize

    326KB

    MD5

    80d93d38badecdd2b134fe4699721223

    SHA1

    e829e58091bae93bc64e0c6f9f0bac999cfda23d

    SHA256

    c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

    SHA512

    9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

  • C:\Users\Admin\AppData\Local\Temp\jds7155563.tmp\jre-windows.exe
    Filesize

    84.1MB

    MD5

    dfcfc788d67437530a50177164db42b0

    SHA1

    2d9ed0dc5671a358186dcf83abb74bfe39c40e9f

    SHA256

    a90318bae7d99da633d9cac8ce322120d087e7b6f5eec0d1d0d7f9413fdd4dc1

    SHA512

    dbdfd02528c9f0e506232e8640a8602fade0d05f4139368187300ea2d537e41d2d167655ded30d938bd445a21c776a3c3721f8db4d3f03e3c06807a84cf232e3

  • C:\Users\Admin\AppData\Local\Temp\jre-windows.exe
    Filesize

    84.5MB

    MD5

    7542ec421a2f6e90751e8b64c22e0542

    SHA1

    d207d221a28ede5c2c8415f82c555989aa7068ba

    SHA256

    188ca8ecc44de1b7f602e883c3054dc392792c3631bf362b1bc4f3e1dba323e6

    SHA512

    8987bf8aa1b401815fa9850e56954db6015bdd06ce78b65ba435724582ffa615dee4e1452fa237c53257dca8ee97b469d01c27757a5f070ce6f807a4f81094bc

  • C:\Users\Admin\AppData\Local\Temp\jusched.log
    Filesize

    3KB

    MD5

    fda6f8aa71196710e556be15a9aa9551

    SHA1

    2cbc46b50068755401ae2a7b8fb461f49a10e550

    SHA256

    1a8037aac02a1bc547682d5666d073a2508093a0a2138e350db3ff753231f791

    SHA512

    73f8137ac4fe9863a817f703e7fbd2d1581aa7b88f02443f454569ec9e343a59a9b2e55d2f374437ff0e4b605fa53c2a70e8f434ea5469c99fd8642c39287c19

  • C:\Users\Admin\AppData\Local\Temp\jusched.log
    Filesize

    3KB

    MD5

    fda6f8aa71196710e556be15a9aa9551

    SHA1

    2cbc46b50068755401ae2a7b8fb461f49a10e550

    SHA256

    1a8037aac02a1bc547682d5666d073a2508093a0a2138e350db3ff753231f791

    SHA512

    73f8137ac4fe9863a817f703e7fbd2d1581aa7b88f02443f454569ec9e343a59a9b2e55d2f374437ff0e4b605fa53c2a70e8f434ea5469c99fd8642c39287c19

  • C:\Users\Admin\AppData\Local\Temp\jusched.log
    Filesize

    12KB

    MD5

    9bfff10dba1ad53cd947dc784ef623a6

    SHA1

    a50f140deb4751fb28225639eb0210b1d6056e0b

    SHA256

    25d6118f8c84c173db568e0af55b9889de79c46bba114c94c1e979deab3545fa

    SHA512

    ec0477af5761ed8648b77eac821e336a0ca8bf6b777053b2776f9da7b84a5aa258d1082c5ff604949d3ad97392031ce072b4220a0fa82367ad595104bcd83d40

  • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
    Filesize

    2.7MB

    MD5

    05f5f63432941a71624e7603cb78977c

    SHA1

    1c17c864e8fdcd813240d2b51258bddb899df867

    SHA256

    c9e8ea76713bc22f4e489c7586e226ef827586a2c235dfa324e1df24804dd5ef

    SHA512

    eccc0df603d0340a23441f3bfe1a4658df3eb80ceb5aafb53b521a33d035c646250d82448ce2bc29f4f1ad527f085921eab514a10e071a6402646765c5280b6e

  • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
    Filesize

    2.7MB

    MD5

    05f5f63432941a71624e7603cb78977c

    SHA1

    1c17c864e8fdcd813240d2b51258bddb899df867

    SHA256

    c9e8ea76713bc22f4e489c7586e226ef827586a2c235dfa324e1df24804dd5ef

    SHA512

    eccc0df603d0340a23441f3bfe1a4658df3eb80ceb5aafb53b521a33d035c646250d82448ce2bc29f4f1ad527f085921eab514a10e071a6402646765c5280b6e

  • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
    Filesize

    2.7MB

    MD5

    05f5f63432941a71624e7603cb78977c

    SHA1

    1c17c864e8fdcd813240d2b51258bddb899df867

    SHA256

    c9e8ea76713bc22f4e489c7586e226ef827586a2c235dfa324e1df24804dd5ef

    SHA512

    eccc0df603d0340a23441f3bfe1a4658df3eb80ceb5aafb53b521a33d035c646250d82448ce2bc29f4f1ad527f085921eab514a10e071a6402646765c5280b6e

  • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
    Filesize

    2.7MB

    MD5

    05f5f63432941a71624e7603cb78977c

    SHA1

    1c17c864e8fdcd813240d2b51258bddb899df867

    SHA256

    c9e8ea76713bc22f4e489c7586e226ef827586a2c235dfa324e1df24804dd5ef

    SHA512

    eccc0df603d0340a23441f3bfe1a4658df3eb80ceb5aafb53b521a33d035c646250d82448ce2bc29f4f1ad527f085921eab514a10e071a6402646765c5280b6e

  • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
    Filesize

    2.7MB

    MD5

    05f5f63432941a71624e7603cb78977c

    SHA1

    1c17c864e8fdcd813240d2b51258bddb899df867

    SHA256

    c9e8ea76713bc22f4e489c7586e226ef827586a2c235dfa324e1df24804dd5ef

    SHA512

    eccc0df603d0340a23441f3bfe1a4658df3eb80ceb5aafb53b521a33d035c646250d82448ce2bc29f4f1ad527f085921eab514a10e071a6402646765c5280b6e

  • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
    Filesize

    2.7MB

    MD5

    05f5f63432941a71624e7603cb78977c

    SHA1

    1c17c864e8fdcd813240d2b51258bddb899df867

    SHA256

    c9e8ea76713bc22f4e489c7586e226ef827586a2c235dfa324e1df24804dd5ef

    SHA512

    eccc0df603d0340a23441f3bfe1a4658df3eb80ceb5aafb53b521a33d035c646250d82448ce2bc29f4f1ad527f085921eab514a10e071a6402646765c5280b6e

  • C:\Users\Admin\AppData\Local\Temp\setuparguments.ini
    Filesize

    602B

    MD5

    03774349ce4a78b86bff91547dd43063

    SHA1

    2ce159a5c61b46ac79450ff49962197a0cf2c38c

    SHA256

    12f550c12f481abc941a3fb1dd3a5a99cd7675ccc92a66471462f6ca9348cd21

    SHA512

    9e62bde33999b0e7aa1d5ae94bc0c01679237cb0fa69f03ebb364872d19e5b40f3e051158a165c9c5369d7326d27f262b7715eda6ecb83d1e088125d83a01a32

  • C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe
    Filesize

    6.3MB

    MD5

    f08d9bbc61cff8e8c3504524c3220bef

    SHA1

    b4268c667469620bb528c04eaa819d508159b398

    SHA256

    2c4d8b48344ae221e349e525ac16eb364ffb5ab8deae80c7caa28dd5967cabdb

    SHA512

    a64a03d959487399fb57e1bd062c0e9f88a17ff9b3ad15e6b96a4b7332341d0fc9186ef99b2ab9bdcfa51864f21d08bce48479202c01d15470916e90fb09fef4

  • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG1.BMP
    Filesize

    451KB

    MD5

    0b445ace8798426e7185f52b7b7b6d1e

    SHA1

    7a77b46e0848cc9b32283ccb3f91a18c0934c079

    SHA256

    2bbf97ccba3f87d469eac909c4ce8a3f13ed29c8f31b611e7d5cf89a0619eda6

    SHA512

    51523d5b711481293305465a3a3c6a3a50dca984cdc8cca1f4c44f3c21bfa430cd9aac1a8782d9605e6954cbafb307beb6b1a52e9785de1bc3f71067d80c6b6e

  • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG23.PNG
    Filesize

    1KB

    MD5

    fa8aa84ef4bf0de505f6e3447d4b55b3

    SHA1

    b99654dfa5f6c56857b4f4102af2d27503bcdc74

    SHA256

    f3b7e85e8e5e41496fb563816fbf79e6640feb1591bd5e0c0b876d80053ad913

    SHA512

    b3a7d0d5abe554301b8745bd738662d80e439fba8df6f984cc05151ec8c081a61f0538765653e8587b431cdc97d384ee35d17ab3324c06a2ca40a069e1525ba6

  • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG4.PNG
    Filesize

    45KB

    MD5

    2799f9daca46770a871ce1b5eed32e7c

    SHA1

    a2792f571210a7f38cdbe49391017300ee7b1ce4

    SHA256

    fc22676f5b6cdae17b78ddfd16bb070687516fbc827a7edd0541f3a32d85c9e9

    SHA512

    c41f2e4c4ca59d6f9d11fac11296ab87f1b508b5d64e5db7762f2f6dd387aa96206b2b0fa127f17c0b8c24a0b56e81af12d5937474a450222d9c4416c1acb16a

  • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG41.PNG
    Filesize

    457B

    MD5

    ce17d7ce06488f394ce124f17d5acafc

    SHA1

    8a5dceae9ea369b686123c8f940bb0ea07870ffa

    SHA256

    c4b04568930f03979d71f48a57b9ad06b4cdf687272f6753ff662006e8e6237f

    SHA512

    c33f1370213cabd1b84c936f1ac14f9bcc83bc03a633bbe25efe1e906bcee515d0e615c86b7ee3b34404dd1d95ce74d1a00908de8cdacbf9961de3f1ceb8362b

  • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG42.PNG
    Filesize

    352B

    MD5

    1f5c8939031a7f93762862cfc88a8e56

    SHA1

    6dc4df87344db0ddf09c777e7a80d1b5661559b8

    SHA256

    14be26e969eb15ef7e76e0ad02d8aa0516c5391e8b09dba0a9a6c5f57ae24aba

    SHA512

    de45d700c86329c704777917863fd1ddeca90d2bed67a72794164882bf15725ce83c7733f664ee0a2af7df54a6be2def729d19237fb2c434115396ac126ff47f

  • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG45.PNG
    Filesize

    438B

    MD5

    09229c3bfb801177839a7c2e22e33a1b

    SHA1

    f679c05c4c7b2f3722069420c6d6481fc856e7aa

    SHA256

    cbf81d779b469942613297a3ca6c09d885e3b1d4aa952dc1994a7175fbfc7e3f

    SHA512

    503bfa063b29dda95f15da303f707e5b78a6bdb74662c222d8a8b7e3a33264016a66acdd9de44aea932e7cde80a43c2406ea6f0250d3df8e182217bc4a0a7ed7

  • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG46.PNG
    Filesize

    206B

    MD5

    d8a095202e08fa1ac2578982e9a486db

    SHA1

    397ffc8af43ac18466b8df245b4faa6b278659e6

    SHA256

    28fed2b9a3cbde34da4b6b5d1af2d2844437d21f6dec85b3ca2faa5cd3b512e5

    SHA512

    ac751386a0004e335f4e5f4ea24bf6a474478c8a7ca54d018734e7cd44b8e9a0eb262b00fe1219b1c62c96b018b08ba6b1056d3a13e64b55c7e70d748a6ae9c6

  • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG48.PNG
    Filesize

    1KB

    MD5

    59d6f22fdc11d6b116b38193ed5f4b97

    SHA1

    cddc7eb2110b3179dd6d1e32b4b37f3568a22ebf

    SHA256

    782cafea76d24d76885d88ee1302e5f78d75a4e335529dc20ad476fdb9e34744

    SHA512

    5b0fab5139736d30a69c98ea88d95a5c70f59aab1b82394c58b33617b824447b861a6e6067b62dd1ca1812a4989937e06ad473c6c94376af957871e9e63553fa

  • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG5.PNG
    Filesize

    1KB

    MD5

    3094925a8de871bcc72ae50882d2a6f7

    SHA1

    9f7894bc4b2a498ad20b14b2b3cac175bf4d7a9f

    SHA256

    523e7230db0c47a436abbc442db93e41b6f549b32da6c2a10db7a18228491216

    SHA512

    bf2349354321397652d834507aae4c32885273209d1409b796170292e37ebf35878e2934d3f53545e66724561e646cc660f952e0bb5006cd7a262a790b64e39e

  • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG66.PNG
    Filesize

    41KB

    MD5

    1557c08e187b7783083e0b80051fd321

    SHA1

    2c6ee47799d713e88fd589609b81912a4522044e

    SHA256

    0c0e74dd07c45833a5dd7ba931e5d528eb16334defdd06171df2f632d6e47842

    SHA512

    485f69b3878b2bd7fdf52ad020dde2cbc34dd1970aaa4e5eb8f8618f6091b5b827b428447859499c3d61ea9cde2edcbb97c8fb0560cd0aaff50027c0f97ee6f3

  • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG67.PNG
    Filesize

    1KB

    MD5

    5eecdc666e6dc0b8e5e8d2fc3b9cc1b2

    SHA1

    72a16d461bd2410d5749c6bf939a127683d83a95

    SHA256

    052f0289886f9cc0931d7026dfe1f5253ad39123479627e37afa5c430e8f8ff1

    SHA512

    5d465d2c61d97ec2a52db3aeee8d42ececdef08930692842f9c6a41b0611cb774015d369e4fe5186079e97839acc78e8403ea6a6c33ee54a7aef3eea41c3d7db

  • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\uninstall.xml
    Filesize

    33KB

    MD5

    8eec84d1f7b34fb8f0c92402959392b4

    SHA1

    4d49164ae8f7533d61e2ae137404d02d1308ce38

    SHA256

    2d6ea1e3e2247eb839116c10062aab24e7d029dec1b23bd7d34dc4b98a7f34a7

    SHA512

    662e5f4228b294ecac0ce0c892082984aabb7779ea1318df3c5202d775fbb0825fe672953bd7e8fc695960183fc1a4fefabc3eee68f0298ad20f3bf7cabdc5a3

  • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\uninstall.xml
    Filesize

    33KB

    MD5

    81c588bc519afa8ca935bb084b875986

    SHA1

    d89a04d63d166f16d61406d8ab1faa4d268d18d0

    SHA256

    6d0cd4844c6b9ccc2c0274d6b8b6a051436a1e774095fbdc68fac600ed6625dd

    SHA512

    b803f101629a7d28f0b5b37331dfa9cbad1c09d6b8ee1cfd80e395f9313167ccddc384875eef694a1f95e5cb0d4809c4d4e9be16a889c6ce9a7335254f2566ad

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\Z2PXDES0.txt
    Filesize

    869B

    MD5

    78eab45a4d9c47df6c9341006ccf9d9f

    SHA1

    155c264c78db5adf210f3e9c91d7cdef93c48640

    SHA256

    e6979eb92ba478f67c9a3b9957a522f9b92daee4ed78c465b17b2cf3a79a484b

    SHA512

    4a7d3d4d66d44a9a63ad167fec6d3ca07386e5701ebe14d928930e62a9a3c32fc81c90e680a39efdee798fa19cd9b3c371d83e10ce7a218e67cb6af6a528f667

  • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports\settings.dat
    Filesize

    40B

    MD5

    de0146786ce518283aae047681ca15e0

    SHA1

    7a0cac732969e03acad63160592b0d7e899f0443

    SHA256

    dbb7e946ebfecbdd39b669e9ffcd81b353bb5d1ca01f6c753f794ab91f3173ee

    SHA512

    4d64c8d60561ceeb81285f91ae7b3c33d93de0b63873f7c4c45034b07b0cd6fae8674394804bda032e46ef493e13a9e3caefd1e317d7ccb2d554c89fe55d5d6c

  • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports\settings.dat
    Filesize

    40B

    MD5

    de0146786ce518283aae047681ca15e0

    SHA1

    7a0cac732969e03acad63160592b0d7e899f0443

    SHA256

    dbb7e946ebfecbdd39b669e9ffcd81b353bb5d1ca01f6c753f794ab91f3173ee

    SHA512

    4d64c8d60561ceeb81285f91ae7b3c33d93de0b63873f7c4c45034b07b0cd6fae8674394804bda032e46ef493e13a9e3caefd1e317d7ccb2d554c89fe55d5d6c

  • C:\Windows\Installer\6db146.msi
    Filesize

    81.0MB

    MD5

    1794aaa17d114a315a95473c9780fc8b

    SHA1

    7f250c022b916b88e22254985e7552bc3ac8db04

    SHA256

    7682233d155e6d19f30cf61b185a02055be0dbcacd2c9accf90a99de21547eb4

    SHA512

    fb9defdf73786528e82ffc7e1ccfa03cfb687365ec740e9620993da785414306f03a7e1fa523192a9d690a882b012d1e426afd1757639f3ef5f1e612c01e6516

  • C:\Windows\Installer\MSID33D.tmp
    Filesize

    757KB

    MD5

    62cfeb86f117ad91b8bb52f1dda6f473

    SHA1

    c753b488938b3e08f7f47df209359c7b78764448

    SHA256

    f06cba20bd40e9d841add1877cf8d3b406f0acfa4800b80ae041ed3cc374eb7e

    SHA512

    c1b0e76cee4e2c3ca604dcc8f5665e72e70008acc824e20d89404f139d7e7e789e99dff131dafd76409f6ea0a813aa136f96089fbdadcf90d6485b1807762e4e

  • \Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera-installer-bro.exe
    Filesize

    2.7MB

    MD5

    05f5f63432941a71624e7603cb78977c

    SHA1

    1c17c864e8fdcd813240d2b51258bddb899df867

    SHA256

    c9e8ea76713bc22f4e489c7586e226ef827586a2c235dfa324e1df24804dd5ef

    SHA512

    eccc0df603d0340a23441f3bfe1a4658df3eb80ceb5aafb53b521a33d035c646250d82448ce2bc29f4f1ad527f085921eab514a10e071a6402646765c5280b6e

  • \Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303240439031\assistant\Assistant_96.0.4693.50_Setup.exe_sfx.exe
    Filesize

    1.7MB

    MD5

    b386cdcb413405daa8219af8e4cbd318

    SHA1

    ce275ff8514fef0629c915a6ee7b5ac481b9043d

    SHA256

    408ebcce07eb76963651b97f84255b67e5f0e7ff6869e9c0e5bab0082eafe66e

    SHA512

    91f6bf600e022a2a80c6b0a7b84fd5549804111447f66c4a30e768a589efc0702d02634a9ba23ce18c42701e42b440af0aa3396cc317fa733c2f90223b6db626

  • \Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303240439031\opera_package
    Filesize

    86.9MB

    MD5

    6b7771354e081eb94cdbf7627799da4f

    SHA1

    199341a750443cc6e9b2b2fa1e657d0dd327711f

    SHA256

    494d1247e61eebf703a6eb19c14bde88edd2f85515fefa4f0465f43873e69aab

    SHA512

    33e781a102ba3f5c3b1895540bc9c43b78bf4f19af4b91ae0c765594f39d6569d1bad207b33f808426d8ebdcb00c419b7bb76bb050bae0bb843f96dd84355800

  • \Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303240439031\opera_package
    Filesize

    86.9MB

    MD5

    6b7771354e081eb94cdbf7627799da4f

    SHA1

    199341a750443cc6e9b2b2fa1e657d0dd327711f

    SHA256

    494d1247e61eebf703a6eb19c14bde88edd2f85515fefa4f0465f43873e69aab

    SHA512

    33e781a102ba3f5c3b1895540bc9c43b78bf4f19af4b91ae0c765594f39d6569d1bad207b33f808426d8ebdcb00c419b7bb76bb050bae0bb843f96dd84355800

  • \Users\Admin\AppData\Local\Temp\BrowserInstaller.exe
    Filesize

    1.8MB

    MD5

    52e46b1adf9cd40428b41755df527bd4

    SHA1

    5f0bb9c9c14208851beb5c93d9268c16ab39dc07

    SHA256

    a2794481de60c7dd95b148cd5197db8f8b6a549c74e9ba7ac54da7590f89cf13

    SHA512

    813186667e3c63ee624482642609901d2210a8f99fb134e5fc58e5d1e603055ed2903eadf62c6419c16f00a3a41ed6580bc7693cfed1957d077f53a96b577669

  • \Users\Admin\AppData\Local\Temp\BrowserInstaller.exe
    Filesize

    1.8MB

    MD5

    52e46b1adf9cd40428b41755df527bd4

    SHA1

    5f0bb9c9c14208851beb5c93d9268c16ab39dc07

    SHA256

    a2794481de60c7dd95b148cd5197db8f8b6a549c74e9ba7ac54da7590f89cf13

    SHA512

    813186667e3c63ee624482642609901d2210a8f99fb134e5fc58e5d1e603055ed2903eadf62c6419c16f00a3a41ed6580bc7693cfed1957d077f53a96b577669

  • \Users\Admin\AppData\Local\Temp\BrowserInstaller.exe
    Filesize

    1.8MB

    MD5

    52e46b1adf9cd40428b41755df527bd4

    SHA1

    5f0bb9c9c14208851beb5c93d9268c16ab39dc07

    SHA256

    a2794481de60c7dd95b148cd5197db8f8b6a549c74e9ba7ac54da7590f89cf13

    SHA512

    813186667e3c63ee624482642609901d2210a8f99fb134e5fc58e5d1e603055ed2903eadf62c6419c16f00a3a41ed6580bc7693cfed1957d077f53a96b577669

  • \Users\Admin\AppData\Local\Temp\BrowserInstaller.exe
    Filesize

    1.8MB

    MD5

    52e46b1adf9cd40428b41755df527bd4

    SHA1

    5f0bb9c9c14208851beb5c93d9268c16ab39dc07

    SHA256

    a2794481de60c7dd95b148cd5197db8f8b6a549c74e9ba7ac54da7590f89cf13

    SHA512

    813186667e3c63ee624482642609901d2210a8f99fb134e5fc58e5d1e603055ed2903eadf62c6419c16f00a3a41ed6580bc7693cfed1957d077f53a96b577669

  • \Users\Admin\AppData\Local\Temp\BrowserInstaller.exe
    Filesize

    1.8MB

    MD5

    52e46b1adf9cd40428b41755df527bd4

    SHA1

    5f0bb9c9c14208851beb5c93d9268c16ab39dc07

    SHA256

    a2794481de60c7dd95b148cd5197db8f8b6a549c74e9ba7ac54da7590f89cf13

    SHA512

    813186667e3c63ee624482642609901d2210a8f99fb134e5fc58e5d1e603055ed2903eadf62c6419c16f00a3a41ed6580bc7693cfed1957d077f53a96b577669

  • \Users\Admin\AppData\Local\Temp\BrowserInstaller.exe
    Filesize

    1.8MB

    MD5

    52e46b1adf9cd40428b41755df527bd4

    SHA1

    5f0bb9c9c14208851beb5c93d9268c16ab39dc07

    SHA256

    a2794481de60c7dd95b148cd5197db8f8b6a549c74e9ba7ac54da7590f89cf13

    SHA512

    813186667e3c63ee624482642609901d2210a8f99fb134e5fc58e5d1e603055ed2903eadf62c6419c16f00a3a41ed6580bc7693cfed1957d077f53a96b577669

  • \Users\Admin\AppData\Local\Temp\Opera_installer_2303240439000291272.dll
    Filesize

    4.6MB

    MD5

    674e177ac04e98ce48f4df0d4c440568

    SHA1

    b08fa2014573f0af48c06357da323e79399ef144

    SHA256

    8e1ac3c2a3aeb52e26794368c1adf5e7b330aa3bc27ac1669cb3aed64da8fe86

    SHA512

    5d99f5837ec50ca2f46a8e8cfbb055eeedbc28f7e63c49a901984f1c884e2a6d790e91542174dc2808b4ead30a6204912f5f98af1b562210494574eb2328d3e4

  • \Users\Admin\AppData\Local\Temp\Opera_installer_2303240439022281312.dll
    Filesize

    4.6MB

    MD5

    674e177ac04e98ce48f4df0d4c440568

    SHA1

    b08fa2014573f0af48c06357da323e79399ef144

    SHA256

    8e1ac3c2a3aeb52e26794368c1adf5e7b330aa3bc27ac1669cb3aed64da8fe86

    SHA512

    5d99f5837ec50ca2f46a8e8cfbb055eeedbc28f7e63c49a901984f1c884e2a6d790e91542174dc2808b4ead30a6204912f5f98af1b562210494574eb2328d3e4

  • \Users\Admin\AppData\Local\Temp\Opera_installer_2303240439025561728.dll
    Filesize

    4.6MB

    MD5

    674e177ac04e98ce48f4df0d4c440568

    SHA1

    b08fa2014573f0af48c06357da323e79399ef144

    SHA256

    8e1ac3c2a3aeb52e26794368c1adf5e7b330aa3bc27ac1669cb3aed64da8fe86

    SHA512

    5d99f5837ec50ca2f46a8e8cfbb055eeedbc28f7e63c49a901984f1c884e2a6d790e91542174dc2808b4ead30a6204912f5f98af1b562210494574eb2328d3e4

  • \Users\Admin\AppData\Local\Temp\Opera_installer_230324043903632808.dll
    Filesize

    4.6MB

    MD5

    674e177ac04e98ce48f4df0d4c440568

    SHA1

    b08fa2014573f0af48c06357da323e79399ef144

    SHA256

    8e1ac3c2a3aeb52e26794368c1adf5e7b330aa3bc27ac1669cb3aed64da8fe86

    SHA512

    5d99f5837ec50ca2f46a8e8cfbb055eeedbc28f7e63c49a901984f1c884e2a6d790e91542174dc2808b4ead30a6204912f5f98af1b562210494574eb2328d3e4

  • \Users\Admin\AppData\Local\Temp\Opera_installer_2303240439039751528.dll
    Filesize

    4.6MB

    MD5

    674e177ac04e98ce48f4df0d4c440568

    SHA1

    b08fa2014573f0af48c06357da323e79399ef144

    SHA256

    8e1ac3c2a3aeb52e26794368c1adf5e7b330aa3bc27ac1669cb3aed64da8fe86

    SHA512

    5d99f5837ec50ca2f46a8e8cfbb055eeedbc28f7e63c49a901984f1c884e2a6d790e91542174dc2808b4ead30a6204912f5f98af1b562210494574eb2328d3e4

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRZip.lmd
    Filesize

    1.7MB

    MD5

    1bbf5dd0b6ca80e4c7c77495c3f33083

    SHA1

    e0520037e60eb641ec04d1e814394c9da0a6a862

    SHA256

    bc6bd19ab0977ac794e18e2c82ace3116bf0537711a352638efd2d8d847c140b

    SHA512

    97bc810871868217f944bc5e60ab642f161c1f082bc9e4122094f10b4e309a6d96e3dd695553a20907cb8fea5aef4802f5a2f0a852328c1a1cd85944022abaab

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\Wow64.lmd
    Filesize

    97KB

    MD5

    da1d0cd400e0b6ad6415fd4d90f69666

    SHA1

    de9083d2902906cacf57259cf581b1466400b799

    SHA256

    7a79b049bdc3b6e4d101691888360f4f993098f3e3a8beefff4ac367430b1575

    SHA512

    f12f64670f158c2e846e78b7b5d191158268b45ecf3c288f02bbee15ae10c4a62e67fb3481da304ba99da2c68ac44d713a44a458ef359db329b6fef3d323382a

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
    Filesize

    1.3MB

    MD5

    111dddf2f308abc2a8f7555d5f642751

    SHA1

    11e6cdccbf29a71a97011b9444cf20c83ad8b57b

    SHA256

    c65af78739ffcd7bb6673f167624522ac8172516a1d3783e5171f9eabd625be0

    SHA512

    11662a0f5cd850578d2799217393f979f0dc029450f4fbf17780eae69494fb3f4de5a617d31f3fbf5b3a7179eea7bf9ded2555fb61703baeb74885d6bf0421c4

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
    Filesize

    1.3MB

    MD5

    111dddf2f308abc2a8f7555d5f642751

    SHA1

    11e6cdccbf29a71a97011b9444cf20c83ad8b57b

    SHA256

    c65af78739ffcd7bb6673f167624522ac8172516a1d3783e5171f9eabd625be0

    SHA512

    11662a0f5cd850578d2799217393f979f0dc029450f4fbf17780eae69494fb3f4de5a617d31f3fbf5b3a7179eea7bf9ded2555fb61703baeb74885d6bf0421c4

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
    Filesize

    1.3MB

    MD5

    111dddf2f308abc2a8f7555d5f642751

    SHA1

    11e6cdccbf29a71a97011b9444cf20c83ad8b57b

    SHA256

    c65af78739ffcd7bb6673f167624522ac8172516a1d3783e5171f9eabd625be0

    SHA512

    11662a0f5cd850578d2799217393f979f0dc029450f4fbf17780eae69494fb3f4de5a617d31f3fbf5b3a7179eea7bf9ded2555fb61703baeb74885d6bf0421c4

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
    Filesize

    1.3MB

    MD5

    111dddf2f308abc2a8f7555d5f642751

    SHA1

    11e6cdccbf29a71a97011b9444cf20c83ad8b57b

    SHA256

    c65af78739ffcd7bb6673f167624522ac8172516a1d3783e5171f9eabd625be0

    SHA512

    11662a0f5cd850578d2799217393f979f0dc029450f4fbf17780eae69494fb3f4de5a617d31f3fbf5b3a7179eea7bf9ded2555fb61703baeb74885d6bf0421c4

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
    Filesize

    1.3MB

    MD5

    111dddf2f308abc2a8f7555d5f642751

    SHA1

    11e6cdccbf29a71a97011b9444cf20c83ad8b57b

    SHA256

    c65af78739ffcd7bb6673f167624522ac8172516a1d3783e5171f9eabd625be0

    SHA512

    11662a0f5cd850578d2799217393f979f0dc029450f4fbf17780eae69494fb3f4de5a617d31f3fbf5b3a7179eea7bf9ded2555fb61703baeb74885d6bf0421c4

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll
    Filesize

    326KB

    MD5

    80d93d38badecdd2b134fe4699721223

    SHA1

    e829e58091bae93bc64e0c6f9f0bac999cfda23d

    SHA256

    c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

    SHA512

    9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
    Filesize

    1.3MB

    MD5

    5027f3112ac2d6f764769102a9145c8e

    SHA1

    a369a0e1d4ace1a8d66908aa43543bea03c76f5b

    SHA256

    d61d2469b6058ac40def94cea42045a6f53e39694645add82949e0a011d5b36c

    SHA512

    181a00ac87820a08f73ffe7c3d26dfec56d3440a40d9ea67ab9b242b4653b712461a201118c9d0f747502a06e689d3badcc0986667814bb0a19c8f00d47d491f

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
    Filesize

    1.3MB

    MD5

    5027f3112ac2d6f764769102a9145c8e

    SHA1

    a369a0e1d4ace1a8d66908aa43543bea03c76f5b

    SHA256

    d61d2469b6058ac40def94cea42045a6f53e39694645add82949e0a011d5b36c

    SHA512

    181a00ac87820a08f73ffe7c3d26dfec56d3440a40d9ea67ab9b242b4653b712461a201118c9d0f747502a06e689d3badcc0986667814bb0a19c8f00d47d491f

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
    Filesize

    1.3MB

    MD5

    5027f3112ac2d6f764769102a9145c8e

    SHA1

    a369a0e1d4ace1a8d66908aa43543bea03c76f5b

    SHA256

    d61d2469b6058ac40def94cea42045a6f53e39694645add82949e0a011d5b36c

    SHA512

    181a00ac87820a08f73ffe7c3d26dfec56d3440a40d9ea67ab9b242b4653b712461a201118c9d0f747502a06e689d3badcc0986667814bb0a19c8f00d47d491f

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
    Filesize

    1.3MB

    MD5

    5027f3112ac2d6f764769102a9145c8e

    SHA1

    a369a0e1d4ace1a8d66908aa43543bea03c76f5b

    SHA256

    d61d2469b6058ac40def94cea42045a6f53e39694645add82949e0a011d5b36c

    SHA512

    181a00ac87820a08f73ffe7c3d26dfec56d3440a40d9ea67ab9b242b4653b712461a201118c9d0f747502a06e689d3badcc0986667814bb0a19c8f00d47d491f

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
    Filesize

    1.3MB

    MD5

    5027f3112ac2d6f764769102a9145c8e

    SHA1

    a369a0e1d4ace1a8d66908aa43543bea03c76f5b

    SHA256

    d61d2469b6058ac40def94cea42045a6f53e39694645add82949e0a011d5b36c

    SHA512

    181a00ac87820a08f73ffe7c3d26dfec56d3440a40d9ea67ab9b242b4653b712461a201118c9d0f747502a06e689d3badcc0986667814bb0a19c8f00d47d491f

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\lua5.1.dll
    Filesize

    326KB

    MD5

    80d93d38badecdd2b134fe4699721223

    SHA1

    e829e58091bae93bc64e0c6f9f0bac999cfda23d

    SHA256

    c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

    SHA512

    9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

  • \Users\Admin\AppData\Local\Temp\jds7155563.tmp\jre-windows.exe
    Filesize

    84.1MB

    MD5

    dfcfc788d67437530a50177164db42b0

    SHA1

    2d9ed0dc5671a358186dcf83abb74bfe39c40e9f

    SHA256

    a90318bae7d99da633d9cac8ce322120d087e7b6f5eec0d1d0d7f9413fdd4dc1

    SHA512

    dbdfd02528c9f0e506232e8640a8602fade0d05f4139368187300ea2d537e41d2d167655ded30d938bd445a21c776a3c3721f8db4d3f03e3c06807a84cf232e3

  • \Users\Admin\AppData\Local\Temp\jre-windows.exe
    Filesize

    84.5MB

    MD5

    7542ec421a2f6e90751e8b64c22e0542

    SHA1

    d207d221a28ede5c2c8415f82c555989aa7068ba

    SHA256

    188ca8ecc44de1b7f602e883c3054dc392792c3631bf362b1bc4f3e1dba323e6

    SHA512

    8987bf8aa1b401815fa9850e56954db6015bdd06ce78b65ba435724582ffa615dee4e1452fa237c53257dca8ee97b469d01c27757a5f070ce6f807a4f81094bc

  • \Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
    Filesize

    2.7MB

    MD5

    05f5f63432941a71624e7603cb78977c

    SHA1

    1c17c864e8fdcd813240d2b51258bddb899df867

    SHA256

    c9e8ea76713bc22f4e489c7586e226ef827586a2c235dfa324e1df24804dd5ef

    SHA512

    eccc0df603d0340a23441f3bfe1a4658df3eb80ceb5aafb53b521a33d035c646250d82448ce2bc29f4f1ad527f085921eab514a10e071a6402646765c5280b6e

  • \Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
    Filesize

    2.7MB

    MD5

    05f5f63432941a71624e7603cb78977c

    SHA1

    1c17c864e8fdcd813240d2b51258bddb899df867

    SHA256

    c9e8ea76713bc22f4e489c7586e226ef827586a2c235dfa324e1df24804dd5ef

    SHA512

    eccc0df603d0340a23441f3bfe1a4658df3eb80ceb5aafb53b521a33d035c646250d82448ce2bc29f4f1ad527f085921eab514a10e071a6402646765c5280b6e

  • \Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
    Filesize

    2.7MB

    MD5

    05f5f63432941a71624e7603cb78977c

    SHA1

    1c17c864e8fdcd813240d2b51258bddb899df867

    SHA256

    c9e8ea76713bc22f4e489c7586e226ef827586a2c235dfa324e1df24804dd5ef

    SHA512

    eccc0df603d0340a23441f3bfe1a4658df3eb80ceb5aafb53b521a33d035c646250d82448ce2bc29f4f1ad527f085921eab514a10e071a6402646765c5280b6e

  • \Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
    Filesize

    2.7MB

    MD5

    05f5f63432941a71624e7603cb78977c

    SHA1

    1c17c864e8fdcd813240d2b51258bddb899df867

    SHA256

    c9e8ea76713bc22f4e489c7586e226ef827586a2c235dfa324e1df24804dd5ef

    SHA512

    eccc0df603d0340a23441f3bfe1a4658df3eb80ceb5aafb53b521a33d035c646250d82448ce2bc29f4f1ad527f085921eab514a10e071a6402646765c5280b6e

  • \Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
    Filesize

    2.7MB

    MD5

    05f5f63432941a71624e7603cb78977c

    SHA1

    1c17c864e8fdcd813240d2b51258bddb899df867

    SHA256

    c9e8ea76713bc22f4e489c7586e226ef827586a2c235dfa324e1df24804dd5ef

    SHA512

    eccc0df603d0340a23441f3bfe1a4658df3eb80ceb5aafb53b521a33d035c646250d82448ce2bc29f4f1ad527f085921eab514a10e071a6402646765c5280b6e

  • \Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
    Filesize

    2.7MB

    MD5

    05f5f63432941a71624e7603cb78977c

    SHA1

    1c17c864e8fdcd813240d2b51258bddb899df867

    SHA256

    c9e8ea76713bc22f4e489c7586e226ef827586a2c235dfa324e1df24804dd5ef

    SHA512

    eccc0df603d0340a23441f3bfe1a4658df3eb80ceb5aafb53b521a33d035c646250d82448ce2bc29f4f1ad527f085921eab514a10e071a6402646765c5280b6e

  • \Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
    Filesize

    2.7MB

    MD5

    05f5f63432941a71624e7603cb78977c

    SHA1

    1c17c864e8fdcd813240d2b51258bddb899df867

    SHA256

    c9e8ea76713bc22f4e489c7586e226ef827586a2c235dfa324e1df24804dd5ef

    SHA512

    eccc0df603d0340a23441f3bfe1a4658df3eb80ceb5aafb53b521a33d035c646250d82448ce2bc29f4f1ad527f085921eab514a10e071a6402646765c5280b6e

  • memory/808-581-0x0000000000970000-0x0000000000EA8000-memory.dmp
    Filesize

    5.2MB

  • memory/808-646-0x0000000002B70000-0x00000000030A8000-memory.dmp
    Filesize

    5.2MB

  • memory/1136-539-0x00000000058F0000-0x0000000005E28000-memory.dmp
    Filesize

    5.2MB

  • memory/1136-1437-0x0000000002980000-0x0000000002990000-memory.dmp
    Filesize

    64KB

  • memory/1136-484-0x0000000000FE0000-0x00000000013C8000-memory.dmp
    Filesize

    3.9MB

  • memory/1136-521-0x0000000002980000-0x0000000002990000-memory.dmp
    Filesize

    64KB

  • memory/1136-525-0x00000000058F0000-0x0000000005E28000-memory.dmp
    Filesize

    5.2MB

  • memory/1136-1596-0x0000000000FE0000-0x00000000013C8000-memory.dmp
    Filesize

    3.9MB

  • memory/1136-537-0x00000000058F0000-0x0000000005E28000-memory.dmp
    Filesize

    5.2MB

  • memory/1136-533-0x00000000058F0000-0x0000000005E28000-memory.dmp
    Filesize

    5.2MB

  • memory/1136-640-0x0000000000FE0000-0x00000000013C8000-memory.dmp
    Filesize

    3.9MB

  • memory/1200-2034-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1200-2020-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1200-2021-0x0000000000230000-0x0000000000247000-memory.dmp
    Filesize

    92KB

  • memory/1200-2022-0x0000000000230000-0x0000000000247000-memory.dmp
    Filesize

    92KB

  • memory/1200-2023-0x0000000000230000-0x0000000000247000-memory.dmp
    Filesize

    92KB

  • memory/1272-580-0x0000000003F10000-0x0000000004448000-memory.dmp
    Filesize

    5.2MB

  • memory/1272-571-0x0000000002B00000-0x0000000003038000-memory.dmp
    Filesize

    5.2MB

  • memory/1272-577-0x00000000037C0000-0x0000000003CF8000-memory.dmp
    Filesize

    5.2MB

  • memory/1272-543-0x0000000000970000-0x0000000000EA8000-memory.dmp
    Filesize

    5.2MB

  • memory/1312-576-0x0000000000970000-0x0000000000EA8000-memory.dmp
    Filesize

    5.2MB

  • memory/1520-68-0x0000000002BD0000-0x0000000002FB8000-memory.dmp
    Filesize

    3.9MB

  • memory/1520-382-0x0000000002BD0000-0x0000000002FB8000-memory.dmp
    Filesize

    3.9MB

  • memory/1528-647-0x0000000000970000-0x0000000000EA8000-memory.dmp
    Filesize

    5.2MB

  • memory/1728-565-0x0000000000070000-0x00000000005A8000-memory.dmp
    Filesize

    5.2MB

  • memory/1736-1413-0x0000000002AD0000-0x0000000002EB8000-memory.dmp
    Filesize

    3.9MB

  • memory/1736-483-0x0000000002AD0000-0x0000000002EB8000-memory.dmp
    Filesize

    3.9MB

  • memory/1736-474-0x0000000002AD0000-0x0000000002EB8000-memory.dmp
    Filesize

    3.9MB

  • memory/1736-470-0x0000000002AD0000-0x0000000002EB8000-memory.dmp
    Filesize

    3.9MB

  • memory/1736-469-0x0000000002AD0000-0x0000000002EB8000-memory.dmp
    Filesize

    3.9MB

  • memory/1744-1403-0x00000000010D0000-0x00000000014B8000-memory.dmp
    Filesize

    3.9MB

  • memory/1744-546-0x00000000010D0000-0x00000000014B8000-memory.dmp
    Filesize

    3.9MB

  • memory/1744-417-0x00000000010D0000-0x00000000014B8000-memory.dmp
    Filesize

    3.9MB

  • memory/1744-385-0x0000000010000000-0x0000000010051000-memory.dmp
    Filesize

    324KB

  • memory/1744-383-0x00000000010D0000-0x00000000014B8000-memory.dmp
    Filesize

    3.9MB

  • memory/1744-448-0x0000000003210000-0x0000000003220000-memory.dmp
    Filesize

    64KB

  • memory/1744-1435-0x0000000010000000-0x0000000010051000-memory.dmp
    Filesize

    324KB

  • memory/1744-1434-0x00000000010D0000-0x00000000014B8000-memory.dmp
    Filesize

    3.9MB

  • memory/1744-255-0x00000000010D0000-0x00000000014B8000-memory.dmp
    Filesize

    3.9MB

  • memory/1744-418-0x0000000010000000-0x0000000010051000-memory.dmp
    Filesize

    324KB

  • memory/1744-1406-0x0000000003210000-0x0000000003220000-memory.dmp
    Filesize

    64KB

  • memory/1744-367-0x0000000010000000-0x0000000010051000-memory.dmp
    Filesize

    324KB

  • memory/1744-366-0x00000000010D0000-0x00000000014B8000-memory.dmp
    Filesize

    3.9MB

  • memory/1744-365-0x0000000000430000-0x0000000000433000-memory.dmp
    Filesize

    12KB

  • memory/1744-364-0x0000000010000000-0x0000000010051000-memory.dmp
    Filesize

    324KB

  • memory/1744-1404-0x0000000010000000-0x0000000010051000-memory.dmp
    Filesize

    324KB

  • memory/1744-1544-0x00000000010D0000-0x00000000014B8000-memory.dmp
    Filesize

    3.9MB