Resubmissions

24-03-2023 13:17

230324-qje5wsge8z 7

24-03-2023 13:14

230324-qg4qgaee32 10

Analysis

  • max time kernel
    142s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20230220-es
  • resource tags

    arch:x64arch:x86image:win7-20230220-eslocale:es-esos:windows7-x64systemwindows
  • submitted
    24-03-2023 13:14

General

  • Target

    TLauncher-2.876-Installer-1.0.7-global.exe

  • Size

    22.6MB

  • MD5

    e89a95bce6075955a4e1acdb6bb56561

  • SHA1

    8b17013cbf2ea69d625d7bcb1e578933c13678fc

  • SHA256

    78d84068b47cf28b76c88ba4474c7c187510f4e4e967d079d3761dcab7851655

  • SHA512

    4ccb33f60c9292e12daa53b49524a36bbe1c1ca86d794b5134b8b954736a532e9f202123b39036c6a9c557e128bd8361e5c1cb86d40723cc00784026741d5e65

  • SSDEEP

    393216:DXkoYB+UAVl/Pfs/dQETVlOBbpFEjdGphRqV56HpkvQFa2Vj4h2cU:D0oYB+3fHHExi73qqHpU2Vj4hE

Malware Config

Signatures

  • BazarBackdoor

    Stealthy backdoor targeting corporate networks, believed to be developed by Trickbot's authors.

  • Bazar/Team9 Backdoor payload 1 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 23 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Registers COM server for autorun 1 TTPs 64 IoCs
  • UPX packed file 52 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 26 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Installs/modifies Browser Helper Object 2 TTPs 6 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 7 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TLauncher-2.876-Installer-1.0.7-global.exe
    "C:\Users\Admin\AppData\Local\Temp\TLauncher-2.876-Installer-1.0.7-global.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:924
    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
      "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" __IRAOFF:1910546 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\TLauncher-2.876-Installer-1.0.7-global.exe" "__IRCT:3" "__IRTSS:23645635" "__IRSID:S-1-5-21-1914912747-3343861975-731272777-1000"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:688
      • C:\Users\Admin\AppData\Local\Temp\BrowserInstaller.exe
        "C:\Users\Admin\AppData\Local\Temp\BrowserInstaller.exe" /S:C:\Users\Admin\AppData\Local\Temp\setuparguments.ini
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1696
        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
          "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe" /S:C:\Users\Admin\AppData\Local\Temp\setuparguments.ini __IRAOFF:1816338 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\BrowserInstaller.exe" "__IRCT:3" "__IRTSS:1840798" "__IRSID:S-1-5-21-1914912747-3343861975-731272777-1000"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Modifies system certificate store
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1896
          • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
            "C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe" --silent --allusers=0
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Enumerates connected drives
            • Modifies system certificate store
            • Suspicious use of WriteProcessMemory
            PID:1916
            • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
              C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=97.0.4719.28 --initial-client-data=0x1a4,0x1a8,0x1ac,0x178,0x1b0,0x711033e0,0x711033f0,0x711033fc
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:1636
            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera-installer-bro.exe
              "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera-installer-bro.exe" --version
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:1300
            • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
              "C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=es --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --server-tracking-data=server_tracking_data --initial-pid=1916 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20230324141600" --session-guid=049cf673-71dc-4101-b067-3b5caed7bda1 --server-tracking-blob=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 --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=0403000000000000
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Enumerates connected drives
              • Suspicious use of WriteProcessMemory
              PID:268
              • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
                C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=97.0.4719.28 --initial-client-data=0x1b0,0x1b4,0x1b8,0x178,0x1bc,0x706833e0,0x706833f0,0x706833fc
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:1668
            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303241416001\assistant\Assistant_96.0.4693.50_Setup.exe_sfx.exe
              "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303241416001\assistant\Assistant_96.0.4693.50_Setup.exe_sfx.exe"
              6⤵
              • Executes dropped EXE
              PID:3000
            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303241416001\assistant\assistant_installer.exe
              "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303241416001\assistant\assistant_installer.exe" --version
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:1128
              • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303241416001\assistant\assistant_installer.exe
                "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303241416001\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=96.0.4693.50 --initial-client-data=0x148,0x14c,0x150,0x11c,0x154,0x2b6c28,0x2b6c38,0x2b6c44
                7⤵
                • Executes dropped EXE
                PID:2132
      • C:\Users\Admin\AppData\Local\Temp\jre-windows.exe
        "C:\Users\Admin\AppData\Local\Temp\jre-windows.exe" STATIC=1
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:984
        • C:\Users\Admin\AppData\Local\Temp\jds7181537.tmp\jre-windows.exe
          "C:\Users\Admin\AppData\Local\Temp\jds7181537.tmp\jre-windows.exe" "STATIC=1"
          4⤵
          • Executes dropped EXE
          • Modifies Internet Explorer settings
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:2244
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Enumerates connected drives
    • Drops file in Windows directory
    • Checks processor information in registry
    • Suspicious use of AdjustPrivilegeToken
    PID:2064
    • C:\Windows\system32\MsiExec.exe
      C:\Windows\system32\MsiExec.exe -Embedding 53F317DC811252FC9FA1D9569DD4F8DC
      2⤵
      • Loads dropped DLL
      PID:2188
    • C:\Program Files\Java\jre1.8.0_351\installer.exe
      "C:\Program Files\Java\jre1.8.0_351\installer.exe" /s INSTALLDIR="C:\Program Files\Java\jre1.8.0_351\\" STATIC=1 INSTALL_SILENT=1 REPAIRMODE=0 ProductCode={26A24AE4-039D-4CA4-87B4-2F64180351F0}
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Registers COM server for autorun
      • Installs/modifies Browser Helper Object
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Modifies data under HKEY_USERS
      • Modifies registry class
      PID:2676
      • C:\ProgramData\Oracle\Java\installcache_x64\7202690.tmp\bspatch.exe
        "bspatch.exe" baseimagefam8 newimage diff
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2960
      • C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe
        "C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe" -r "C:\Program Files\Java\jre1.8.0_351\lib/plugin.pack" "C:\Program Files\Java\jre1.8.0_351\lib/plugin.jar"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2608
      • C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe
        "C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe" -r "C:\Program Files\Java\jre1.8.0_351\lib/javaws.pack" "C:\Program Files\Java\jre1.8.0_351\lib/javaws.jar"
        3⤵
        • Executes dropped EXE
        PID:2656
      • C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe
        "C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe" -r "C:\Program Files\Java\jre1.8.0_351\lib/deploy.pack" "C:\Program Files\Java\jre1.8.0_351\lib/deploy.jar"
        3⤵
        • Executes dropped EXE
        PID:2860
      • C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe
        "C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe" -r "C:\Program Files\Java\jre1.8.0_351\lib/rt.pack" "C:\Program Files\Java\jre1.8.0_351\lib/rt.jar"
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        PID:2824
      • C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe
        "C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe" -r "C:\Program Files\Java\jre1.8.0_351\lib/jsse.pack" "C:\Program Files\Java\jre1.8.0_351\lib/jsse.jar"
        3⤵
        • Executes dropped EXE
        PID:2788
      • C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe
        "C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe" -r "C:\Program Files\Java\jre1.8.0_351\lib/charsets.pack" "C:\Program Files\Java\jre1.8.0_351\lib/charsets.jar"
        3⤵
        • Executes dropped EXE
        PID:2756
      • C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe
        "C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe" -r "C:\Program Files\Java\jre1.8.0_351\lib/ext/localedata.pack" "C:\Program Files\Java\jre1.8.0_351\lib/ext/localedata.jar"
        3⤵
        • Executes dropped EXE
        PID:2724
      • C:\Program Files\Java\jre1.8.0_351\bin\javaw.exe
        "C:\Program Files\Java\jre1.8.0_351\bin\javaw.exe" -Xshare:dump -Djdk.disableLastUsageTracking
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        PID:2812

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

3
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

3
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

3
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Java\jre1.8.0_351\bin\javacpl.exe
    Filesize

    103KB

    MD5

    7a9d69862a2021508931a197cd6501ec

    SHA1

    a0f7d313a874552f4972784d15042b564e4067fc

    SHA256

    51ff63cbac78bd133333e98d91b02b652c88cd57cedd0052519051a17be77856

    SHA512

    5c331e6deefc8256ea203d63770484f6b485d4c3832a60ecf4a540dff3cb75a76dbde37980fe1763ca487401b68126f58f8d1a4c72ee610f5144c624c4736850

  • C:\Program Files\Java\jre1.8.0_351\bin\javaws.exe
    Filesize

    446KB

    MD5

    24ccb37646e1f52ce4f47164cccf2b91

    SHA1

    bc265e26417026286d6ed951904305086c4f693c

    SHA256

    adf2d659c2b2a4afff1ca58f3a742d27d767d27eabeca6a8b6ee243e9c913a39

    SHA512

    cb174e7a219f6ffae3715e37beb428979bc1462202729c05a25fa7b8da90e2dd6faa92c03cd9ca21567d354dce7acc1852669f4071298e953d6a286243794e32

  • C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe
    Filesize

    216KB

    MD5

    691f68efcd902bfdfb60b556a3e11c2c

    SHA1

    c279fa09293185bddfd73d1170b6a73bd266cf07

    SHA256

    471d70ebf91bdc762dcacbea9f6ca883f97921938e83269fef911dbf83598a70

    SHA512

    a4816ae0654f41bd130d56e44839d9f29ab48bd2f99c3d6db38ce3358ac46c1cef09da09184c6291dd378018a49f9e56173c35d780d3eaefcce459592c75de3f

  • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java\Obtener Ayuda.url
    Filesize

    182B

    MD5

    7fadb9e200dbbd992058cefa41212796

    SHA1

    e2525d7ba66bb07bc1cd5ba93f88c54e7e2042b4

    SHA256

    b05abacd15117b1ffcd2a288308f50c0542214d264b852eddfa9025307ac401b

    SHA512

    94b7bf1f1f5cea2a74f8c326113dd25652cb14e5fa356ac83d16b6ac5a5cac26c9d2b20259f5c2cf8ebc1e022490511e2996335a5d8dd7f5b64dce429fb6dfb1

  • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java\Visite Java.com.url
    Filesize

    178B

    MD5

    3b1c6b5701ef2829986a6bdc3f6fbf94

    SHA1

    1a2fe685aba9430625cba281d1a8f7ba9d392af0

    SHA256

    6a2cdce88637830202e1031bc8c11f083103a6bbb8c1ce16fb805671a46633c8

    SHA512

    f3391d790bb6acb1c25b82253b19c334e7cd73648e9821b7050fefbd5b0bc4b48a0cedd97e425a83c788f9b798337d33dee2e989771604c4f886da46d2debea0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    61KB

    MD5

    e71c8443ae0bc2e282c73faead0a6dd3

    SHA1

    0c110c1b01e68edfacaeae64781a37b1995fa94b

    SHA256

    95b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72

    SHA512

    b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    61KB

    MD5

    e71c8443ae0bc2e282c73faead0a6dd3

    SHA1

    0c110c1b01e68edfacaeae64781a37b1995fa94b

    SHA256

    95b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72

    SHA512

    b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B398B80134F72209547439DB21AB308D_ADE4E4D3A3BCBCA5C39C54D362D88565
    Filesize

    471B

    MD5

    6c901265114228103d2ef632217e527d

    SHA1

    1318098c003505269a5043052002cbe5869612cd

    SHA256

    070837c0cd2e7d678ac8ac68b7c2f3d077abd576f193f68c46d12eb140153deb

    SHA512

    e46b7dfe5d76761938ff4e3e564db6014e0ef734a5d986a55508840fcc69ae2e590604b2c019f0c3a272dcb5ca1b06385eb6ab2ed34ff6eb052d36db61f0461c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    81a9aa2219106c759ec96699abc3a993

    SHA1

    d044c1fed0ea53a20f8b21ddba34ef62ed907516

    SHA256

    1555646da6e70045009c3dec34cc14d6e74758be8d066c35c55f5deb26785770

    SHA512

    8b2d2572788fcc79bbca766503be75b4e6f952cee8b70dc27fa32d8645ca7f2c725d92cface39fd4d11701aba4ea98013597768455e0cd5d7d6f1afe5b4cfc6c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    1d1f2e8229ccd3d7a538317bfb1f79db

    SHA1

    f757373da0ea865fe50e77e9495fa30af2a29a84

    SHA256

    efea14b309d4f00bea273a48e430fa11568f790c610e4cd4877d6ad52166d428

    SHA512

    a9b688d47a74f6de5b514c84c7e17499cfdd24cec19cec92e6fa2530808d0ff9c69dc866888a78ec31a0c72664cea628eb0b6d4f8af3d183bc3d4aac16d8f20b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    985835be65a9cc9f353bad489a69b5b3

    SHA1

    41e2b38c6991869a4952bd1c41c3b57cd41d562c

    SHA256

    98da93d5d0433e9ae5073d4e19344d2ef5f23cae9b466acc409754bbda03e66f

    SHA512

    5bda254c83e0e8412342828d00d3b42a0fc8bf404e962175825f194dbdd90efdf25dc06e27a37a88cb07eb0256cb2c6508c2945b8c40f80f8d8b49b95acc3dde

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B398B80134F72209547439DB21AB308D_ADE4E4D3A3BCBCA5C39C54D362D88565
    Filesize

    404B

    MD5

    9aa8319102263f42ad4ac2891c571ea5

    SHA1

    177a00b4b7c53ed2dce6e70f2b595a12264ca239

    SHA256

    ac73ebb9ee82760bae92c2d5c7353f5744c2786e8a531a60c0e7000abd10ff17

    SHA512

    7c0aa3eed7ee904128cdf9ed5db6c7598227d8c1f8ea9105feaea0bf4320a6bd5e6db4d3e908fde45235498d25501587cca9a59d667e30c4895e1907ec449a8c

  • C:\Users\Admin\AppData\LocalLow\Sun\Java\jre1.8.0_351\Java3BillDevices.png
    Filesize

    11KB

    MD5

    b3c9f084b052e95aa3014e492d16bfa6

    SHA1

    0e33962b2191e7b1a5d85102cdf3c74fcd1254e4

    SHA256

    a68ddd67f6fcb0bbf1defa0778ee543e92c1074c442197ab623f733cc6285948

    SHA512

    06f51ac2962a0ec5f05ad6c90a2ba85b851d1fa2f0c079dc264fe930316cead959f68f6e34ff591b131867b482c266ac42400b06385dae712637ff0a90f902d4

  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera-installer-bro.exe
    Filesize

    2.7MB

    MD5

    077c3501785bc486ec72f6fe15c254b8

    SHA1

    796d963b1a3c439c3dfe65eb4e9e7edaa38d65e5

    SHA256

    fce32a4785496f2d5492fe8ef072d7df82e43f7937665a641ce95f886a45151a

    SHA512

    c148f067e66e18c04e417d84e625e83ae4d114cc4f512b6c40e9104cb6b2a1d771cb0ae485d41bf224cf7f8188571d30f9d5a914b3f71960f86a81880a56f0bd

  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303241416001\additional_file0.tmp
    Filesize

    1.7MB

    MD5

    b386cdcb413405daa8219af8e4cbd318

    SHA1

    ce275ff8514fef0629c915a6ee7b5ac481b9043d

    SHA256

    408ebcce07eb76963651b97f84255b67e5f0e7ff6869e9c0e5bab0082eafe66e

    SHA512

    91f6bf600e022a2a80c6b0a7b84fd5549804111447f66c4a30e768a589efc0702d02634a9ba23ce18c42701e42b440af0aa3396cc317fa733c2f90223b6db626

  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303241416001\assistant\Assistant_96.0.4693.50_Setup.exe_sfx.exe
    Filesize

    1.7MB

    MD5

    b386cdcb413405daa8219af8e4cbd318

    SHA1

    ce275ff8514fef0629c915a6ee7b5ac481b9043d

    SHA256

    408ebcce07eb76963651b97f84255b67e5f0e7ff6869e9c0e5bab0082eafe66e

    SHA512

    91f6bf600e022a2a80c6b0a7b84fd5549804111447f66c4a30e768a589efc0702d02634a9ba23ce18c42701e42b440af0aa3396cc317fa733c2f90223b6db626

  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303241416001\assistant\Assistant_96.0.4693.50_Setup.exe_sfx.exe
    Filesize

    1.7MB

    MD5

    b386cdcb413405daa8219af8e4cbd318

    SHA1

    ce275ff8514fef0629c915a6ee7b5ac481b9043d

    SHA256

    408ebcce07eb76963651b97f84255b67e5f0e7ff6869e9c0e5bab0082eafe66e

    SHA512

    91f6bf600e022a2a80c6b0a7b84fd5549804111447f66c4a30e768a589efc0702d02634a9ba23ce18c42701e42b440af0aa3396cc317fa733c2f90223b6db626

  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303241416001\assistant\assistant_installer.exe
    Filesize

    2.1MB

    MD5

    2f3d9e21e232b9bfea064d3b2264db06

    SHA1

    bafddc657d8d1bb531683b29b0342cc065ee51d2

    SHA256

    25528c314aed2b5391ca1d08c736a3807142aab21ae99d5970f2a862c8258d5d

    SHA512

    94e81aa3015b7e112bf772b52b2dd6092f5634746e201171b34b2493a62b08fbbf53a6d6c60c904c424c06e802aae6810c6dd88cf7a882846bc0a4793c3b32e5

  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303241416001\assistant\assistant_installer.exe
    Filesize

    2.1MB

    MD5

    2f3d9e21e232b9bfea064d3b2264db06

    SHA1

    bafddc657d8d1bb531683b29b0342cc065ee51d2

    SHA256

    25528c314aed2b5391ca1d08c736a3807142aab21ae99d5970f2a862c8258d5d

    SHA512

    94e81aa3015b7e112bf772b52b2dd6092f5634746e201171b34b2493a62b08fbbf53a6d6c60c904c424c06e802aae6810c6dd88cf7a882846bc0a4793c3b32e5

  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303241416001\opera_package
    Filesize

    86.9MB

    MD5

    6b7771354e081eb94cdbf7627799da4f

    SHA1

    199341a750443cc6e9b2b2fa1e657d0dd327711f

    SHA256

    494d1247e61eebf703a6eb19c14bde88edd2f85515fefa4f0465f43873e69aab

    SHA512

    33e781a102ba3f5c3b1895540bc9c43b78bf4f19af4b91ae0c765594f39d6569d1bad207b33f808426d8ebdcb00c419b7bb76bb050bae0bb843f96dd84355800

  • C:\Users\Admin\AppData\Local\Temp\BrowserInstaller.exe
    Filesize

    1.8MB

    MD5

    52e46b1adf9cd40428b41755df527bd4

    SHA1

    5f0bb9c9c14208851beb5c93d9268c16ab39dc07

    SHA256

    a2794481de60c7dd95b148cd5197db8f8b6a549c74e9ba7ac54da7590f89cf13

    SHA512

    813186667e3c63ee624482642609901d2210a8f99fb134e5fc58e5d1e603055ed2903eadf62c6419c16f00a3a41ed6580bc7693cfed1957d077f53a96b577669

  • C:\Users\Admin\AppData\Local\Temp\BrowserInstaller.exe
    Filesize

    1.8MB

    MD5

    52e46b1adf9cd40428b41755df527bd4

    SHA1

    5f0bb9c9c14208851beb5c93d9268c16ab39dc07

    SHA256

    a2794481de60c7dd95b148cd5197db8f8b6a549c74e9ba7ac54da7590f89cf13

    SHA512

    813186667e3c63ee624482642609901d2210a8f99fb134e5fc58e5d1e603055ed2903eadf62c6419c16f00a3a41ed6580bc7693cfed1957d077f53a96b577669

  • C:\Users\Admin\AppData\Local\Temp\Cab33C.tmp
    Filesize

    61KB

    MD5

    fc4666cbca561e864e7fdf883a9e6661

    SHA1

    2f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5

    SHA256

    10f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b

    SHA512

    c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d

  • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2303241415598441300.dll
    Filesize

    4.6MB

    MD5

    674e177ac04e98ce48f4df0d4c440568

    SHA1

    b08fa2014573f0af48c06357da323e79399ef144

    SHA256

    8e1ac3c2a3aeb52e26794368c1adf5e7b330aa3bc27ac1669cb3aed64da8fe86

    SHA512

    5d99f5837ec50ca2f46a8e8cfbb055eeedbc28f7e63c49a901984f1c884e2a6d790e91542174dc2808b4ead30a6204912f5f98af1b562210494574eb2328d3e4

  • C:\Users\Admin\AppData\Local\Temp\Tar36E.tmp
    Filesize

    161KB

    MD5

    73b4b714b42fc9a6aaefd0ae59adb009

    SHA1

    efdaffd5b0ad21913d22001d91bf6c19ecb4ac41

    SHA256

    c0cf8cc04c34b5b80a2d86ad0eafb2dd71436f070c86b0321fba0201879625fd

    SHA512

    73af3c51b15f89237552b1718bef21fd80788fa416bab2cb2e7fb3a60d56249a716eda0d2dd68ab643752272640e7eaaaf57ce64bcb38373ddc3d035fb8d57cd

  • C:\Users\Admin\AppData\Local\Temp\Tar483C.tmp
    Filesize

    161KB

    MD5

    be2bec6e8c5653136d3e72fe53c98aa3

    SHA1

    a8182d6db17c14671c3d5766c72e58d87c0810de

    SHA256

    1919aab2a820642490169bdc4e88bd1189e22f83e7498bf8ebdfb62ec7d843fd

    SHA512

    0d1424ccdf0d53faf3f4e13d534e12f22388648aa4c23edbc503801e3c96b7f73c7999b760b5bef4b5e9dd923dffe21a21889b1ce836dd428420bf0f4f5327ff

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\200.ico
    Filesize

    116KB

    MD5

    e043a9cb014d641a56f50f9d9ac9a1b9

    SHA1

    61dc6aed3d0d1f3b8afe3d161410848c565247ed

    SHA256

    9dd7020d04753294c8fb694ac49f406de9adad45d8cdd43fefd99fec3659e946

    SHA512

    4ae5df94fd590703b7a92f19703d733559d600a3885c65f146db04e8bbf6ead9ab5a1748d99c892e6bde63dd4e1592d6f06e02e4baf5e854c8ce6ea0cce1984f

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\BrowserInstaller.exe
    Filesize

    1.8MB

    MD5

    52e46b1adf9cd40428b41755df527bd4

    SHA1

    5f0bb9c9c14208851beb5c93d9268c16ab39dc07

    SHA256

    a2794481de60c7dd95b148cd5197db8f8b6a549c74e9ba7ac54da7590f89cf13

    SHA512

    813186667e3c63ee624482642609901d2210a8f99fb134e5fc58e5d1e603055ed2903eadf62c6419c16f00a3a41ed6580bc7693cfed1957d077f53a96b577669

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG1.PNG
    Filesize

    339B

    MD5

    bbdf2e8c0262e7e606d41ddbe5a3cd12

    SHA1

    acbb25f729af14b692ec9c8187a23b1a696f8e47

    SHA256

    d7c76896d206d977739556ad2d5811f7cf3117252afcd439a5aa0f2b645f6949

    SHA512

    0334fae3682889adbc18594b7917d8c93252a86bc04d08efc6860d5714ba4eb8aabc39c51e532c4aee57a938021540d2f2899781d9cd1de311036e1850a65067

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG104.PNG
    Filesize

    644B

    MD5

    38c12e1a54f8fd216ed3f13b36798cc6

    SHA1

    ccf1fe585d3374ebce4c1ec025e2d8ec39968a7c

    SHA256

    608924ba294590b5b706658d9aaa71b480ad9aa1b6797bbc5cf1632ac6c616b1

    SHA512

    0918af63f006d7fa04a3faeeb813e61c060316a126c4742a948a30f5b6ea368c3b8592011319dad3dbf8427dfcc095aa72f7b651d6fc31061f861f070447331b

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG109.PNG
    Filesize

    2KB

    MD5

    03b1d78771eb279766efb2d9f2fa8463

    SHA1

    8f10e304fd65e58136ccd6ab012ffc594e6fb707

    SHA256

    eec16d2cb57e38b485b6a269e9c2554c1dfc3b70dec9f7bbddc2b62526b3d832

    SHA512

    ca51cbaf20e6f62eb6ec69555d259ef61828d3166d09106bcd335dd417ed30660af71e7fd8db6bd22bf134cc530e1a55ecdd2c307e64e8edb28af95299d66f5a

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG2.PNG
    Filesize

    280B

    MD5

    5a7901f7df307fba45b1c377f2c94ccc

    SHA1

    d6630cf733033cdfbda7af3213d49b32f5b06919

    SHA256

    d8471d5a5b4792c4b49e80b5cb22ef1e938dc3069b210646704f658548d7a9f8

    SHA512

    fc0036a7ed4b53edd72b91c4824919e6e8a82b5be1e82cdc134e267ef4792424124fb6ba5d7c86cf686910da0baba8453d7a6c12b39a5b4c0cb70658580f3bc9

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG22.PNG
    Filesize

    1KB

    MD5

    46a65321aa1fce57d465c26e8b6eb392

    SHA1

    9efb9a3acd5b32556ea66398c74b014f91087559

    SHA256

    61df7a1f0367209668d4f0f6a285b8baff864d1341d382ebbc7fd4e71036b666

    SHA512

    094d69016f066ae835c71d7a950217b9ad09e8cd4d74131787203cae950e572c18213dc1ded139b1fa46c7f803cc15bf4f596c9d51aefe0d43850ae2865f3707

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG3.PNG
    Filesize

    281B

    MD5

    05d7bba3d6ac92766c4495b8928202a6

    SHA1

    50b65a8ba5ed2633e43929ee4bd58c95a91a3363

    SHA256

    4804f3c4fae714657fdb85e98244828acc6ac938505c2da1ed694ae7b58f2949

    SHA512

    1544d5cd6f85aaeeacd26f2deb9da9eb510226b41079ee78c4dede14386e5ea3446efdfd475bfbfa3a6846fa2ff23d64f4dad3a4ddd304e32de80e4d7bcbc600

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG45.PNG
    Filesize

    438B

    MD5

    09229c3bfb801177839a7c2e22e33a1b

    SHA1

    f679c05c4c7b2f3722069420c6d6481fc856e7aa

    SHA256

    cbf81d779b469942613297a3ca6c09d885e3b1d4aa952dc1994a7175fbfc7e3f

    SHA512

    503bfa063b29dda95f15da303f707e5b78a6bdb74662c222d8a8b7e3a33264016a66acdd9de44aea932e7cde80a43c2406ea6f0250d3df8e182217bc4a0a7ed7

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG85.PNG
    Filesize

    43KB

    MD5

    667b0b54ee5ba0d1cb66190226596e46

    SHA1

    b8658b35e7cf44b24053e4d01d3b51233d6526f6

    SHA256

    3a9ab8c3640f1b40b33553d7d3dd3d15bd6e702ef510ec0b66a2f14aa744bf83

    SHA512

    9ccc773214a0074634be66801d81d7a593ab154351fdbd1b93f56ffa80cf824ee31ff2e13f26536d5f3096e90df43fa223080b4dc55340614b076c08ef976dcb

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG92.PNG
    Filesize

    1KB

    MD5

    5f84b4bf9384d9fea8faecb0ca1abc97

    SHA1

    71c514dcdc0ac966a4c072949fcfadc0150618a5

    SHA256

    fa6875692ce4824a5ea7b054e513a6d85351304ef327aa6d179482fad49b91ec

    SHA512

    61546cb94e9dd560e483d5ef912212116c20e18b989dcefa3a99444417061ad9038c0806d903ecc39c970ea6b225f80c9df3804a48a91bcd5b7e078cb878d6e2

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRZip.lmd
    Filesize

    1.7MB

    MD5

    1bbf5dd0b6ca80e4c7c77495c3f33083

    SHA1

    e0520037e60eb641ec04d1e814394c9da0a6a862

    SHA256

    bc6bd19ab0977ac794e18e2c82ace3116bf0537711a352638efd2d8d847c140b

    SHA512

    97bc810871868217f944bc5e60ab642f161c1f082bc9e4122094f10b4e309a6d96e3dd695553a20907cb8fea5aef4802f5a2f0a852328c1a1cd85944022abaab

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\Wow64.lmd
    Filesize

    97KB

    MD5

    da1d0cd400e0b6ad6415fd4d90f69666

    SHA1

    de9083d2902906cacf57259cf581b1466400b799

    SHA256

    7a79b049bdc3b6e4d101691888360f4f993098f3e3a8beefff4ac367430b1575

    SHA512

    f12f64670f158c2e846e78b7b5d191158268b45ecf3c288f02bbee15ae10c4a62e67fb3481da304ba99da2c68ac44d713a44a458ef359db329b6fef3d323382a

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
    Filesize

    1.3MB

    MD5

    111dddf2f308abc2a8f7555d5f642751

    SHA1

    11e6cdccbf29a71a97011b9444cf20c83ad8b57b

    SHA256

    c65af78739ffcd7bb6673f167624522ac8172516a1d3783e5171f9eabd625be0

    SHA512

    11662a0f5cd850578d2799217393f979f0dc029450f4fbf17780eae69494fb3f4de5a617d31f3fbf5b3a7179eea7bf9ded2555fb61703baeb74885d6bf0421c4

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
    Filesize

    1.3MB

    MD5

    111dddf2f308abc2a8f7555d5f642751

    SHA1

    11e6cdccbf29a71a97011b9444cf20c83ad8b57b

    SHA256

    c65af78739ffcd7bb6673f167624522ac8172516a1d3783e5171f9eabd625be0

    SHA512

    11662a0f5cd850578d2799217393f979f0dc029450f4fbf17780eae69494fb3f4de5a617d31f3fbf5b3a7179eea7bf9ded2555fb61703baeb74885d6bf0421c4

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
    Filesize

    1.3MB

    MD5

    111dddf2f308abc2a8f7555d5f642751

    SHA1

    11e6cdccbf29a71a97011b9444cf20c83ad8b57b

    SHA256

    c65af78739ffcd7bb6673f167624522ac8172516a1d3783e5171f9eabd625be0

    SHA512

    11662a0f5cd850578d2799217393f979f0dc029450f4fbf17780eae69494fb3f4de5a617d31f3fbf5b3a7179eea7bf9ded2555fb61703baeb74885d6bf0421c4

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll
    Filesize

    326KB

    MD5

    80d93d38badecdd2b134fe4699721223

    SHA1

    e829e58091bae93bc64e0c6f9f0bac999cfda23d

    SHA256

    c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

    SHA512

    9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.dat
    Filesize

    108KB

    MD5

    aec508468d53ab8d55f5b4beb82c347d

    SHA1

    477d1ffb28834243f5811a4a2a54b4f0ca240120

    SHA256

    ebee84e34e221ad822486432333bad9e6357af2fb0d9651cc61c7fab8ec9b5bf

    SHA512

    26a0278af2a9e75ef966bc3f7f40d7669204c2004a043adaad102ef440caa6282e69372ca0c3c7d39a8450691d528c2dc77a4386bfb0c6e5a2a76c3fef900fbe

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
    Filesize

    1.3MB

    MD5

    5027f3112ac2d6f764769102a9145c8e

    SHA1

    a369a0e1d4ace1a8d66908aa43543bea03c76f5b

    SHA256

    d61d2469b6058ac40def94cea42045a6f53e39694645add82949e0a011d5b36c

    SHA512

    181a00ac87820a08f73ffe7c3d26dfec56d3440a40d9ea67ab9b242b4653b712461a201118c9d0f747502a06e689d3badcc0986667814bb0a19c8f00d47d491f

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
    Filesize

    1.3MB

    MD5

    5027f3112ac2d6f764769102a9145c8e

    SHA1

    a369a0e1d4ace1a8d66908aa43543bea03c76f5b

    SHA256

    d61d2469b6058ac40def94cea42045a6f53e39694645add82949e0a011d5b36c

    SHA512

    181a00ac87820a08f73ffe7c3d26dfec56d3440a40d9ea67ab9b242b4653b712461a201118c9d0f747502a06e689d3badcc0986667814bb0a19c8f00d47d491f

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
    Filesize

    1.3MB

    MD5

    5027f3112ac2d6f764769102a9145c8e

    SHA1

    a369a0e1d4ace1a8d66908aa43543bea03c76f5b

    SHA256

    d61d2469b6058ac40def94cea42045a6f53e39694645add82949e0a011d5b36c

    SHA512

    181a00ac87820a08f73ffe7c3d26dfec56d3440a40d9ea67ab9b242b4653b712461a201118c9d0f747502a06e689d3badcc0986667814bb0a19c8f00d47d491f

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\lua5.1.dll
    Filesize

    326KB

    MD5

    80d93d38badecdd2b134fe4699721223

    SHA1

    e829e58091bae93bc64e0c6f9f0bac999cfda23d

    SHA256

    c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

    SHA512

    9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

  • C:\Users\Admin\AppData\Local\Temp\jusched.log
    Filesize

    3KB

    MD5

    93ab8df9ae4289ee94b8c6d259c875b7

    SHA1

    7627f068b86a5e4ba40061e0967c17a9eb4610cd

    SHA256

    6964e1e057247bdd7fcba0e33c5c9ae3ab80390584b3d72f6a2e029af50a2295

    SHA512

    b562fac0768f98f099ebbe9c418bf0779d77bbfbb12bb8604caf96989566539697f23bf38319ab706d264012926fece912c20c5d896f473f06d8ae16c6324ff9

  • C:\Users\Admin\AppData\Local\Temp\jusched.log
    Filesize

    4KB

    MD5

    38bb4c80f6d8e467d4a6ab32830a61b8

    SHA1

    477cb1b079add77f1a06625872cc63cf9480b98c

    SHA256

    40587dd14922bbb6c0ee7244e80c9f1e22687617c589a5e3eb5853e7d7094f7f

    SHA512

    c5aaa282f4ebc3d63a3fa33ea02196f324d014dcc7c327ea70ac7a649e58a20216078be5f1508e57f746e6ebecbee51a127767989740477163206775ebb802bb

  • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
    Filesize

    2.7MB

    MD5

    077c3501785bc486ec72f6fe15c254b8

    SHA1

    796d963b1a3c439c3dfe65eb4e9e7edaa38d65e5

    SHA256

    fce32a4785496f2d5492fe8ef072d7df82e43f7937665a641ce95f886a45151a

    SHA512

    c148f067e66e18c04e417d84e625e83ae4d114cc4f512b6c40e9104cb6b2a1d771cb0ae485d41bf224cf7f8188571d30f9d5a914b3f71960f86a81880a56f0bd

  • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
    Filesize

    2.7MB

    MD5

    077c3501785bc486ec72f6fe15c254b8

    SHA1

    796d963b1a3c439c3dfe65eb4e9e7edaa38d65e5

    SHA256

    fce32a4785496f2d5492fe8ef072d7df82e43f7937665a641ce95f886a45151a

    SHA512

    c148f067e66e18c04e417d84e625e83ae4d114cc4f512b6c40e9104cb6b2a1d771cb0ae485d41bf224cf7f8188571d30f9d5a914b3f71960f86a81880a56f0bd

  • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
    Filesize

    2.7MB

    MD5

    077c3501785bc486ec72f6fe15c254b8

    SHA1

    796d963b1a3c439c3dfe65eb4e9e7edaa38d65e5

    SHA256

    fce32a4785496f2d5492fe8ef072d7df82e43f7937665a641ce95f886a45151a

    SHA512

    c148f067e66e18c04e417d84e625e83ae4d114cc4f512b6c40e9104cb6b2a1d771cb0ae485d41bf224cf7f8188571d30f9d5a914b3f71960f86a81880a56f0bd

  • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
    Filesize

    2.7MB

    MD5

    077c3501785bc486ec72f6fe15c254b8

    SHA1

    796d963b1a3c439c3dfe65eb4e9e7edaa38d65e5

    SHA256

    fce32a4785496f2d5492fe8ef072d7df82e43f7937665a641ce95f886a45151a

    SHA512

    c148f067e66e18c04e417d84e625e83ae4d114cc4f512b6c40e9104cb6b2a1d771cb0ae485d41bf224cf7f8188571d30f9d5a914b3f71960f86a81880a56f0bd

  • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
    Filesize

    2.7MB

    MD5

    077c3501785bc486ec72f6fe15c254b8

    SHA1

    796d963b1a3c439c3dfe65eb4e9e7edaa38d65e5

    SHA256

    fce32a4785496f2d5492fe8ef072d7df82e43f7937665a641ce95f886a45151a

    SHA512

    c148f067e66e18c04e417d84e625e83ae4d114cc4f512b6c40e9104cb6b2a1d771cb0ae485d41bf224cf7f8188571d30f9d5a914b3f71960f86a81880a56f0bd

  • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
    Filesize

    2.7MB

    MD5

    077c3501785bc486ec72f6fe15c254b8

    SHA1

    796d963b1a3c439c3dfe65eb4e9e7edaa38d65e5

    SHA256

    fce32a4785496f2d5492fe8ef072d7df82e43f7937665a641ce95f886a45151a

    SHA512

    c148f067e66e18c04e417d84e625e83ae4d114cc4f512b6c40e9104cb6b2a1d771cb0ae485d41bf224cf7f8188571d30f9d5a914b3f71960f86a81880a56f0bd

  • C:\Users\Admin\AppData\Local\Temp\setuparguments.ini
    Filesize

    602B

    MD5

    ccc4462130b80150e4aa10e452944fd2

    SHA1

    59761e1a2b33dafb18a192698933291db64b08a1

    SHA256

    04a9b6854b7f9aa01444610b102be57fca05d74556235248ea906e5d8d206eef

    SHA512

    a25fdf218bdceef381f99af10c5baf872fda55e95f280b44b9ad2de16814a633658702b96369f22f689e2806a51714e7b83dd691f617825b58f239b62f78c163

  • C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe
    Filesize

    6.3MB

    MD5

    f08d9bbc61cff8e8c3504524c3220bef

    SHA1

    b4268c667469620bb528c04eaa819d508159b398

    SHA256

    2c4d8b48344ae221e349e525ac16eb364ffb5ab8deae80c7caa28dd5967cabdb

    SHA512

    a64a03d959487399fb57e1bd062c0e9f88a17ff9b3ad15e6b96a4b7332341d0fc9186ef99b2ab9bdcfa51864f21d08bce48479202c01d15470916e90fb09fef4

  • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG1.BMP
    Filesize

    451KB

    MD5

    0b445ace8798426e7185f52b7b7b6d1e

    SHA1

    7a77b46e0848cc9b32283ccb3f91a18c0934c079

    SHA256

    2bbf97ccba3f87d469eac909c4ce8a3f13ed29c8f31b611e7d5cf89a0619eda6

    SHA512

    51523d5b711481293305465a3a3c6a3a50dca984cdc8cca1f4c44f3c21bfa430cd9aac1a8782d9605e6954cbafb307beb6b1a52e9785de1bc3f71067d80c6b6e

  • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG11.PNG
    Filesize

    1KB

    MD5

    a7abdc35d821b444be3ff4c2c076b9df

    SHA1

    1b8b0bef1a10a8b22d32a288efbd32b25dbf46fc

    SHA256

    7fae8a0524f3bb30ef060439eefd7660ff67c30b9c22910e124cc1275a55c2df

    SHA512

    69b4c2acd15c8dff520c8d1031a344a8cc762440b4eff3b43934709fec2402d558e9bfddd828f0a6dbff45813d57e1d587a65f7d8a79f724729317d87aa16003

  • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG29.PNG
    Filesize

    1KB

    MD5

    e6663f52235742a1dc27b96241538ff5

    SHA1

    37234351ade7563f9dc8fb05eba0a13d3fd65a7d

    SHA256

    26a99701ea3b890bc5e09dab86f5ed6db99a4d62db5b35b55e2b5a3598478e49

    SHA512

    090719e1745c1e23b7ac623d6a102797c206e03529e7706af7e2cd35b17352750587a5689997a923134ebe988e94843da8deab770bca60935f08964fa7ce6e2b

  • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG4.PNG
    Filesize

    45KB

    MD5

    2799f9daca46770a871ce1b5eed32e7c

    SHA1

    a2792f571210a7f38cdbe49391017300ee7b1ce4

    SHA256

    fc22676f5b6cdae17b78ddfd16bb070687516fbc827a7edd0541f3a32d85c9e9

    SHA512

    c41f2e4c4ca59d6f9d11fac11296ab87f1b508b5d64e5db7762f2f6dd387aa96206b2b0fa127f17c0b8c24a0b56e81af12d5937474a450222d9c4416c1acb16a

  • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG41.PNG
    Filesize

    457B

    MD5

    ce17d7ce06488f394ce124f17d5acafc

    SHA1

    8a5dceae9ea369b686123c8f940bb0ea07870ffa

    SHA256

    c4b04568930f03979d71f48a57b9ad06b4cdf687272f6753ff662006e8e6237f

    SHA512

    c33f1370213cabd1b84c936f1ac14f9bcc83bc03a633bbe25efe1e906bcee515d0e615c86b7ee3b34404dd1d95ce74d1a00908de8cdacbf9961de3f1ceb8362b

  • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG42.PNG
    Filesize

    352B

    MD5

    1f5c8939031a7f93762862cfc88a8e56

    SHA1

    6dc4df87344db0ddf09c777e7a80d1b5661559b8

    SHA256

    14be26e969eb15ef7e76e0ad02d8aa0516c5391e8b09dba0a9a6c5f57ae24aba

    SHA512

    de45d700c86329c704777917863fd1ddeca90d2bed67a72794164882bf15725ce83c7733f664ee0a2af7df54a6be2def729d19237fb2c434115396ac126ff47f

  • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG46.PNG
    Filesize

    206B

    MD5

    d8a095202e08fa1ac2578982e9a486db

    SHA1

    397ffc8af43ac18466b8df245b4faa6b278659e6

    SHA256

    28fed2b9a3cbde34da4b6b5d1af2d2844437d21f6dec85b3ca2faa5cd3b512e5

    SHA512

    ac751386a0004e335f4e5f4ea24bf6a474478c8a7ca54d018734e7cd44b8e9a0eb262b00fe1219b1c62c96b018b08ba6b1056d3a13e64b55c7e70d748a6ae9c6

  • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG54.PNG
    Filesize

    2KB

    MD5

    6c6f8e031e196f2f57c70ea411091c28

    SHA1

    266c1b4feb60f06387c30ec810c52b5a570706b9

    SHA256

    ea64efad0cabdb9300ba83804b7b98e36393e1626a684ce0abd38d1ed1d34e90

    SHA512

    f4018b1a0bc65390cb96581dbf4f4032317304cbaf8526ef1cbb2f700ab501859b007c13989f5df81247d959c35e721cfceb5ff6c95cbf2cd198a74198d68a58

  • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG66.PNG
    Filesize

    41KB

    MD5

    1557c08e187b7783083e0b80051fd321

    SHA1

    2c6ee47799d713e88fd589609b81912a4522044e

    SHA256

    0c0e74dd07c45833a5dd7ba931e5d528eb16334defdd06171df2f632d6e47842

    SHA512

    485f69b3878b2bd7fdf52ad020dde2cbc34dd1970aaa4e5eb8f8618f6091b5b827b428447859499c3d61ea9cde2edcbb97c8fb0560cd0aaff50027c0f97ee6f3

  • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG73.PNG
    Filesize

    1KB

    MD5

    44411a40791606c0445226eff31e43ee

    SHA1

    f482762866ad847b10b11a3108709cb554d1f9f1

    SHA256

    2205b4c552bcc49ffa7964b61b6c20dc4bbad14c941e8f695db1dbb6719349e4

    SHA512

    e5e4e67fc3a5564e7cc5c267f816362558439d0c3c33f6ad52d2f4ebfeb01f0dac4f6e4b72fb6da53ea343d306d4cc662cde54c149d7f8a4767c2f8a57e84066

  • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG8.BMP
    Filesize

    451KB

    MD5

    d2b43decae0a14deb90423bfb687dc63

    SHA1

    c191705fcb927d476d4fc639860bd52e324a274c

    SHA256

    3266fb3a33a97fac7d71652129865c3d0dd06e70af6ed5a3b2506d842eb69e70

    SHA512

    3cd903b0c4590e25502cd0f91b678c1e798989211e174d5a6dbfd52b343a426b867204979cc078a4919d63a4c4401c4f8eaa295227cec0ccc043c7e285d3d2df

  • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\uninstall.xml
    Filesize

    33KB

    MD5

    d9a7849cb0fbaa0f8fa9064da0fdc9d8

    SHA1

    1898d5452fa1198b314759dad7e2b0aa9c1ee91c

    SHA256

    02ecdd860b9e67dffafad37228a71397f27db13ee0a2728bc595517637faaedb

    SHA512

    f7395c438e50f6d7883dd521c361d124ab2122ccc38baae05ba64351fbfe61409e9a52eb58b9544df0eff40cc62efb3e875e74264ece0c106eb9010bbb195726

  • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\uninstall.xml
    Filesize

    7KB

    MD5

    b3270dd359d994ce4e8b5fa9ad7426bc

    SHA1

    2f8d11a49c4c6420b1deeb723696ccb9f5a82676

    SHA256

    f92b2208adf262dea27936bb1c0218cd8ca7cf6c3ae3024c99a91e329e4159d7

    SHA512

    f5620502f99e2c498da1cfc3c3a639ab958e7feaf33292da9cb093af15dabe55816468862e56bcd12529952365ac91a354b66182fb98a8240cb34bf80502fd18

  • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports\settings.dat
    Filesize

    40B

    MD5

    e5b97d9866f8ef566bb22f9c76151820

    SHA1

    73aeb2f156bf8c3fc2cfefa1800409258a09007d

    SHA256

    8b01deef8396a4368ac2125cc7140eedf00092161e23a61c71faef3209bb6f98

    SHA512

    07259f59a94d4d77bac3c5ba3c51b6736e56caa2679382ed139408bf90a0173f727cc446908b46f445c238760a9a4fa68954245f0bb591454868efc2036bbdf0

  • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports\settings.dat
    Filesize

    40B

    MD5

    e5b97d9866f8ef566bb22f9c76151820

    SHA1

    73aeb2f156bf8c3fc2cfefa1800409258a09007d

    SHA256

    8b01deef8396a4368ac2125cc7140eedf00092161e23a61c71faef3209bb6f98

    SHA512

    07259f59a94d4d77bac3c5ba3c51b6736e56caa2679382ed139408bf90a0173f727cc446908b46f445c238760a9a4fa68954245f0bb591454868efc2036bbdf0

  • C:\Windows\Installer\6dd20f.msi
    Filesize

    81.0MB

    MD5

    1794aaa17d114a315a95473c9780fc8b

    SHA1

    7f250c022b916b88e22254985e7552bc3ac8db04

    SHA256

    7682233d155e6d19f30cf61b185a02055be0dbcacd2c9accf90a99de21547eb4

    SHA512

    fb9defdf73786528e82ffc7e1ccfa03cfb687365ec740e9620993da785414306f03a7e1fa523192a9d690a882b012d1e426afd1757639f3ef5f1e612c01e6516

  • C:\Windows\Installer\MSIDF0F.tmp
    Filesize

    757KB

    MD5

    62cfeb86f117ad91b8bb52f1dda6f473

    SHA1

    c753b488938b3e08f7f47df209359c7b78764448

    SHA256

    f06cba20bd40e9d841add1877cf8d3b406f0acfa4800b80ae041ed3cc374eb7e

    SHA512

    c1b0e76cee4e2c3ca604dcc8f5665e72e70008acc824e20d89404f139d7e7e789e99dff131dafd76409f6ea0a813aa136f96089fbdadcf90d6485b1807762e4e

  • \Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera-installer-bro.exe
    Filesize

    2.7MB

    MD5

    077c3501785bc486ec72f6fe15c254b8

    SHA1

    796d963b1a3c439c3dfe65eb4e9e7edaa38d65e5

    SHA256

    fce32a4785496f2d5492fe8ef072d7df82e43f7937665a641ce95f886a45151a

    SHA512

    c148f067e66e18c04e417d84e625e83ae4d114cc4f512b6c40e9104cb6b2a1d771cb0ae485d41bf224cf7f8188571d30f9d5a914b3f71960f86a81880a56f0bd

  • \Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303241416001\assistant\Assistant_96.0.4693.50_Setup.exe_sfx.exe
    Filesize

    1.7MB

    MD5

    b386cdcb413405daa8219af8e4cbd318

    SHA1

    ce275ff8514fef0629c915a6ee7b5ac481b9043d

    SHA256

    408ebcce07eb76963651b97f84255b67e5f0e7ff6869e9c0e5bab0082eafe66e

    SHA512

    91f6bf600e022a2a80c6b0a7b84fd5549804111447f66c4a30e768a589efc0702d02634a9ba23ce18c42701e42b440af0aa3396cc317fa733c2f90223b6db626

  • \Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303241416001\assistant\assistant_installer.exe
    Filesize

    2.1MB

    MD5

    2f3d9e21e232b9bfea064d3b2264db06

    SHA1

    bafddc657d8d1bb531683b29b0342cc065ee51d2

    SHA256

    25528c314aed2b5391ca1d08c736a3807142aab21ae99d5970f2a862c8258d5d

    SHA512

    94e81aa3015b7e112bf772b52b2dd6092f5634746e201171b34b2493a62b08fbbf53a6d6c60c904c424c06e802aae6810c6dd88cf7a882846bc0a4793c3b32e5

  • \Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303241416001\assistant\assistant_installer.exe
    Filesize

    2.1MB

    MD5

    2f3d9e21e232b9bfea064d3b2264db06

    SHA1

    bafddc657d8d1bb531683b29b0342cc065ee51d2

    SHA256

    25528c314aed2b5391ca1d08c736a3807142aab21ae99d5970f2a862c8258d5d

    SHA512

    94e81aa3015b7e112bf772b52b2dd6092f5634746e201171b34b2493a62b08fbbf53a6d6c60c904c424c06e802aae6810c6dd88cf7a882846bc0a4793c3b32e5

  • \Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303241416001\opera_package
    Filesize

    86.9MB

    MD5

    6b7771354e081eb94cdbf7627799da4f

    SHA1

    199341a750443cc6e9b2b2fa1e657d0dd327711f

    SHA256

    494d1247e61eebf703a6eb19c14bde88edd2f85515fefa4f0465f43873e69aab

    SHA512

    33e781a102ba3f5c3b1895540bc9c43b78bf4f19af4b91ae0c765594f39d6569d1bad207b33f808426d8ebdcb00c419b7bb76bb050bae0bb843f96dd84355800

  • \Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303241416001\opera_package
    Filesize

    86.9MB

    MD5

    6b7771354e081eb94cdbf7627799da4f

    SHA1

    199341a750443cc6e9b2b2fa1e657d0dd327711f

    SHA256

    494d1247e61eebf703a6eb19c14bde88edd2f85515fefa4f0465f43873e69aab

    SHA512

    33e781a102ba3f5c3b1895540bc9c43b78bf4f19af4b91ae0c765594f39d6569d1bad207b33f808426d8ebdcb00c419b7bb76bb050bae0bb843f96dd84355800

  • \Users\Admin\AppData\Local\Temp\BrowserInstaller.exe
    Filesize

    1.8MB

    MD5

    52e46b1adf9cd40428b41755df527bd4

    SHA1

    5f0bb9c9c14208851beb5c93d9268c16ab39dc07

    SHA256

    a2794481de60c7dd95b148cd5197db8f8b6a549c74e9ba7ac54da7590f89cf13

    SHA512

    813186667e3c63ee624482642609901d2210a8f99fb134e5fc58e5d1e603055ed2903eadf62c6419c16f00a3a41ed6580bc7693cfed1957d077f53a96b577669

  • \Users\Admin\AppData\Local\Temp\BrowserInstaller.exe
    Filesize

    1.8MB

    MD5

    52e46b1adf9cd40428b41755df527bd4

    SHA1

    5f0bb9c9c14208851beb5c93d9268c16ab39dc07

    SHA256

    a2794481de60c7dd95b148cd5197db8f8b6a549c74e9ba7ac54da7590f89cf13

    SHA512

    813186667e3c63ee624482642609901d2210a8f99fb134e5fc58e5d1e603055ed2903eadf62c6419c16f00a3a41ed6580bc7693cfed1957d077f53a96b577669

  • \Users\Admin\AppData\Local\Temp\BrowserInstaller.exe
    Filesize

    1.8MB

    MD5

    52e46b1adf9cd40428b41755df527bd4

    SHA1

    5f0bb9c9c14208851beb5c93d9268c16ab39dc07

    SHA256

    a2794481de60c7dd95b148cd5197db8f8b6a549c74e9ba7ac54da7590f89cf13

    SHA512

    813186667e3c63ee624482642609901d2210a8f99fb134e5fc58e5d1e603055ed2903eadf62c6419c16f00a3a41ed6580bc7693cfed1957d077f53a96b577669

  • \Users\Admin\AppData\Local\Temp\BrowserInstaller.exe
    Filesize

    1.8MB

    MD5

    52e46b1adf9cd40428b41755df527bd4

    SHA1

    5f0bb9c9c14208851beb5c93d9268c16ab39dc07

    SHA256

    a2794481de60c7dd95b148cd5197db8f8b6a549c74e9ba7ac54da7590f89cf13

    SHA512

    813186667e3c63ee624482642609901d2210a8f99fb134e5fc58e5d1e603055ed2903eadf62c6419c16f00a3a41ed6580bc7693cfed1957d077f53a96b577669

  • \Users\Admin\AppData\Local\Temp\BrowserInstaller.exe
    Filesize

    1.8MB

    MD5

    52e46b1adf9cd40428b41755df527bd4

    SHA1

    5f0bb9c9c14208851beb5c93d9268c16ab39dc07

    SHA256

    a2794481de60c7dd95b148cd5197db8f8b6a549c74e9ba7ac54da7590f89cf13

    SHA512

    813186667e3c63ee624482642609901d2210a8f99fb134e5fc58e5d1e603055ed2903eadf62c6419c16f00a3a41ed6580bc7693cfed1957d077f53a96b577669

  • \Users\Admin\AppData\Local\Temp\BrowserInstaller.exe
    Filesize

    1.8MB

    MD5

    52e46b1adf9cd40428b41755df527bd4

    SHA1

    5f0bb9c9c14208851beb5c93d9268c16ab39dc07

    SHA256

    a2794481de60c7dd95b148cd5197db8f8b6a549c74e9ba7ac54da7590f89cf13

    SHA512

    813186667e3c63ee624482642609901d2210a8f99fb134e5fc58e5d1e603055ed2903eadf62c6419c16f00a3a41ed6580bc7693cfed1957d077f53a96b577669

  • \Users\Admin\AppData\Local\Temp\Opera_installer_2303241415584561916.dll
    Filesize

    4.6MB

    MD5

    674e177ac04e98ce48f4df0d4c440568

    SHA1

    b08fa2014573f0af48c06357da323e79399ef144

    SHA256

    8e1ac3c2a3aeb52e26794368c1adf5e7b330aa3bc27ac1669cb3aed64da8fe86

    SHA512

    5d99f5837ec50ca2f46a8e8cfbb055eeedbc28f7e63c49a901984f1c884e2a6d790e91542174dc2808b4ead30a6204912f5f98af1b562210494574eb2328d3e4

  • \Users\Admin\AppData\Local\Temp\Opera_installer_2303241415587371636.dll
    Filesize

    4.6MB

    MD5

    674e177ac04e98ce48f4df0d4c440568

    SHA1

    b08fa2014573f0af48c06357da323e79399ef144

    SHA256

    8e1ac3c2a3aeb52e26794368c1adf5e7b330aa3bc27ac1669cb3aed64da8fe86

    SHA512

    5d99f5837ec50ca2f46a8e8cfbb055eeedbc28f7e63c49a901984f1c884e2a6d790e91542174dc2808b4ead30a6204912f5f98af1b562210494574eb2328d3e4

  • \Users\Admin\AppData\Local\Temp\Opera_installer_2303241415598441300.dll
    Filesize

    4.6MB

    MD5

    674e177ac04e98ce48f4df0d4c440568

    SHA1

    b08fa2014573f0af48c06357da323e79399ef144

    SHA256

    8e1ac3c2a3aeb52e26794368c1adf5e7b330aa3bc27ac1669cb3aed64da8fe86

    SHA512

    5d99f5837ec50ca2f46a8e8cfbb055eeedbc28f7e63c49a901984f1c884e2a6d790e91542174dc2808b4ead30a6204912f5f98af1b562210494574eb2328d3e4

  • \Users\Admin\AppData\Local\Temp\Opera_installer_230324141600843268.dll
    Filesize

    4.6MB

    MD5

    674e177ac04e98ce48f4df0d4c440568

    SHA1

    b08fa2014573f0af48c06357da323e79399ef144

    SHA256

    8e1ac3c2a3aeb52e26794368c1adf5e7b330aa3bc27ac1669cb3aed64da8fe86

    SHA512

    5d99f5837ec50ca2f46a8e8cfbb055eeedbc28f7e63c49a901984f1c884e2a6d790e91542174dc2808b4ead30a6204912f5f98af1b562210494574eb2328d3e4

  • \Users\Admin\AppData\Local\Temp\Opera_installer_2303241416040881668.dll
    Filesize

    4.6MB

    MD5

    674e177ac04e98ce48f4df0d4c440568

    SHA1

    b08fa2014573f0af48c06357da323e79399ef144

    SHA256

    8e1ac3c2a3aeb52e26794368c1adf5e7b330aa3bc27ac1669cb3aed64da8fe86

    SHA512

    5d99f5837ec50ca2f46a8e8cfbb055eeedbc28f7e63c49a901984f1c884e2a6d790e91542174dc2808b4ead30a6204912f5f98af1b562210494574eb2328d3e4

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRZip.lmd
    Filesize

    1.7MB

    MD5

    1bbf5dd0b6ca80e4c7c77495c3f33083

    SHA1

    e0520037e60eb641ec04d1e814394c9da0a6a862

    SHA256

    bc6bd19ab0977ac794e18e2c82ace3116bf0537711a352638efd2d8d847c140b

    SHA512

    97bc810871868217f944bc5e60ab642f161c1f082bc9e4122094f10b4e309a6d96e3dd695553a20907cb8fea5aef4802f5a2f0a852328c1a1cd85944022abaab

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\Wow64.lmd
    Filesize

    97KB

    MD5

    da1d0cd400e0b6ad6415fd4d90f69666

    SHA1

    de9083d2902906cacf57259cf581b1466400b799

    SHA256

    7a79b049bdc3b6e4d101691888360f4f993098f3e3a8beefff4ac367430b1575

    SHA512

    f12f64670f158c2e846e78b7b5d191158268b45ecf3c288f02bbee15ae10c4a62e67fb3481da304ba99da2c68ac44d713a44a458ef359db329b6fef3d323382a

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
    Filesize

    1.3MB

    MD5

    111dddf2f308abc2a8f7555d5f642751

    SHA1

    11e6cdccbf29a71a97011b9444cf20c83ad8b57b

    SHA256

    c65af78739ffcd7bb6673f167624522ac8172516a1d3783e5171f9eabd625be0

    SHA512

    11662a0f5cd850578d2799217393f979f0dc029450f4fbf17780eae69494fb3f4de5a617d31f3fbf5b3a7179eea7bf9ded2555fb61703baeb74885d6bf0421c4

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
    Filesize

    1.3MB

    MD5

    111dddf2f308abc2a8f7555d5f642751

    SHA1

    11e6cdccbf29a71a97011b9444cf20c83ad8b57b

    SHA256

    c65af78739ffcd7bb6673f167624522ac8172516a1d3783e5171f9eabd625be0

    SHA512

    11662a0f5cd850578d2799217393f979f0dc029450f4fbf17780eae69494fb3f4de5a617d31f3fbf5b3a7179eea7bf9ded2555fb61703baeb74885d6bf0421c4

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
    Filesize

    1.3MB

    MD5

    111dddf2f308abc2a8f7555d5f642751

    SHA1

    11e6cdccbf29a71a97011b9444cf20c83ad8b57b

    SHA256

    c65af78739ffcd7bb6673f167624522ac8172516a1d3783e5171f9eabd625be0

    SHA512

    11662a0f5cd850578d2799217393f979f0dc029450f4fbf17780eae69494fb3f4de5a617d31f3fbf5b3a7179eea7bf9ded2555fb61703baeb74885d6bf0421c4

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
    Filesize

    1.3MB

    MD5

    111dddf2f308abc2a8f7555d5f642751

    SHA1

    11e6cdccbf29a71a97011b9444cf20c83ad8b57b

    SHA256

    c65af78739ffcd7bb6673f167624522ac8172516a1d3783e5171f9eabd625be0

    SHA512

    11662a0f5cd850578d2799217393f979f0dc029450f4fbf17780eae69494fb3f4de5a617d31f3fbf5b3a7179eea7bf9ded2555fb61703baeb74885d6bf0421c4

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
    Filesize

    1.3MB

    MD5

    111dddf2f308abc2a8f7555d5f642751

    SHA1

    11e6cdccbf29a71a97011b9444cf20c83ad8b57b

    SHA256

    c65af78739ffcd7bb6673f167624522ac8172516a1d3783e5171f9eabd625be0

    SHA512

    11662a0f5cd850578d2799217393f979f0dc029450f4fbf17780eae69494fb3f4de5a617d31f3fbf5b3a7179eea7bf9ded2555fb61703baeb74885d6bf0421c4

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll
    Filesize

    326KB

    MD5

    80d93d38badecdd2b134fe4699721223

    SHA1

    e829e58091bae93bc64e0c6f9f0bac999cfda23d

    SHA256

    c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

    SHA512

    9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
    Filesize

    1.3MB

    MD5

    5027f3112ac2d6f764769102a9145c8e

    SHA1

    a369a0e1d4ace1a8d66908aa43543bea03c76f5b

    SHA256

    d61d2469b6058ac40def94cea42045a6f53e39694645add82949e0a011d5b36c

    SHA512

    181a00ac87820a08f73ffe7c3d26dfec56d3440a40d9ea67ab9b242b4653b712461a201118c9d0f747502a06e689d3badcc0986667814bb0a19c8f00d47d491f

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
    Filesize

    1.3MB

    MD5

    5027f3112ac2d6f764769102a9145c8e

    SHA1

    a369a0e1d4ace1a8d66908aa43543bea03c76f5b

    SHA256

    d61d2469b6058ac40def94cea42045a6f53e39694645add82949e0a011d5b36c

    SHA512

    181a00ac87820a08f73ffe7c3d26dfec56d3440a40d9ea67ab9b242b4653b712461a201118c9d0f747502a06e689d3badcc0986667814bb0a19c8f00d47d491f

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
    Filesize

    1.3MB

    MD5

    5027f3112ac2d6f764769102a9145c8e

    SHA1

    a369a0e1d4ace1a8d66908aa43543bea03c76f5b

    SHA256

    d61d2469b6058ac40def94cea42045a6f53e39694645add82949e0a011d5b36c

    SHA512

    181a00ac87820a08f73ffe7c3d26dfec56d3440a40d9ea67ab9b242b4653b712461a201118c9d0f747502a06e689d3badcc0986667814bb0a19c8f00d47d491f

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
    Filesize

    1.3MB

    MD5

    5027f3112ac2d6f764769102a9145c8e

    SHA1

    a369a0e1d4ace1a8d66908aa43543bea03c76f5b

    SHA256

    d61d2469b6058ac40def94cea42045a6f53e39694645add82949e0a011d5b36c

    SHA512

    181a00ac87820a08f73ffe7c3d26dfec56d3440a40d9ea67ab9b242b4653b712461a201118c9d0f747502a06e689d3badcc0986667814bb0a19c8f00d47d491f

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
    Filesize

    1.3MB

    MD5

    5027f3112ac2d6f764769102a9145c8e

    SHA1

    a369a0e1d4ace1a8d66908aa43543bea03c76f5b

    SHA256

    d61d2469b6058ac40def94cea42045a6f53e39694645add82949e0a011d5b36c

    SHA512

    181a00ac87820a08f73ffe7c3d26dfec56d3440a40d9ea67ab9b242b4653b712461a201118c9d0f747502a06e689d3badcc0986667814bb0a19c8f00d47d491f

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\lua5.1.dll
    Filesize

    326KB

    MD5

    80d93d38badecdd2b134fe4699721223

    SHA1

    e829e58091bae93bc64e0c6f9f0bac999cfda23d

    SHA256

    c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

    SHA512

    9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

  • \Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
    Filesize

    2.7MB

    MD5

    077c3501785bc486ec72f6fe15c254b8

    SHA1

    796d963b1a3c439c3dfe65eb4e9e7edaa38d65e5

    SHA256

    fce32a4785496f2d5492fe8ef072d7df82e43f7937665a641ce95f886a45151a

    SHA512

    c148f067e66e18c04e417d84e625e83ae4d114cc4f512b6c40e9104cb6b2a1d771cb0ae485d41bf224cf7f8188571d30f9d5a914b3f71960f86a81880a56f0bd

  • \Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
    Filesize

    2.7MB

    MD5

    077c3501785bc486ec72f6fe15c254b8

    SHA1

    796d963b1a3c439c3dfe65eb4e9e7edaa38d65e5

    SHA256

    fce32a4785496f2d5492fe8ef072d7df82e43f7937665a641ce95f886a45151a

    SHA512

    c148f067e66e18c04e417d84e625e83ae4d114cc4f512b6c40e9104cb6b2a1d771cb0ae485d41bf224cf7f8188571d30f9d5a914b3f71960f86a81880a56f0bd

  • \Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
    Filesize

    2.7MB

    MD5

    077c3501785bc486ec72f6fe15c254b8

    SHA1

    796d963b1a3c439c3dfe65eb4e9e7edaa38d65e5

    SHA256

    fce32a4785496f2d5492fe8ef072d7df82e43f7937665a641ce95f886a45151a

    SHA512

    c148f067e66e18c04e417d84e625e83ae4d114cc4f512b6c40e9104cb6b2a1d771cb0ae485d41bf224cf7f8188571d30f9d5a914b3f71960f86a81880a56f0bd

  • \Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
    Filesize

    2.7MB

    MD5

    077c3501785bc486ec72f6fe15c254b8

    SHA1

    796d963b1a3c439c3dfe65eb4e9e7edaa38d65e5

    SHA256

    fce32a4785496f2d5492fe8ef072d7df82e43f7937665a641ce95f886a45151a

    SHA512

    c148f067e66e18c04e417d84e625e83ae4d114cc4f512b6c40e9104cb6b2a1d771cb0ae485d41bf224cf7f8188571d30f9d5a914b3f71960f86a81880a56f0bd

  • \Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
    Filesize

    2.7MB

    MD5

    077c3501785bc486ec72f6fe15c254b8

    SHA1

    796d963b1a3c439c3dfe65eb4e9e7edaa38d65e5

    SHA256

    fce32a4785496f2d5492fe8ef072d7df82e43f7937665a641ce95f886a45151a

    SHA512

    c148f067e66e18c04e417d84e625e83ae4d114cc4f512b6c40e9104cb6b2a1d771cb0ae485d41bf224cf7f8188571d30f9d5a914b3f71960f86a81880a56f0bd

  • \Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
    Filesize

    2.7MB

    MD5

    077c3501785bc486ec72f6fe15c254b8

    SHA1

    796d963b1a3c439c3dfe65eb4e9e7edaa38d65e5

    SHA256

    fce32a4785496f2d5492fe8ef072d7df82e43f7937665a641ce95f886a45151a

    SHA512

    c148f067e66e18c04e417d84e625e83ae4d114cc4f512b6c40e9104cb6b2a1d771cb0ae485d41bf224cf7f8188571d30f9d5a914b3f71960f86a81880a56f0bd

  • \Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
    Filesize

    2.7MB

    MD5

    077c3501785bc486ec72f6fe15c254b8

    SHA1

    796d963b1a3c439c3dfe65eb4e9e7edaa38d65e5

    SHA256

    fce32a4785496f2d5492fe8ef072d7df82e43f7937665a641ce95f886a45151a

    SHA512

    c148f067e66e18c04e417d84e625e83ae4d114cc4f512b6c40e9104cb6b2a1d771cb0ae485d41bf224cf7f8188571d30f9d5a914b3f71960f86a81880a56f0bd

  • memory/268-1636-0x0000000002940000-0x0000000002E78000-memory.dmp
    Filesize

    5.2MB

  • memory/268-606-0x0000000000040000-0x0000000000578000-memory.dmp
    Filesize

    5.2MB

  • memory/268-656-0x0000000002940000-0x0000000002E78000-memory.dmp
    Filesize

    5.2MB

  • memory/688-371-0x0000000010000000-0x0000000010051000-memory.dmp
    Filesize

    324KB

  • memory/688-1538-0x00000000011D0000-0x00000000015B8000-memory.dmp
    Filesize

    3.9MB

  • memory/688-885-0x00000000011D0000-0x00000000015B8000-memory.dmp
    Filesize

    3.9MB

  • memory/688-605-0x0000000010000000-0x0000000010051000-memory.dmp
    Filesize

    324KB

  • memory/688-368-0x0000000010000000-0x0000000010051000-memory.dmp
    Filesize

    324KB

  • memory/688-386-0x00000000011D0000-0x00000000015B8000-memory.dmp
    Filesize

    3.9MB

  • memory/688-1667-0x00000000011D0000-0x00000000015B8000-memory.dmp
    Filesize

    3.9MB

  • memory/688-604-0x00000000011D0000-0x00000000015B8000-memory.dmp
    Filesize

    3.9MB

  • memory/688-366-0x00000000004A0000-0x00000000004A3000-memory.dmp
    Filesize

    12KB

  • memory/688-360-0x0000000010000000-0x0000000010051000-memory.dmp
    Filesize

    324KB

  • memory/688-200-0x00000000011D0000-0x00000000015B8000-memory.dmp
    Filesize

    3.9MB

  • memory/688-1640-0x00000000011D0000-0x00000000015B8000-memory.dmp
    Filesize

    3.9MB

  • memory/688-387-0x0000000010000000-0x0000000010051000-memory.dmp
    Filesize

    324KB

  • memory/688-432-0x00000000011D0000-0x00000000015B8000-memory.dmp
    Filesize

    3.9MB

  • memory/688-433-0x0000000010000000-0x0000000010051000-memory.dmp
    Filesize

    324KB

  • memory/688-367-0x00000000011D0000-0x00000000015B8000-memory.dmp
    Filesize

    3.9MB

  • memory/688-369-0x00000000011D0000-0x00000000015B8000-memory.dmp
    Filesize

    3.9MB

  • memory/688-1549-0x0000000010000000-0x0000000010051000-memory.dmp
    Filesize

    324KB

  • memory/688-434-0x0000000002CE0000-0x0000000002CF0000-memory.dmp
    Filesize

    64KB

  • memory/924-177-0x0000000002E00000-0x00000000031E8000-memory.dmp
    Filesize

    3.9MB

  • memory/924-140-0x0000000002E00000-0x00000000031E8000-memory.dmp
    Filesize

    3.9MB

  • memory/1300-567-0x0000000000D80000-0x00000000012B8000-memory.dmp
    Filesize

    5.2MB

  • memory/1636-602-0x0000000000040000-0x0000000000578000-memory.dmp
    Filesize

    5.2MB

  • memory/1668-657-0x0000000000040000-0x0000000000578000-memory.dmp
    Filesize

    5.2MB

  • memory/1696-1516-0x0000000002E50000-0x0000000003238000-memory.dmp
    Filesize

    3.9MB

  • memory/1696-490-0x0000000002E50000-0x0000000003238000-memory.dmp
    Filesize

    3.9MB

  • memory/1696-489-0x0000000002E50000-0x0000000003238000-memory.dmp
    Filesize

    3.9MB

  • memory/1696-488-0x0000000002E50000-0x0000000003238000-memory.dmp
    Filesize

    3.9MB

  • memory/1696-491-0x0000000002E50000-0x0000000003238000-memory.dmp
    Filesize

    3.9MB

  • memory/1696-1515-0x0000000002E50000-0x0000000003238000-memory.dmp
    Filesize

    3.9MB

  • memory/1896-1756-0x0000000001350000-0x0000000001738000-memory.dmp
    Filesize

    3.9MB

  • memory/1896-1567-0x0000000000EE0000-0x0000000000EF0000-memory.dmp
    Filesize

    64KB

  • memory/1896-512-0x0000000000EE0000-0x0000000000EF0000-memory.dmp
    Filesize

    64KB

  • memory/1896-564-0x0000000005730000-0x0000000005C68000-memory.dmp
    Filesize

    5.2MB

  • memory/1896-568-0x0000000005730000-0x0000000005C68000-memory.dmp
    Filesize

    5.2MB

  • memory/1896-578-0x0000000005730000-0x0000000005C68000-memory.dmp
    Filesize

    5.2MB

  • memory/1896-1630-0x0000000005730000-0x0000000005C68000-memory.dmp
    Filesize

    5.2MB

  • memory/1896-594-0x0000000005730000-0x0000000005C68000-memory.dmp
    Filesize

    5.2MB

  • memory/1896-492-0x0000000001350000-0x0000000001738000-memory.dmp
    Filesize

    3.9MB

  • memory/1896-1570-0x0000000005730000-0x0000000005C68000-memory.dmp
    Filesize

    5.2MB

  • memory/1896-644-0x0000000001350000-0x0000000001738000-memory.dmp
    Filesize

    3.9MB

  • memory/1916-596-0x0000000002A30000-0x0000000002F68000-memory.dmp
    Filesize

    5.2MB

  • memory/1916-648-0x0000000003490000-0x00000000039C8000-memory.dmp
    Filesize

    5.2MB

  • memory/1916-649-0x0000000003E60000-0x0000000004398000-memory.dmp
    Filesize

    5.2MB

  • memory/1916-595-0x0000000000040000-0x0000000000578000-memory.dmp
    Filesize

    5.2MB

  • memory/2960-2020-0x00000000001C0000-0x00000000001D7000-memory.dmp
    Filesize

    92KB

  • memory/2960-2028-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2960-2031-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2960-2017-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2960-2018-0x00000000001C0000-0x00000000001D7000-memory.dmp
    Filesize

    92KB