Analysis

  • max time kernel
    132s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    25-03-2023 20:06

General

  • Target

    TLauncher-2.876-Installer-1.0.7-global.exe

  • Size

    22.6MB

  • MD5

    e89a95bce6075955a4e1acdb6bb56561

  • SHA1

    8b17013cbf2ea69d625d7bcb1e578933c13678fc

  • SHA256

    78d84068b47cf28b76c88ba4474c7c187510f4e4e967d079d3761dcab7851655

  • SHA512

    4ccb33f60c9292e12daa53b49524a36bbe1c1ca86d794b5134b8b954736a532e9f202123b39036c6a9c557e128bd8361e5c1cb86d40723cc00784026741d5e65

  • SSDEEP

    393216:DXkoYB+UAVl/Pfs/dQETVlOBbpFEjdGphRqV56HpkvQFa2Vj4h2cU:D0oYB+3fHHExi73qqHpU2Vj4hE

Malware Config

Signatures

  • BazarBackdoor

    Stealthy backdoor targeting corporate networks, believed to be developed by Trickbot's authors.

  • Bazar/Team9 Backdoor payload 5 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 23 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Registers COM server for autorun 1 TTPs 64 IoCs
  • UPX packed file 50 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 26 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Installs/modifies Browser Helper Object 2 TTPs 6 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 7 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TLauncher-2.876-Installer-1.0.7-global.exe
    "C:\Users\Admin\AppData\Local\Temp\TLauncher-2.876-Installer-1.0.7-global.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1556
    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
      "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" __IRAOFF:1910546 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\TLauncher-2.876-Installer-1.0.7-global.exe" "__IRCT:3" "__IRTSS:23645635" "__IRSID:S-1-5-21-3430344531-3702557399-3004411149-1000"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1544
      • C:\Users\Admin\AppData\Local\Temp\BrowserInstaller.exe
        "C:\Users\Admin\AppData\Local\Temp\BrowserInstaller.exe" /S:C:\Users\Admin\AppData\Local\Temp\setuparguments.ini
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:768
        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
          "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe" /S:C:\Users\Admin\AppData\Local\Temp\setuparguments.ini __IRAOFF:1816338 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\BrowserInstaller.exe" "__IRCT:3" "__IRTSS:1840798" "__IRSID:S-1-5-21-3430344531-3702557399-3004411149-1000"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Modifies system certificate store
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1736
          • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
            "C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe" --silent --allusers=0
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Enumerates connected drives
            • Modifies system certificate store
            • Suspicious use of WriteProcessMemory
            PID:1732
            • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
              C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=97.0.4719.28 --initial-client-data=0x1a4,0x1a8,0x1ac,0x178,0x1b0,0x70e533e0,0x70e533f0,0x70e533fc
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:1528
            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera-installer-bro.exe
              "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera-installer-bro.exe" --version
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:1644
            • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
              "C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --server-tracking-data=server_tracking_data --initial-pid=1732 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20230325210720" --session-guid=ceff21e2-2a68-4046-9e7a-7212b7533b02 --server-tracking-blob=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 --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=FC02000000000000
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Enumerates connected drives
              • Suspicious use of WriteProcessMemory
              PID:892
              • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
                C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=97.0.4719.28 --initial-client-data=0x1b0,0x1b4,0x1b8,0x178,0x1bc,0x703d33e0,0x703d33f0,0x703d33fc
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:2092
            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303252107201\assistant\Assistant_96.0.4693.50_Setup.exe_sfx.exe
              "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303252107201\assistant\Assistant_96.0.4693.50_Setup.exe_sfx.exe"
              6⤵
              • Executes dropped EXE
              PID:2136
            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303252107201\assistant\assistant_installer.exe
              "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303252107201\assistant\assistant_installer.exe" --version
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:2788
      • C:\Users\Admin\AppData\Local\Temp\jre-windows.exe
        "C:\Users\Admin\AppData\Local\Temp\jre-windows.exe" STATIC=1
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:3036
        • C:\Users\Admin\AppData\Local\Temp\jds7148605.tmp\jre-windows.exe
          "C:\Users\Admin\AppData\Local\Temp\jds7148605.tmp\jre-windows.exe" "STATIC=1"
          4⤵
          • Executes dropped EXE
          • Modifies Internet Explorer settings
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:2344
  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303252107201\assistant\assistant_installer.exe
    "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303252107201\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=96.0.4693.50 --initial-client-data=0x148,0x14c,0x150,0x11c,0x154,0x466c28,0x466c38,0x466c44
    1⤵
    • Executes dropped EXE
    PID:2912
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Enumerates connected drives
    • Drops file in Windows directory
    • Checks processor information in registry
    • Suspicious use of AdjustPrivilegeToken
    PID:2364
    • C:\Windows\system32\MsiExec.exe
      C:\Windows\system32\MsiExec.exe -Embedding B72442895ED046A7C9A705D938914A96
      2⤵
      • Loads dropped DLL
      PID:2664
    • C:\Program Files\Java\jre1.8.0_351\installer.exe
      "C:\Program Files\Java\jre1.8.0_351\installer.exe" /s INSTALLDIR="C:\Program Files\Java\jre1.8.0_351\\" STATIC=1 INSTALL_SILENT=1 REPAIRMODE=0 ProductCode={26A24AE4-039D-4CA4-87B4-2F64180351F0}
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Registers COM server for autorun
      • Installs/modifies Browser Helper Object
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Modifies data under HKEY_USERS
      • Modifies registry class
      PID:2832
      • C:\ProgramData\Oracle\Java\installcache_x64\7194906.tmp\bspatch.exe
        "bspatch.exe" baseimagefam8 newimage diff
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1952
      • C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe
        "C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe" -r "C:\Program Files\Java\jre1.8.0_351\lib/plugin.pack" "C:\Program Files\Java\jre1.8.0_351\lib/plugin.jar"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2728
      • C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe
        "C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe" -r "C:\Program Files\Java\jre1.8.0_351\lib/javaws.pack" "C:\Program Files\Java\jre1.8.0_351\lib/javaws.jar"
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        PID:2916
      • C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe
        "C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe" -r "C:\Program Files\Java\jre1.8.0_351\lib/deploy.pack" "C:\Program Files\Java\jre1.8.0_351\lib/deploy.jar"
        3⤵
        • Executes dropped EXE
        PID:2236
      • C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe
        "C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe" -r "C:\Program Files\Java\jre1.8.0_351\lib/rt.pack" "C:\Program Files\Java\jre1.8.0_351\lib/rt.jar"
        3⤵
        • Executes dropped EXE
        PID:2600
      • C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe
        "C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe" -r "C:\Program Files\Java\jre1.8.0_351\lib/jsse.pack" "C:\Program Files\Java\jre1.8.0_351\lib/jsse.jar"
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        PID:2228
      • C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe
        "C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe" -r "C:\Program Files\Java\jre1.8.0_351\lib/charsets.pack" "C:\Program Files\Java\jre1.8.0_351\lib/charsets.jar"
        3⤵
        • Executes dropped EXE
        PID:2880
      • C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe
        "C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe" -r "C:\Program Files\Java\jre1.8.0_351\lib/ext/localedata.pack" "C:\Program Files\Java\jre1.8.0_351\lib/ext/localedata.jar"
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        PID:1816
      • C:\Program Files\Java\jre1.8.0_351\bin\javaw.exe
        "C:\Program Files\Java\jre1.8.0_351\bin\javaw.exe" -Xshare:dump -Djdk.disableLastUsageTracking
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        PID:1972
      • C:\Program Files\Java\jre1.8.0_351\bin\ssvagent.exe
        "C:\Program Files\Java\jre1.8.0_351\bin\ssvagent.exe" -doHKCUSSVSetup
        3⤵
          PID:1208
        • C:\Program Files\Java\jre1.8.0_351\bin\javaws.exe
          "C:\Program Files\Java\jre1.8.0_351\bin\javaws.exe" -wait -fix -permissions -silent
          3⤵
            PID:3056
            • C:\Program Files\Java\jre1.8.0_351\bin\jp2launcher.exe
              "C:\Program Files\Java\jre1.8.0_351\bin\jp2launcher.exe" -secure -javaws -jre "C:\Program Files\Java\jre1.8.0_351" -vma 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 -ma LXdhaXQALWZpeAAtcGVybWlzc2lvbnMALXNpbGVudAAtbm90V2ViSmF2YQ==
              4⤵
                PID:748

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Browser Extensions

        1
        T1176

        Defense Evasion

        Modify Registry

        3
        T1112

        Install Root Certificate

        1
        T1130

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        Query Registry

        3
        T1012

        Peripheral Device Discovery

        1
        T1120

        System Information Discovery

        3
        T1082

        Collection

        Data from Local System

        1
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files\Java\jre1.8.0_351\bin\dtplugin\npdeployJava1.dll
          Filesize

          1.8MB

          MD5

          ff91ac355dc6b1df63795886125bccf8

          SHA1

          90979fc6ea3a89031598d2146bf5cdbbb6db6b77

          SHA256

          14b30467cfea0071dffc658dd31b8a25b7b4e79608933f171911c2cba6aa9a0a

          SHA512

          77aa8c7930730004bdb8d49a82712e1042db978102f6eca0d38317b6fd98ef03e52279130eadc7a0da1148e759db6589f7f8334d4c2eccfb2613e8f19542e197

        • C:\Program Files\Java\jre1.8.0_351\bin\javacpl.exe
          Filesize

          103KB

          MD5

          7a9d69862a2021508931a197cd6501ec

          SHA1

          a0f7d313a874552f4972784d15042b564e4067fc

          SHA256

          51ff63cbac78bd133333e98d91b02b652c88cd57cedd0052519051a17be77856

          SHA512

          5c331e6deefc8256ea203d63770484f6b485d4c3832a60ecf4a540dff3cb75a76dbde37980fe1763ca487401b68126f58f8d1a4c72ee610f5144c624c4736850

        • C:\Program Files\Java\jre1.8.0_351\bin\javaws.exe
          Filesize

          446KB

          MD5

          24ccb37646e1f52ce4f47164cccf2b91

          SHA1

          bc265e26417026286d6ed951904305086c4f693c

          SHA256

          adf2d659c2b2a4afff1ca58f3a742d27d767d27eabeca6a8b6ee243e9c913a39

          SHA512

          cb174e7a219f6ffae3715e37beb428979bc1462202729c05a25fa7b8da90e2dd6faa92c03cd9ca21567d354dce7acc1852669f4071298e953d6a286243794e32

        • C:\Program Files\Java\jre1.8.0_351\bin\unpack200.exe
          Filesize

          216KB

          MD5

          691f68efcd902bfdfb60b556a3e11c2c

          SHA1

          c279fa09293185bddfd73d1170b6a73bd266cf07

          SHA256

          471d70ebf91bdc762dcacbea9f6ca883f97921938e83269fef911dbf83598a70

          SHA512

          a4816ae0654f41bd130d56e44839d9f29ab48bd2f99c3d6db38ce3358ac46c1cef09da09184c6291dd378018a49f9e56173c35d780d3eaefcce459592c75de3f

        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java Development Kit\Reference Documentation.lnk
          Filesize

          197B

          MD5

          b5e1de7d05841796c6d96dfe5b8b338c

          SHA1

          c7c64e5b35d0cca1a5c98a1c68e1e5d4c8b72547

          SHA256

          062cb9dec2b2ce02c633fc442d1a23e910e602548a54a54c8310b0dde9ae074d

          SHA512

          963a89b04f34bc00fea5b8e0f9648596c428beac2db30d8b0932974b15c0eb90b7c801ba6fa1082ea9d133258f393ae27e61f27fd3b3951f5c2e4b8c6a212c2d

        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java\Get Help.url
          Filesize

          182B

          MD5

          7fadb9e200dbbd992058cefa41212796

          SHA1

          e2525d7ba66bb07bc1cd5ba93f88c54e7e2042b4

          SHA256

          b05abacd15117b1ffcd2a288308f50c0542214d264b852eddfa9025307ac401b

          SHA512

          94b7bf1f1f5cea2a74f8c326113dd25652cb14e5fa356ac83d16b6ac5a5cac26c9d2b20259f5c2cf8ebc1e022490511e2996335a5d8dd7f5b64dce429fb6dfb1

        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java\Visit Java.com.url
          Filesize

          178B

          MD5

          3b1c6b5701ef2829986a6bdc3f6fbf94

          SHA1

          1a2fe685aba9430625cba281d1a8f7ba9d392af0

          SHA256

          6a2cdce88637830202e1031bc8c11f083103a6bbb8c1ce16fb805671a46633c8

          SHA512

          f3391d790bb6acb1c25b82253b19c334e7cd73648e9821b7050fefbd5b0bc4b48a0cedd97e425a83c788f9b798337d33dee2e989771604c4f886da46d2debea0

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
          Filesize

          61KB

          MD5

          e71c8443ae0bc2e282c73faead0a6dd3

          SHA1

          0c110c1b01e68edfacaeae64781a37b1995fa94b

          SHA256

          95b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72

          SHA512

          b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B398B80134F72209547439DB21AB308D_ADE4E4D3A3BCBCA5C39C54D362D88565
          Filesize

          471B

          MD5

          50c51c5e510ee59564c0abf3e0670f54

          SHA1

          125183e5542ae9b151af3d73346cef71cb47e1c8

          SHA256

          27255d0e8b2aa91a27b64402c10c5c3241946a913e918fc5f1a8e6ed2d226ad6

          SHA512

          8ea368287042e4d84c36175dee3949a6e06ed55f7983264c88a115fc085451b19c161f5343e82e646363279eaaeebeb9cedcfa1f4a38ae4d32ac14f690f6b0e3

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
          Filesize

          1KB

          MD5

          a266bb7dcc38a562631361bbf61dd11b

          SHA1

          3b1efd3a66ea28b16697394703a72ca340a05bd5

          SHA256

          df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

          SHA512

          0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          342B

          MD5

          36778624c86969578cfc5aa2b7e55d80

          SHA1

          316fb262824bc7431d6d3bcb79f0d581a5fef519

          SHA256

          8579e26bf39162d3a9a88b3c7f34b71b6a39be8a54711deb3862ef8defa3eec2

          SHA512

          1af807d3786d65f0abe4e49c37673ed62e8f62b4e1906cf244e78b7983f6ddffa66f2aa09c1076ee3f3f704f73175749ce4cd41484eaeaa1b2fa7e499910cecf

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B398B80134F72209547439DB21AB308D_A4CF52CCA82D7458083F7280801A3A04
          Filesize

          430B

          MD5

          c1eb2edfe5872a370083f86dc7454846

          SHA1

          68b1eee142efdfabc19241b960e2563b008cf949

          SHA256

          9b4641b281f2a801119edb752ccd1f2505760baa68dffc9630e1e5c14ab5a12a

          SHA512

          3b5b08ba9ebaa4b031c996bc0d98f33b96c0edcedf5399942c01544d01e7e7014fce718e9db195cdb2691d89df413844ac75aafa3b64591b5d7c8390f83a496a

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B398B80134F72209547439DB21AB308D_ADE4E4D3A3BCBCA5C39C54D362D88565
          Filesize

          434B

          MD5

          d794ee6c26d084beec16ce4c347c554c

          SHA1

          eb893bd1ca14f65bc351f1744cac528343c4fbea

          SHA256

          3592f15416af54f6b96f97e56f190f3a37c549896afdf2e28fd1aa7afa4f8781

          SHA512

          a7c6ef594b0ba85851ad4a4663d1e8ffac291f4842757034f2a2cd3f8e88cf89dd496b0c283d57dcc6590f58516ed484144fdef4ca6c47ce820ad4c93e73ff5c

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
          Filesize

          242B

          MD5

          25991d3d1e6e42219c32d2861450a88b

          SHA1

          685d6f564cfb00eef96e76d9636a1a5dc2334e8f

          SHA256

          508eef88637b3c696dec2a24f9ac69cb00f86ec2962173ab800e5465d87661e0

          SHA512

          0417f9638b5be40cb6bee0900140226d4724264f1c611bc2776555967f9e29c265e153d86fcd6ed47d1442aa174f4d402fb170c19d8efc75408e01a9158ea76d

        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera-installer-bro.exe
          Filesize

          2.7MB

          MD5

          858fa602bbf649e10a5e4111860a0cd7

          SHA1

          240471059a7342a41d4f6aabca84e3d295430567

          SHA256

          371529e49becf355cd916f09061b784798a1d6e51a2ed5782f424795057ebe5b

          SHA512

          45e29a8c13b3740746438a72cb0c8ea4d4809d6d2580220adb475a6043b7671d0f533336959ffff2bc60734d73837228d0078c4ff4b7f4158fbe027438e41b4a

        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303252107201\additional_file0.tmp
          Filesize

          1.7MB

          MD5

          b386cdcb413405daa8219af8e4cbd318

          SHA1

          ce275ff8514fef0629c915a6ee7b5ac481b9043d

          SHA256

          408ebcce07eb76963651b97f84255b67e5f0e7ff6869e9c0e5bab0082eafe66e

          SHA512

          91f6bf600e022a2a80c6b0a7b84fd5549804111447f66c4a30e768a589efc0702d02634a9ba23ce18c42701e42b440af0aa3396cc317fa733c2f90223b6db626

        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303252107201\assistant\Assistant_96.0.4693.50_Setup.exe_sfx.exe
          Filesize

          1.7MB

          MD5

          b386cdcb413405daa8219af8e4cbd318

          SHA1

          ce275ff8514fef0629c915a6ee7b5ac481b9043d

          SHA256

          408ebcce07eb76963651b97f84255b67e5f0e7ff6869e9c0e5bab0082eafe66e

          SHA512

          91f6bf600e022a2a80c6b0a7b84fd5549804111447f66c4a30e768a589efc0702d02634a9ba23ce18c42701e42b440af0aa3396cc317fa733c2f90223b6db626

        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303252107201\assistant\Assistant_96.0.4693.50_Setup.exe_sfx.exe
          Filesize

          1.7MB

          MD5

          b386cdcb413405daa8219af8e4cbd318

          SHA1

          ce275ff8514fef0629c915a6ee7b5ac481b9043d

          SHA256

          408ebcce07eb76963651b97f84255b67e5f0e7ff6869e9c0e5bab0082eafe66e

          SHA512

          91f6bf600e022a2a80c6b0a7b84fd5549804111447f66c4a30e768a589efc0702d02634a9ba23ce18c42701e42b440af0aa3396cc317fa733c2f90223b6db626

        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303252107201\opera_package
          Filesize

          86.9MB

          MD5

          6b7771354e081eb94cdbf7627799da4f

          SHA1

          199341a750443cc6e9b2b2fa1e657d0dd327711f

          SHA256

          494d1247e61eebf703a6eb19c14bde88edd2f85515fefa4f0465f43873e69aab

          SHA512

          33e781a102ba3f5c3b1895540bc9c43b78bf4f19af4b91ae0c765594f39d6569d1bad207b33f808426d8ebdcb00c419b7bb76bb050bae0bb843f96dd84355800

        • C:\Users\Admin\AppData\Local\Temp\BrowserInstaller.exe
          Filesize

          1.8MB

          MD5

          52e46b1adf9cd40428b41755df527bd4

          SHA1

          5f0bb9c9c14208851beb5c93d9268c16ab39dc07

          SHA256

          a2794481de60c7dd95b148cd5197db8f8b6a549c74e9ba7ac54da7590f89cf13

          SHA512

          813186667e3c63ee624482642609901d2210a8f99fb134e5fc58e5d1e603055ed2903eadf62c6419c16f00a3a41ed6580bc7693cfed1957d077f53a96b577669

        • C:\Users\Admin\AppData\Local\Temp\BrowserInstaller.exe
          Filesize

          1.8MB

          MD5

          52e46b1adf9cd40428b41755df527bd4

          SHA1

          5f0bb9c9c14208851beb5c93d9268c16ab39dc07

          SHA256

          a2794481de60c7dd95b148cd5197db8f8b6a549c74e9ba7ac54da7590f89cf13

          SHA512

          813186667e3c63ee624482642609901d2210a8f99fb134e5fc58e5d1e603055ed2903eadf62c6419c16f00a3a41ed6580bc7693cfed1957d077f53a96b577669

        • C:\Users\Admin\AppData\Local\Temp\CabBC01.tmp
          Filesize

          61KB

          MD5

          fc4666cbca561e864e7fdf883a9e6661

          SHA1

          2f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5

          SHA256

          10f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b

          SHA512

          c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d

        • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2303252107188351644.dll
          Filesize

          4.6MB

          MD5

          674e177ac04e98ce48f4df0d4c440568

          SHA1

          b08fa2014573f0af48c06357da323e79399ef144

          SHA256

          8e1ac3c2a3aeb52e26794368c1adf5e7b330aa3bc27ac1669cb3aed64da8fe86

          SHA512

          5d99f5837ec50ca2f46a8e8cfbb055eeedbc28f7e63c49a901984f1c884e2a6d790e91542174dc2808b4ead30a6204912f5f98af1b562210494574eb2328d3e4

        • C:\Users\Admin\AppData\Local\Temp\TarBC03.tmp
          Filesize

          161KB

          MD5

          73b4b714b42fc9a6aaefd0ae59adb009

          SHA1

          efdaffd5b0ad21913d22001d91bf6c19ecb4ac41

          SHA256

          c0cf8cc04c34b5b80a2d86ad0eafb2dd71436f070c86b0321fba0201879625fd

          SHA512

          73af3c51b15f89237552b1718bef21fd80788fa416bab2cb2e7fb3a60d56249a716eda0d2dd68ab643752272640e7eaaaf57ce64bcb38373ddc3d035fb8d57cd

        • C:\Users\Admin\AppData\Local\Temp\TarF9D.tmp
          Filesize

          161KB

          MD5

          be2bec6e8c5653136d3e72fe53c98aa3

          SHA1

          a8182d6db17c14671c3d5766c72e58d87c0810de

          SHA256

          1919aab2a820642490169bdc4e88bd1189e22f83e7498bf8ebdfb62ec7d843fd

          SHA512

          0d1424ccdf0d53faf3f4e13d534e12f22388648aa4c23edbc503801e3c96b7f73c7999b760b5bef4b5e9dd923dffe21a21889b1ce836dd428420bf0f4f5327ff

        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\200.ico
          Filesize

          116KB

          MD5

          e043a9cb014d641a56f50f9d9ac9a1b9

          SHA1

          61dc6aed3d0d1f3b8afe3d161410848c565247ed

          SHA256

          9dd7020d04753294c8fb694ac49f406de9adad45d8cdd43fefd99fec3659e946

          SHA512

          4ae5df94fd590703b7a92f19703d733559d600a3885c65f146db04e8bbf6ead9ab5a1748d99c892e6bde63dd4e1592d6f06e02e4baf5e854c8ce6ea0cce1984f

        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\BrowserInstaller.exe
          Filesize

          1.8MB

          MD5

          52e46b1adf9cd40428b41755df527bd4

          SHA1

          5f0bb9c9c14208851beb5c93d9268c16ab39dc07

          SHA256

          a2794481de60c7dd95b148cd5197db8f8b6a549c74e9ba7ac54da7590f89cf13

          SHA512

          813186667e3c63ee624482642609901d2210a8f99fb134e5fc58e5d1e603055ed2903eadf62c6419c16f00a3a41ed6580bc7693cfed1957d077f53a96b577669

        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG1.PNG
          Filesize

          339B

          MD5

          bbdf2e8c0262e7e606d41ddbe5a3cd12

          SHA1

          acbb25f729af14b692ec9c8187a23b1a696f8e47

          SHA256

          d7c76896d206d977739556ad2d5811f7cf3117252afcd439a5aa0f2b645f6949

          SHA512

          0334fae3682889adbc18594b7917d8c93252a86bc04d08efc6860d5714ba4eb8aabc39c51e532c4aee57a938021540d2f2899781d9cd1de311036e1850a65067

        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG104.PNG
          Filesize

          644B

          MD5

          38c12e1a54f8fd216ed3f13b36798cc6

          SHA1

          ccf1fe585d3374ebce4c1ec025e2d8ec39968a7c

          SHA256

          608924ba294590b5b706658d9aaa71b480ad9aa1b6797bbc5cf1632ac6c616b1

          SHA512

          0918af63f006d7fa04a3faeeb813e61c060316a126c4742a948a30f5b6ea368c3b8592011319dad3dbf8427dfcc095aa72f7b651d6fc31061f861f070447331b

        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG109.PNG
          Filesize

          2KB

          MD5

          03b1d78771eb279766efb2d9f2fa8463

          SHA1

          8f10e304fd65e58136ccd6ab012ffc594e6fb707

          SHA256

          eec16d2cb57e38b485b6a269e9c2554c1dfc3b70dec9f7bbddc2b62526b3d832

          SHA512

          ca51cbaf20e6f62eb6ec69555d259ef61828d3166d09106bcd335dd417ed30660af71e7fd8db6bd22bf134cc530e1a55ecdd2c307e64e8edb28af95299d66f5a

        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG2.PNG
          Filesize

          280B

          MD5

          5a7901f7df307fba45b1c377f2c94ccc

          SHA1

          d6630cf733033cdfbda7af3213d49b32f5b06919

          SHA256

          d8471d5a5b4792c4b49e80b5cb22ef1e938dc3069b210646704f658548d7a9f8

          SHA512

          fc0036a7ed4b53edd72b91c4824919e6e8a82b5be1e82cdc134e267ef4792424124fb6ba5d7c86cf686910da0baba8453d7a6c12b39a5b4c0cb70658580f3bc9

        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG22.PNG
          Filesize

          1KB

          MD5

          46a65321aa1fce57d465c26e8b6eb392

          SHA1

          9efb9a3acd5b32556ea66398c74b014f91087559

          SHA256

          61df7a1f0367209668d4f0f6a285b8baff864d1341d382ebbc7fd4e71036b666

          SHA512

          094d69016f066ae835c71d7a950217b9ad09e8cd4d74131787203cae950e572c18213dc1ded139b1fa46c7f803cc15bf4f596c9d51aefe0d43850ae2865f3707

        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG3.PNG
          Filesize

          281B

          MD5

          05d7bba3d6ac92766c4495b8928202a6

          SHA1

          50b65a8ba5ed2633e43929ee4bd58c95a91a3363

          SHA256

          4804f3c4fae714657fdb85e98244828acc6ac938505c2da1ed694ae7b58f2949

          SHA512

          1544d5cd6f85aaeeacd26f2deb9da9eb510226b41079ee78c4dede14386e5ea3446efdfd475bfbfa3a6846fa2ff23d64f4dad3a4ddd304e32de80e4d7bcbc600

        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG85.PNG
          Filesize

          43KB

          MD5

          667b0b54ee5ba0d1cb66190226596e46

          SHA1

          b8658b35e7cf44b24053e4d01d3b51233d6526f6

          SHA256

          3a9ab8c3640f1b40b33553d7d3dd3d15bd6e702ef510ec0b66a2f14aa744bf83

          SHA512

          9ccc773214a0074634be66801d81d7a593ab154351fdbd1b93f56ffa80cf824ee31ff2e13f26536d5f3096e90df43fa223080b4dc55340614b076c08ef976dcb

        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG86.PNG
          Filesize

          1KB

          MD5

          5bc85d12eb492baa3be9230f1fbdc342

          SHA1

          456fe4284fa916ad3817e7c3d419c13f4c949737

          SHA256

          9a27f240758513aa1cc05500171fe22fdb3a485781cba4798cefc29f6944373c

          SHA512

          3d55c597ac29d7f810980dfd89404d3ecbd2e652ae1bc5e6710668ad5386a0caecf3149289df13f6dabed6b2e4305a26684ab3bd21b255b37f8a596fe8d641b9

        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRZip.lmd
          Filesize

          1.7MB

          MD5

          1bbf5dd0b6ca80e4c7c77495c3f33083

          SHA1

          e0520037e60eb641ec04d1e814394c9da0a6a862

          SHA256

          bc6bd19ab0977ac794e18e2c82ace3116bf0537711a352638efd2d8d847c140b

          SHA512

          97bc810871868217f944bc5e60ab642f161c1f082bc9e4122094f10b4e309a6d96e3dd695553a20907cb8fea5aef4802f5a2f0a852328c1a1cd85944022abaab

        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\Wow64.lmd
          Filesize

          97KB

          MD5

          da1d0cd400e0b6ad6415fd4d90f69666

          SHA1

          de9083d2902906cacf57259cf581b1466400b799

          SHA256

          7a79b049bdc3b6e4d101691888360f4f993098f3e3a8beefff4ac367430b1575

          SHA512

          f12f64670f158c2e846e78b7b5d191158268b45ecf3c288f02bbee15ae10c4a62e67fb3481da304ba99da2c68ac44d713a44a458ef359db329b6fef3d323382a

        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
          Filesize

          1.3MB

          MD5

          111dddf2f308abc2a8f7555d5f642751

          SHA1

          11e6cdccbf29a71a97011b9444cf20c83ad8b57b

          SHA256

          c65af78739ffcd7bb6673f167624522ac8172516a1d3783e5171f9eabd625be0

          SHA512

          11662a0f5cd850578d2799217393f979f0dc029450f4fbf17780eae69494fb3f4de5a617d31f3fbf5b3a7179eea7bf9ded2555fb61703baeb74885d6bf0421c4

        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
          Filesize

          1.3MB

          MD5

          111dddf2f308abc2a8f7555d5f642751

          SHA1

          11e6cdccbf29a71a97011b9444cf20c83ad8b57b

          SHA256

          c65af78739ffcd7bb6673f167624522ac8172516a1d3783e5171f9eabd625be0

          SHA512

          11662a0f5cd850578d2799217393f979f0dc029450f4fbf17780eae69494fb3f4de5a617d31f3fbf5b3a7179eea7bf9ded2555fb61703baeb74885d6bf0421c4

        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
          Filesize

          1.3MB

          MD5

          111dddf2f308abc2a8f7555d5f642751

          SHA1

          11e6cdccbf29a71a97011b9444cf20c83ad8b57b

          SHA256

          c65af78739ffcd7bb6673f167624522ac8172516a1d3783e5171f9eabd625be0

          SHA512

          11662a0f5cd850578d2799217393f979f0dc029450f4fbf17780eae69494fb3f4de5a617d31f3fbf5b3a7179eea7bf9ded2555fb61703baeb74885d6bf0421c4

        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll
          Filesize

          326KB

          MD5

          80d93d38badecdd2b134fe4699721223

          SHA1

          e829e58091bae93bc64e0c6f9f0bac999cfda23d

          SHA256

          c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

          SHA512

          9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.dat
          Filesize

          108KB

          MD5

          aec508468d53ab8d55f5b4beb82c347d

          SHA1

          477d1ffb28834243f5811a4a2a54b4f0ca240120

          SHA256

          ebee84e34e221ad822486432333bad9e6357af2fb0d9651cc61c7fab8ec9b5bf

          SHA512

          26a0278af2a9e75ef966bc3f7f40d7669204c2004a043adaad102ef440caa6282e69372ca0c3c7d39a8450691d528c2dc77a4386bfb0c6e5a2a76c3fef900fbe

        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
          Filesize

          1.3MB

          MD5

          5027f3112ac2d6f764769102a9145c8e

          SHA1

          a369a0e1d4ace1a8d66908aa43543bea03c76f5b

          SHA256

          d61d2469b6058ac40def94cea42045a6f53e39694645add82949e0a011d5b36c

          SHA512

          181a00ac87820a08f73ffe7c3d26dfec56d3440a40d9ea67ab9b242b4653b712461a201118c9d0f747502a06e689d3badcc0986667814bb0a19c8f00d47d491f

        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
          Filesize

          1.3MB

          MD5

          5027f3112ac2d6f764769102a9145c8e

          SHA1

          a369a0e1d4ace1a8d66908aa43543bea03c76f5b

          SHA256

          d61d2469b6058ac40def94cea42045a6f53e39694645add82949e0a011d5b36c

          SHA512

          181a00ac87820a08f73ffe7c3d26dfec56d3440a40d9ea67ab9b242b4653b712461a201118c9d0f747502a06e689d3badcc0986667814bb0a19c8f00d47d491f

        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
          Filesize

          1.3MB

          MD5

          5027f3112ac2d6f764769102a9145c8e

          SHA1

          a369a0e1d4ace1a8d66908aa43543bea03c76f5b

          SHA256

          d61d2469b6058ac40def94cea42045a6f53e39694645add82949e0a011d5b36c

          SHA512

          181a00ac87820a08f73ffe7c3d26dfec56d3440a40d9ea67ab9b242b4653b712461a201118c9d0f747502a06e689d3badcc0986667814bb0a19c8f00d47d491f

        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\lua5.1.dll
          Filesize

          326KB

          MD5

          80d93d38badecdd2b134fe4699721223

          SHA1

          e829e58091bae93bc64e0c6f9f0bac999cfda23d

          SHA256

          c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

          SHA512

          9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

        • C:\Users\Admin\AppData\Local\Temp\jds7148605.tmp\jre-windows.exe
          Filesize

          84.1MB

          MD5

          dfcfc788d67437530a50177164db42b0

          SHA1

          2d9ed0dc5671a358186dcf83abb74bfe39c40e9f

          SHA256

          a90318bae7d99da633d9cac8ce322120d087e7b6f5eec0d1d0d7f9413fdd4dc1

          SHA512

          dbdfd02528c9f0e506232e8640a8602fade0d05f4139368187300ea2d537e41d2d167655ded30d938bd445a21c776a3c3721f8db4d3f03e3c06807a84cf232e3

        • C:\Users\Admin\AppData\Local\Temp\jre-windows.exe
          Filesize

          84.5MB

          MD5

          7542ec421a2f6e90751e8b64c22e0542

          SHA1

          d207d221a28ede5c2c8415f82c555989aa7068ba

          SHA256

          188ca8ecc44de1b7f602e883c3054dc392792c3631bf362b1bc4f3e1dba323e6

          SHA512

          8987bf8aa1b401815fa9850e56954db6015bdd06ce78b65ba435724582ffa615dee4e1452fa237c53257dca8ee97b469d01c27757a5f070ce6f807a4f81094bc

        • C:\Users\Admin\AppData\Local\Temp\jusched.log
          Filesize

          3KB

          MD5

          03a4e42b0e86a4e2bb71b4b5879e04d8

          SHA1

          cfc2acb505a3267318d18c12fb608892d52ffb11

          SHA256

          7bffc9ea6af34de10241b919a12184b4438ba9d1b19412112c76cd3497a618b3

          SHA512

          fe0240acef1c5fd2e4b0b47a3f7a404eec4d90f683121da2f736b2e2bad69dcfac38abbb8a87e71425df337e39fb77fe5441789b16beaa3fa40ac4e5a56d15fb

        • C:\Users\Admin\AppData\Local\Temp\jusched.log
          Filesize

          3KB

          MD5

          03a4e42b0e86a4e2bb71b4b5879e04d8

          SHA1

          cfc2acb505a3267318d18c12fb608892d52ffb11

          SHA256

          7bffc9ea6af34de10241b919a12184b4438ba9d1b19412112c76cd3497a618b3

          SHA512

          fe0240acef1c5fd2e4b0b47a3f7a404eec4d90f683121da2f736b2e2bad69dcfac38abbb8a87e71425df337e39fb77fe5441789b16beaa3fa40ac4e5a56d15fb

        • C:\Users\Admin\AppData\Local\Temp\jusched.log
          Filesize

          16KB

          MD5

          20478900c4dbc18a51a40ec2a40dd766

          SHA1

          813566539f30f5f13e703ac17fa713aadd89b6ed

          SHA256

          17b7bd1f537255edd53256106a10b67cf040862cca94490cb4b1d107376b36db

          SHA512

          b84244cda40b66b524371560c9cf347581f808f5a6bc56971d3a9226230e2ff6442b55c0b68916022c08c1d74d3c5b13b6213db94258648ecdcdd89b2cf3598f

        • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
          Filesize

          2.7MB

          MD5

          858fa602bbf649e10a5e4111860a0cd7

          SHA1

          240471059a7342a41d4f6aabca84e3d295430567

          SHA256

          371529e49becf355cd916f09061b784798a1d6e51a2ed5782f424795057ebe5b

          SHA512

          45e29a8c13b3740746438a72cb0c8ea4d4809d6d2580220adb475a6043b7671d0f533336959ffff2bc60734d73837228d0078c4ff4b7f4158fbe027438e41b4a

        • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
          Filesize

          2.7MB

          MD5

          858fa602bbf649e10a5e4111860a0cd7

          SHA1

          240471059a7342a41d4f6aabca84e3d295430567

          SHA256

          371529e49becf355cd916f09061b784798a1d6e51a2ed5782f424795057ebe5b

          SHA512

          45e29a8c13b3740746438a72cb0c8ea4d4809d6d2580220adb475a6043b7671d0f533336959ffff2bc60734d73837228d0078c4ff4b7f4158fbe027438e41b4a

        • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
          Filesize

          2.7MB

          MD5

          858fa602bbf649e10a5e4111860a0cd7

          SHA1

          240471059a7342a41d4f6aabca84e3d295430567

          SHA256

          371529e49becf355cd916f09061b784798a1d6e51a2ed5782f424795057ebe5b

          SHA512

          45e29a8c13b3740746438a72cb0c8ea4d4809d6d2580220adb475a6043b7671d0f533336959ffff2bc60734d73837228d0078c4ff4b7f4158fbe027438e41b4a

        • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
          Filesize

          2.7MB

          MD5

          858fa602bbf649e10a5e4111860a0cd7

          SHA1

          240471059a7342a41d4f6aabca84e3d295430567

          SHA256

          371529e49becf355cd916f09061b784798a1d6e51a2ed5782f424795057ebe5b

          SHA512

          45e29a8c13b3740746438a72cb0c8ea4d4809d6d2580220adb475a6043b7671d0f533336959ffff2bc60734d73837228d0078c4ff4b7f4158fbe027438e41b4a

        • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
          Filesize

          2.7MB

          MD5

          858fa602bbf649e10a5e4111860a0cd7

          SHA1

          240471059a7342a41d4f6aabca84e3d295430567

          SHA256

          371529e49becf355cd916f09061b784798a1d6e51a2ed5782f424795057ebe5b

          SHA512

          45e29a8c13b3740746438a72cb0c8ea4d4809d6d2580220adb475a6043b7671d0f533336959ffff2bc60734d73837228d0078c4ff4b7f4158fbe027438e41b4a

        • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
          Filesize

          2.7MB

          MD5

          858fa602bbf649e10a5e4111860a0cd7

          SHA1

          240471059a7342a41d4f6aabca84e3d295430567

          SHA256

          371529e49becf355cd916f09061b784798a1d6e51a2ed5782f424795057ebe5b

          SHA512

          45e29a8c13b3740746438a72cb0c8ea4d4809d6d2580220adb475a6043b7671d0f533336959ffff2bc60734d73837228d0078c4ff4b7f4158fbe027438e41b4a

        • C:\Users\Admin\AppData\Local\Temp\setuparguments.ini
          Filesize

          602B

          MD5

          3b5acf85da7ed16c3f14906ec7771aaf

          SHA1

          1472224c0bb386a3c9615c347b24a08be6449127

          SHA256

          4aa585d6d7b31b7f9298af894f8ff3165093d1b2379bbef5ad1c150d90cc4c6a

          SHA512

          1e2fe2fe0580b31c55dffa594c3eee0f835e7f139bbee2a3d9b01595efc6f7a7e65ae84e43fefe70f1a956a46f22811bf07316e0aabb6994b8d407707d8db9ac

        • C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe
          Filesize

          6.3MB

          MD5

          f08d9bbc61cff8e8c3504524c3220bef

          SHA1

          b4268c667469620bb528c04eaa819d508159b398

          SHA256

          2c4d8b48344ae221e349e525ac16eb364ffb5ab8deae80c7caa28dd5967cabdb

          SHA512

          a64a03d959487399fb57e1bd062c0e9f88a17ff9b3ad15e6b96a4b7332341d0fc9186ef99b2ab9bdcfa51864f21d08bce48479202c01d15470916e90fb09fef4

        • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG1.BMP
          Filesize

          451KB

          MD5

          0b445ace8798426e7185f52b7b7b6d1e

          SHA1

          7a77b46e0848cc9b32283ccb3f91a18c0934c079

          SHA256

          2bbf97ccba3f87d469eac909c4ce8a3f13ed29c8f31b611e7d5cf89a0619eda6

          SHA512

          51523d5b711481293305465a3a3c6a3a50dca984cdc8cca1f4c44f3c21bfa430cd9aac1a8782d9605e6954cbafb307beb6b1a52e9785de1bc3f71067d80c6b6e

        • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG23.PNG
          Filesize

          1KB

          MD5

          fa8aa84ef4bf0de505f6e3447d4b55b3

          SHA1

          b99654dfa5f6c56857b4f4102af2d27503bcdc74

          SHA256

          f3b7e85e8e5e41496fb563816fbf79e6640feb1591bd5e0c0b876d80053ad913

          SHA512

          b3a7d0d5abe554301b8745bd738662d80e439fba8df6f984cc05151ec8c081a61f0538765653e8587b431cdc97d384ee35d17ab3324c06a2ca40a069e1525ba6

        • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG4.PNG
          Filesize

          45KB

          MD5

          2799f9daca46770a871ce1b5eed32e7c

          SHA1

          a2792f571210a7f38cdbe49391017300ee7b1ce4

          SHA256

          fc22676f5b6cdae17b78ddfd16bb070687516fbc827a7edd0541f3a32d85c9e9

          SHA512

          c41f2e4c4ca59d6f9d11fac11296ab87f1b508b5d64e5db7762f2f6dd387aa96206b2b0fa127f17c0b8c24a0b56e81af12d5937474a450222d9c4416c1acb16a

        • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG42.PNG
          Filesize

          352B

          MD5

          1f5c8939031a7f93762862cfc88a8e56

          SHA1

          6dc4df87344db0ddf09c777e7a80d1b5661559b8

          SHA256

          14be26e969eb15ef7e76e0ad02d8aa0516c5391e8b09dba0a9a6c5f57ae24aba

          SHA512

          de45d700c86329c704777917863fd1ddeca90d2bed67a72794164882bf15725ce83c7733f664ee0a2af7df54a6be2def729d19237fb2c434115396ac126ff47f

        • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG45.PNG
          Filesize

          438B

          MD5

          09229c3bfb801177839a7c2e22e33a1b

          SHA1

          f679c05c4c7b2f3722069420c6d6481fc856e7aa

          SHA256

          cbf81d779b469942613297a3ca6c09d885e3b1d4aa952dc1994a7175fbfc7e3f

          SHA512

          503bfa063b29dda95f15da303f707e5b78a6bdb74662c222d8a8b7e3a33264016a66acdd9de44aea932e7cde80a43c2406ea6f0250d3df8e182217bc4a0a7ed7

        • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG46.PNG
          Filesize

          206B

          MD5

          d8a095202e08fa1ac2578982e9a486db

          SHA1

          397ffc8af43ac18466b8df245b4faa6b278659e6

          SHA256

          28fed2b9a3cbde34da4b6b5d1af2d2844437d21f6dec85b3ca2faa5cd3b512e5

          SHA512

          ac751386a0004e335f4e5f4ea24bf6a474478c8a7ca54d018734e7cd44b8e9a0eb262b00fe1219b1c62c96b018b08ba6b1056d3a13e64b55c7e70d748a6ae9c6

        • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG48.PNG
          Filesize

          1KB

          MD5

          59d6f22fdc11d6b116b38193ed5f4b97

          SHA1

          cddc7eb2110b3179dd6d1e32b4b37f3568a22ebf

          SHA256

          782cafea76d24d76885d88ee1302e5f78d75a4e335529dc20ad476fdb9e34744

          SHA512

          5b0fab5139736d30a69c98ea88d95a5c70f59aab1b82394c58b33617b824447b861a6e6067b62dd1ca1812a4989937e06ad473c6c94376af957871e9e63553fa

        • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG5.PNG
          Filesize

          1KB

          MD5

          3094925a8de871bcc72ae50882d2a6f7

          SHA1

          9f7894bc4b2a498ad20b14b2b3cac175bf4d7a9f

          SHA256

          523e7230db0c47a436abbc442db93e41b6f549b32da6c2a10db7a18228491216

          SHA512

          bf2349354321397652d834507aae4c32885273209d1409b796170292e37ebf35878e2934d3f53545e66724561e646cc660f952e0bb5006cd7a262a790b64e39e

        • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG66.PNG
          Filesize

          41KB

          MD5

          1557c08e187b7783083e0b80051fd321

          SHA1

          2c6ee47799d713e88fd589609b81912a4522044e

          SHA256

          0c0e74dd07c45833a5dd7ba931e5d528eb16334defdd06171df2f632d6e47842

          SHA512

          485f69b3878b2bd7fdf52ad020dde2cbc34dd1970aaa4e5eb8f8618f6091b5b827b428447859499c3d61ea9cde2edcbb97c8fb0560cd0aaff50027c0f97ee6f3

        • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG67.PNG
          Filesize

          1KB

          MD5

          5eecdc666e6dc0b8e5e8d2fc3b9cc1b2

          SHA1

          72a16d461bd2410d5749c6bf939a127683d83a95

          SHA256

          052f0289886f9cc0931d7026dfe1f5253ad39123479627e37afa5c430e8f8ff1

          SHA512

          5d465d2c61d97ec2a52db3aeee8d42ececdef08930692842f9c6a41b0611cb774015d369e4fe5186079e97839acc78e8403ea6a6c33ee54a7aef3eea41c3d7db

        • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\uninstall.xml
          Filesize

          33KB

          MD5

          23ab96644cb4ee20c7cce84ac3c354e2

          SHA1

          d433d070373a4bd45b19331d28d7e652a9c876af

          SHA256

          dd9f6620a3d77fe08fa3814eca83fa1bac9e37e404ae19e169087b2d042fa6f0

          SHA512

          5c9c8f0f59f1e6ea98999c424198b77fa7b2151e0dbbd16e7b2a3e6ff2eb61422bd79d2b5d28ef442cce2ba9c9f37e079963701bd38e84b82fc1cdfe753a5840

        • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\uninstall.xml
          Filesize

          18KB

          MD5

          95a7f3280ef90d131ccde1310cbc9938

          SHA1

          2070a84ffb0041fa63448242df4ca9bddc84d531

          SHA256

          34cd9e751317ecfbed32394d09a793a24b72bd0cd17ba662df079ecfaeead3a0

          SHA512

          353d529d88568b2d230c47128bcb61fe47e1bd682ba0dcfe769126d74f6666415e03443c85e36fc05a664fbef1e9bfb240c3ea97c148092a8a34b0f70b317fc7

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\5XB7GV6I.txt
          Filesize

          867B

          MD5

          8b708941dcc131a50360afdf52cc9d24

          SHA1

          7140be5a69360dfe7328d64d06e51265477b1d9e

          SHA256

          9a4006dbf84ca722daac92adc7b7ed0736f7555a49caa2776fd3afb116a33f8d

          SHA512

          79a7f1b8eedc9278a86b71a5cceae14be4456dab1b4053bfa6a66f159981ad33f0d223b3ee6827a9776fa384c3f14df9728b08525584735b0ec4fdac8034d4b1

        • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports\settings.dat
          Filesize

          40B

          MD5

          b8f101b2222493fb8d0610d568f19438

          SHA1

          1c3922f43a2adecf729051d7b67fd03606e8048a

          SHA256

          abbe150e36bfd367706f9a6c15b5148f0135bc6859beb1580404fb8164169b0c

          SHA512

          d146d1209d3e9d04a54369f124da6dfedbadcac8e91b6b2807df4c81ba4a0b3511a0443d22c5570748ccf3997cbe120cf3ca2ae5b63397a9199234aa252b04ad

        • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports\settings.dat
          Filesize

          40B

          MD5

          b8f101b2222493fb8d0610d568f19438

          SHA1

          1c3922f43a2adecf729051d7b67fd03606e8048a

          SHA256

          abbe150e36bfd367706f9a6c15b5148f0135bc6859beb1580404fb8164169b0c

          SHA512

          d146d1209d3e9d04a54369f124da6dfedbadcac8e91b6b2807df4c81ba4a0b3511a0443d22c5570748ccf3997cbe120cf3ca2ae5b63397a9199234aa252b04ad

        • C:\Windows\Installer\6d9954.msi
          Filesize

          81.0MB

          MD5

          1794aaa17d114a315a95473c9780fc8b

          SHA1

          7f250c022b916b88e22254985e7552bc3ac8db04

          SHA256

          7682233d155e6d19f30cf61b185a02055be0dbcacd2c9accf90a99de21547eb4

          SHA512

          fb9defdf73786528e82ffc7e1ccfa03cfb687365ec740e9620993da785414306f03a7e1fa523192a9d690a882b012d1e426afd1757639f3ef5f1e612c01e6516

        • C:\Windows\Installer\MSIBC63.tmp
          Filesize

          757KB

          MD5

          62cfeb86f117ad91b8bb52f1dda6f473

          SHA1

          c753b488938b3e08f7f47df209359c7b78764448

          SHA256

          f06cba20bd40e9d841add1877cf8d3b406f0acfa4800b80ae041ed3cc374eb7e

          SHA512

          c1b0e76cee4e2c3ca604dcc8f5665e72e70008acc824e20d89404f139d7e7e789e99dff131dafd76409f6ea0a813aa136f96089fbdadcf90d6485b1807762e4e

        • \Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera-installer-bro.exe
          Filesize

          2.7MB

          MD5

          858fa602bbf649e10a5e4111860a0cd7

          SHA1

          240471059a7342a41d4f6aabca84e3d295430567

          SHA256

          371529e49becf355cd916f09061b784798a1d6e51a2ed5782f424795057ebe5b

          SHA512

          45e29a8c13b3740746438a72cb0c8ea4d4809d6d2580220adb475a6043b7671d0f533336959ffff2bc60734d73837228d0078c4ff4b7f4158fbe027438e41b4a

        • \Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303252107201\assistant\Assistant_96.0.4693.50_Setup.exe_sfx.exe
          Filesize

          1.7MB

          MD5

          b386cdcb413405daa8219af8e4cbd318

          SHA1

          ce275ff8514fef0629c915a6ee7b5ac481b9043d

          SHA256

          408ebcce07eb76963651b97f84255b67e5f0e7ff6869e9c0e5bab0082eafe66e

          SHA512

          91f6bf600e022a2a80c6b0a7b84fd5549804111447f66c4a30e768a589efc0702d02634a9ba23ce18c42701e42b440af0aa3396cc317fa733c2f90223b6db626

        • \Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303252107201\opera_package
          Filesize

          86.9MB

          MD5

          6b7771354e081eb94cdbf7627799da4f

          SHA1

          199341a750443cc6e9b2b2fa1e657d0dd327711f

          SHA256

          494d1247e61eebf703a6eb19c14bde88edd2f85515fefa4f0465f43873e69aab

          SHA512

          33e781a102ba3f5c3b1895540bc9c43b78bf4f19af4b91ae0c765594f39d6569d1bad207b33f808426d8ebdcb00c419b7bb76bb050bae0bb843f96dd84355800

        • \Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202303252107201\opera_package
          Filesize

          86.9MB

          MD5

          6b7771354e081eb94cdbf7627799da4f

          SHA1

          199341a750443cc6e9b2b2fa1e657d0dd327711f

          SHA256

          494d1247e61eebf703a6eb19c14bde88edd2f85515fefa4f0465f43873e69aab

          SHA512

          33e781a102ba3f5c3b1895540bc9c43b78bf4f19af4b91ae0c765594f39d6569d1bad207b33f808426d8ebdcb00c419b7bb76bb050bae0bb843f96dd84355800

        • \Users\Admin\AppData\Local\Temp\BrowserInstaller.exe
          Filesize

          1.8MB

          MD5

          52e46b1adf9cd40428b41755df527bd4

          SHA1

          5f0bb9c9c14208851beb5c93d9268c16ab39dc07

          SHA256

          a2794481de60c7dd95b148cd5197db8f8b6a549c74e9ba7ac54da7590f89cf13

          SHA512

          813186667e3c63ee624482642609901d2210a8f99fb134e5fc58e5d1e603055ed2903eadf62c6419c16f00a3a41ed6580bc7693cfed1957d077f53a96b577669

        • \Users\Admin\AppData\Local\Temp\BrowserInstaller.exe
          Filesize

          1.8MB

          MD5

          52e46b1adf9cd40428b41755df527bd4

          SHA1

          5f0bb9c9c14208851beb5c93d9268c16ab39dc07

          SHA256

          a2794481de60c7dd95b148cd5197db8f8b6a549c74e9ba7ac54da7590f89cf13

          SHA512

          813186667e3c63ee624482642609901d2210a8f99fb134e5fc58e5d1e603055ed2903eadf62c6419c16f00a3a41ed6580bc7693cfed1957d077f53a96b577669

        • \Users\Admin\AppData\Local\Temp\BrowserInstaller.exe
          Filesize

          1.8MB

          MD5

          52e46b1adf9cd40428b41755df527bd4

          SHA1

          5f0bb9c9c14208851beb5c93d9268c16ab39dc07

          SHA256

          a2794481de60c7dd95b148cd5197db8f8b6a549c74e9ba7ac54da7590f89cf13

          SHA512

          813186667e3c63ee624482642609901d2210a8f99fb134e5fc58e5d1e603055ed2903eadf62c6419c16f00a3a41ed6580bc7693cfed1957d077f53a96b577669

        • \Users\Admin\AppData\Local\Temp\BrowserInstaller.exe
          Filesize

          1.8MB

          MD5

          52e46b1adf9cd40428b41755df527bd4

          SHA1

          5f0bb9c9c14208851beb5c93d9268c16ab39dc07

          SHA256

          a2794481de60c7dd95b148cd5197db8f8b6a549c74e9ba7ac54da7590f89cf13

          SHA512

          813186667e3c63ee624482642609901d2210a8f99fb134e5fc58e5d1e603055ed2903eadf62c6419c16f00a3a41ed6580bc7693cfed1957d077f53a96b577669

        • \Users\Admin\AppData\Local\Temp\BrowserInstaller.exe
          Filesize

          1.8MB

          MD5

          52e46b1adf9cd40428b41755df527bd4

          SHA1

          5f0bb9c9c14208851beb5c93d9268c16ab39dc07

          SHA256

          a2794481de60c7dd95b148cd5197db8f8b6a549c74e9ba7ac54da7590f89cf13

          SHA512

          813186667e3c63ee624482642609901d2210a8f99fb134e5fc58e5d1e603055ed2903eadf62c6419c16f00a3a41ed6580bc7693cfed1957d077f53a96b577669

        • \Users\Admin\AppData\Local\Temp\BrowserInstaller.exe
          Filesize

          1.8MB

          MD5

          52e46b1adf9cd40428b41755df527bd4

          SHA1

          5f0bb9c9c14208851beb5c93d9268c16ab39dc07

          SHA256

          a2794481de60c7dd95b148cd5197db8f8b6a549c74e9ba7ac54da7590f89cf13

          SHA512

          813186667e3c63ee624482642609901d2210a8f99fb134e5fc58e5d1e603055ed2903eadf62c6419c16f00a3a41ed6580bc7693cfed1957d077f53a96b577669

        • \Users\Admin\AppData\Local\Temp\Opera_installer_2303252107170101732.dll
          Filesize

          4.6MB

          MD5

          674e177ac04e98ce48f4df0d4c440568

          SHA1

          b08fa2014573f0af48c06357da323e79399ef144

          SHA256

          8e1ac3c2a3aeb52e26794368c1adf5e7b330aa3bc27ac1669cb3aed64da8fe86

          SHA512

          5d99f5837ec50ca2f46a8e8cfbb055eeedbc28f7e63c49a901984f1c884e2a6d790e91542174dc2808b4ead30a6204912f5f98af1b562210494574eb2328d3e4

        • \Users\Admin\AppData\Local\Temp\Opera_installer_2303252107182271528.dll
          Filesize

          4.6MB

          MD5

          674e177ac04e98ce48f4df0d4c440568

          SHA1

          b08fa2014573f0af48c06357da323e79399ef144

          SHA256

          8e1ac3c2a3aeb52e26794368c1adf5e7b330aa3bc27ac1669cb3aed64da8fe86

          SHA512

          5d99f5837ec50ca2f46a8e8cfbb055eeedbc28f7e63c49a901984f1c884e2a6d790e91542174dc2808b4ead30a6204912f5f98af1b562210494574eb2328d3e4

        • \Users\Admin\AppData\Local\Temp\Opera_installer_2303252107188351644.dll
          Filesize

          4.6MB

          MD5

          674e177ac04e98ce48f4df0d4c440568

          SHA1

          b08fa2014573f0af48c06357da323e79399ef144

          SHA256

          8e1ac3c2a3aeb52e26794368c1adf5e7b330aa3bc27ac1669cb3aed64da8fe86

          SHA512

          5d99f5837ec50ca2f46a8e8cfbb055eeedbc28f7e63c49a901984f1c884e2a6d790e91542174dc2808b4ead30a6204912f5f98af1b562210494574eb2328d3e4

        • \Users\Admin\AppData\Local\Temp\Opera_installer_230325210720739892.dll
          Filesize

          4.6MB

          MD5

          674e177ac04e98ce48f4df0d4c440568

          SHA1

          b08fa2014573f0af48c06357da323e79399ef144

          SHA256

          8e1ac3c2a3aeb52e26794368c1adf5e7b330aa3bc27ac1669cb3aed64da8fe86

          SHA512

          5d99f5837ec50ca2f46a8e8cfbb055eeedbc28f7e63c49a901984f1c884e2a6d790e91542174dc2808b4ead30a6204912f5f98af1b562210494574eb2328d3e4

        • \Users\Admin\AppData\Local\Temp\Opera_installer_2303252107212072092.dll
          Filesize

          4.6MB

          MD5

          674e177ac04e98ce48f4df0d4c440568

          SHA1

          b08fa2014573f0af48c06357da323e79399ef144

          SHA256

          8e1ac3c2a3aeb52e26794368c1adf5e7b330aa3bc27ac1669cb3aed64da8fe86

          SHA512

          5d99f5837ec50ca2f46a8e8cfbb055eeedbc28f7e63c49a901984f1c884e2a6d790e91542174dc2808b4ead30a6204912f5f98af1b562210494574eb2328d3e4

        • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRZip.lmd
          Filesize

          1.7MB

          MD5

          1bbf5dd0b6ca80e4c7c77495c3f33083

          SHA1

          e0520037e60eb641ec04d1e814394c9da0a6a862

          SHA256

          bc6bd19ab0977ac794e18e2c82ace3116bf0537711a352638efd2d8d847c140b

          SHA512

          97bc810871868217f944bc5e60ab642f161c1f082bc9e4122094f10b4e309a6d96e3dd695553a20907cb8fea5aef4802f5a2f0a852328c1a1cd85944022abaab

        • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\Wow64.lmd
          Filesize

          97KB

          MD5

          da1d0cd400e0b6ad6415fd4d90f69666

          SHA1

          de9083d2902906cacf57259cf581b1466400b799

          SHA256

          7a79b049bdc3b6e4d101691888360f4f993098f3e3a8beefff4ac367430b1575

          SHA512

          f12f64670f158c2e846e78b7b5d191158268b45ecf3c288f02bbee15ae10c4a62e67fb3481da304ba99da2c68ac44d713a44a458ef359db329b6fef3d323382a

        • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
          Filesize

          1.3MB

          MD5

          111dddf2f308abc2a8f7555d5f642751

          SHA1

          11e6cdccbf29a71a97011b9444cf20c83ad8b57b

          SHA256

          c65af78739ffcd7bb6673f167624522ac8172516a1d3783e5171f9eabd625be0

          SHA512

          11662a0f5cd850578d2799217393f979f0dc029450f4fbf17780eae69494fb3f4de5a617d31f3fbf5b3a7179eea7bf9ded2555fb61703baeb74885d6bf0421c4

        • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
          Filesize

          1.3MB

          MD5

          111dddf2f308abc2a8f7555d5f642751

          SHA1

          11e6cdccbf29a71a97011b9444cf20c83ad8b57b

          SHA256

          c65af78739ffcd7bb6673f167624522ac8172516a1d3783e5171f9eabd625be0

          SHA512

          11662a0f5cd850578d2799217393f979f0dc029450f4fbf17780eae69494fb3f4de5a617d31f3fbf5b3a7179eea7bf9ded2555fb61703baeb74885d6bf0421c4

        • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
          Filesize

          1.3MB

          MD5

          111dddf2f308abc2a8f7555d5f642751

          SHA1

          11e6cdccbf29a71a97011b9444cf20c83ad8b57b

          SHA256

          c65af78739ffcd7bb6673f167624522ac8172516a1d3783e5171f9eabd625be0

          SHA512

          11662a0f5cd850578d2799217393f979f0dc029450f4fbf17780eae69494fb3f4de5a617d31f3fbf5b3a7179eea7bf9ded2555fb61703baeb74885d6bf0421c4

        • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
          Filesize

          1.3MB

          MD5

          111dddf2f308abc2a8f7555d5f642751

          SHA1

          11e6cdccbf29a71a97011b9444cf20c83ad8b57b

          SHA256

          c65af78739ffcd7bb6673f167624522ac8172516a1d3783e5171f9eabd625be0

          SHA512

          11662a0f5cd850578d2799217393f979f0dc029450f4fbf17780eae69494fb3f4de5a617d31f3fbf5b3a7179eea7bf9ded2555fb61703baeb74885d6bf0421c4

        • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
          Filesize

          1.3MB

          MD5

          111dddf2f308abc2a8f7555d5f642751

          SHA1

          11e6cdccbf29a71a97011b9444cf20c83ad8b57b

          SHA256

          c65af78739ffcd7bb6673f167624522ac8172516a1d3783e5171f9eabd625be0

          SHA512

          11662a0f5cd850578d2799217393f979f0dc029450f4fbf17780eae69494fb3f4de5a617d31f3fbf5b3a7179eea7bf9ded2555fb61703baeb74885d6bf0421c4

        • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll
          Filesize

          326KB

          MD5

          80d93d38badecdd2b134fe4699721223

          SHA1

          e829e58091bae93bc64e0c6f9f0bac999cfda23d

          SHA256

          c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

          SHA512

          9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

        • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
          Filesize

          1.3MB

          MD5

          5027f3112ac2d6f764769102a9145c8e

          SHA1

          a369a0e1d4ace1a8d66908aa43543bea03c76f5b

          SHA256

          d61d2469b6058ac40def94cea42045a6f53e39694645add82949e0a011d5b36c

          SHA512

          181a00ac87820a08f73ffe7c3d26dfec56d3440a40d9ea67ab9b242b4653b712461a201118c9d0f747502a06e689d3badcc0986667814bb0a19c8f00d47d491f

        • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
          Filesize

          1.3MB

          MD5

          5027f3112ac2d6f764769102a9145c8e

          SHA1

          a369a0e1d4ace1a8d66908aa43543bea03c76f5b

          SHA256

          d61d2469b6058ac40def94cea42045a6f53e39694645add82949e0a011d5b36c

          SHA512

          181a00ac87820a08f73ffe7c3d26dfec56d3440a40d9ea67ab9b242b4653b712461a201118c9d0f747502a06e689d3badcc0986667814bb0a19c8f00d47d491f

        • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
          Filesize

          1.3MB

          MD5

          5027f3112ac2d6f764769102a9145c8e

          SHA1

          a369a0e1d4ace1a8d66908aa43543bea03c76f5b

          SHA256

          d61d2469b6058ac40def94cea42045a6f53e39694645add82949e0a011d5b36c

          SHA512

          181a00ac87820a08f73ffe7c3d26dfec56d3440a40d9ea67ab9b242b4653b712461a201118c9d0f747502a06e689d3badcc0986667814bb0a19c8f00d47d491f

        • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
          Filesize

          1.3MB

          MD5

          5027f3112ac2d6f764769102a9145c8e

          SHA1

          a369a0e1d4ace1a8d66908aa43543bea03c76f5b

          SHA256

          d61d2469b6058ac40def94cea42045a6f53e39694645add82949e0a011d5b36c

          SHA512

          181a00ac87820a08f73ffe7c3d26dfec56d3440a40d9ea67ab9b242b4653b712461a201118c9d0f747502a06e689d3badcc0986667814bb0a19c8f00d47d491f

        • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
          Filesize

          1.3MB

          MD5

          5027f3112ac2d6f764769102a9145c8e

          SHA1

          a369a0e1d4ace1a8d66908aa43543bea03c76f5b

          SHA256

          d61d2469b6058ac40def94cea42045a6f53e39694645add82949e0a011d5b36c

          SHA512

          181a00ac87820a08f73ffe7c3d26dfec56d3440a40d9ea67ab9b242b4653b712461a201118c9d0f747502a06e689d3badcc0986667814bb0a19c8f00d47d491f

        • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\lua5.1.dll
          Filesize

          326KB

          MD5

          80d93d38badecdd2b134fe4699721223

          SHA1

          e829e58091bae93bc64e0c6f9f0bac999cfda23d

          SHA256

          c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

          SHA512

          9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

        • \Users\Admin\AppData\Local\Temp\jds7148605.tmp\jre-windows.exe
          Filesize

          84.1MB

          MD5

          dfcfc788d67437530a50177164db42b0

          SHA1

          2d9ed0dc5671a358186dcf83abb74bfe39c40e9f

          SHA256

          a90318bae7d99da633d9cac8ce322120d087e7b6f5eec0d1d0d7f9413fdd4dc1

          SHA512

          dbdfd02528c9f0e506232e8640a8602fade0d05f4139368187300ea2d537e41d2d167655ded30d938bd445a21c776a3c3721f8db4d3f03e3c06807a84cf232e3

        • \Users\Admin\AppData\Local\Temp\jre-windows.exe
          Filesize

          84.5MB

          MD5

          7542ec421a2f6e90751e8b64c22e0542

          SHA1

          d207d221a28ede5c2c8415f82c555989aa7068ba

          SHA256

          188ca8ecc44de1b7f602e883c3054dc392792c3631bf362b1bc4f3e1dba323e6

          SHA512

          8987bf8aa1b401815fa9850e56954db6015bdd06ce78b65ba435724582ffa615dee4e1452fa237c53257dca8ee97b469d01c27757a5f070ce6f807a4f81094bc

        • \Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
          Filesize

          2.7MB

          MD5

          858fa602bbf649e10a5e4111860a0cd7

          SHA1

          240471059a7342a41d4f6aabca84e3d295430567

          SHA256

          371529e49becf355cd916f09061b784798a1d6e51a2ed5782f424795057ebe5b

          SHA512

          45e29a8c13b3740746438a72cb0c8ea4d4809d6d2580220adb475a6043b7671d0f533336959ffff2bc60734d73837228d0078c4ff4b7f4158fbe027438e41b4a

        • \Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
          Filesize

          2.7MB

          MD5

          858fa602bbf649e10a5e4111860a0cd7

          SHA1

          240471059a7342a41d4f6aabca84e3d295430567

          SHA256

          371529e49becf355cd916f09061b784798a1d6e51a2ed5782f424795057ebe5b

          SHA512

          45e29a8c13b3740746438a72cb0c8ea4d4809d6d2580220adb475a6043b7671d0f533336959ffff2bc60734d73837228d0078c4ff4b7f4158fbe027438e41b4a

        • \Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
          Filesize

          2.7MB

          MD5

          858fa602bbf649e10a5e4111860a0cd7

          SHA1

          240471059a7342a41d4f6aabca84e3d295430567

          SHA256

          371529e49becf355cd916f09061b784798a1d6e51a2ed5782f424795057ebe5b

          SHA512

          45e29a8c13b3740746438a72cb0c8ea4d4809d6d2580220adb475a6043b7671d0f533336959ffff2bc60734d73837228d0078c4ff4b7f4158fbe027438e41b4a

        • \Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
          Filesize

          2.7MB

          MD5

          858fa602bbf649e10a5e4111860a0cd7

          SHA1

          240471059a7342a41d4f6aabca84e3d295430567

          SHA256

          371529e49becf355cd916f09061b784798a1d6e51a2ed5782f424795057ebe5b

          SHA512

          45e29a8c13b3740746438a72cb0c8ea4d4809d6d2580220adb475a6043b7671d0f533336959ffff2bc60734d73837228d0078c4ff4b7f4158fbe027438e41b4a

        • \Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
          Filesize

          2.7MB

          MD5

          858fa602bbf649e10a5e4111860a0cd7

          SHA1

          240471059a7342a41d4f6aabca84e3d295430567

          SHA256

          371529e49becf355cd916f09061b784798a1d6e51a2ed5782f424795057ebe5b

          SHA512

          45e29a8c13b3740746438a72cb0c8ea4d4809d6d2580220adb475a6043b7671d0f533336959ffff2bc60734d73837228d0078c4ff4b7f4158fbe027438e41b4a

        • \Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
          Filesize

          2.7MB

          MD5

          858fa602bbf649e10a5e4111860a0cd7

          SHA1

          240471059a7342a41d4f6aabca84e3d295430567

          SHA256

          371529e49becf355cd916f09061b784798a1d6e51a2ed5782f424795057ebe5b

          SHA512

          45e29a8c13b3740746438a72cb0c8ea4d4809d6d2580220adb475a6043b7671d0f533336959ffff2bc60734d73837228d0078c4ff4b7f4158fbe027438e41b4a

        • \Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
          Filesize

          2.7MB

          MD5

          858fa602bbf649e10a5e4111860a0cd7

          SHA1

          240471059a7342a41d4f6aabca84e3d295430567

          SHA256

          371529e49becf355cd916f09061b784798a1d6e51a2ed5782f424795057ebe5b

          SHA512

          45e29a8c13b3740746438a72cb0c8ea4d4809d6d2580220adb475a6043b7671d0f533336959ffff2bc60734d73837228d0078c4ff4b7f4158fbe027438e41b4a

        • memory/768-466-0x0000000002B80000-0x0000000002F68000-memory.dmp
          Filesize

          3.9MB

        • memory/768-1475-0x0000000002B80000-0x0000000002F68000-memory.dmp
          Filesize

          3.9MB

        • memory/768-465-0x0000000002B80000-0x0000000002F68000-memory.dmp
          Filesize

          3.9MB

        • memory/768-464-0x0000000002B80000-0x0000000002F68000-memory.dmp
          Filesize

          3.9MB

        • memory/892-1360-0x0000000000880000-0x0000000000DB8000-memory.dmp
          Filesize

          5.2MB

        • memory/892-1400-0x00000000029B0000-0x0000000002EE8000-memory.dmp
          Filesize

          5.2MB

        • memory/1528-1333-0x0000000000880000-0x0000000000DB8000-memory.dmp
          Filesize

          5.2MB

        • memory/1544-1468-0x0000000000BB0000-0x0000000000F98000-memory.dmp
          Filesize

          3.9MB

        • memory/1544-1640-0x0000000000BB0000-0x0000000000F98000-memory.dmp
          Filesize

          3.9MB

        • memory/1544-1474-0x0000000002EB0000-0x0000000002EC0000-memory.dmp
          Filesize

          64KB

        • memory/1544-385-0x0000000010000000-0x0000000010051000-memory.dmp
          Filesize

          324KB

        • memory/1544-384-0x0000000000BB0000-0x0000000000F98000-memory.dmp
          Filesize

          3.9MB

        • memory/1544-383-0x0000000000BB0000-0x0000000000F98000-memory.dmp
          Filesize

          3.9MB

        • memory/1544-1414-0x0000000010000000-0x0000000010051000-memory.dmp
          Filesize

          324KB

        • memory/1544-1413-0x0000000000BB0000-0x0000000000F98000-memory.dmp
          Filesize

          3.9MB

        • memory/1544-368-0x0000000010000000-0x0000000010051000-memory.dmp
          Filesize

          324KB

        • memory/1544-367-0x0000000000BB0000-0x0000000000F98000-memory.dmp
          Filesize

          3.9MB

        • memory/1544-1348-0x0000000000BB0000-0x0000000000F98000-memory.dmp
          Filesize

          3.9MB

        • memory/1544-1352-0x0000000010000000-0x0000000010051000-memory.dmp
          Filesize

          324KB

        • memory/1544-299-0x0000000000BB0000-0x0000000000F98000-memory.dmp
          Filesize

          3.9MB

        • memory/1544-461-0x0000000000BB0000-0x0000000000F98000-memory.dmp
          Filesize

          3.9MB

        • memory/1544-463-0x0000000002EB0000-0x0000000002EC0000-memory.dmp
          Filesize

          64KB

        • memory/1544-462-0x0000000010000000-0x0000000010051000-memory.dmp
          Filesize

          324KB

        • memory/1544-365-0x0000000010000000-0x0000000010051000-memory.dmp
          Filesize

          324KB

        • memory/1544-366-0x0000000000BA0000-0x0000000000BA3000-memory.dmp
          Filesize

          12KB

        • memory/1556-70-0x0000000002D60000-0x0000000003148000-memory.dmp
          Filesize

          3.9MB

        • memory/1556-68-0x0000000002D60000-0x0000000003148000-memory.dmp
          Filesize

          3.9MB

        • memory/1644-1345-0x0000000000F00000-0x0000000001438000-memory.dmp
          Filesize

          5.2MB

        • memory/1732-1355-0x00000000028F0000-0x0000000002E28000-memory.dmp
          Filesize

          5.2MB

        • memory/1732-1326-0x0000000000880000-0x0000000000DB8000-memory.dmp
          Filesize

          5.2MB

        • memory/1732-1358-0x0000000003CC0000-0x00000000041F8000-memory.dmp
          Filesize

          5.2MB

        • memory/1732-1359-0x00000000041D0000-0x0000000004708000-memory.dmp
          Filesize

          5.2MB

        • memory/1736-1639-0x0000000002830000-0x0000000002840000-memory.dmp
          Filesize

          64KB

        • memory/1736-467-0x0000000000E00000-0x00000000011E8000-memory.dmp
          Filesize

          3.9MB

        • memory/1736-1295-0x00000000057F0000-0x0000000005D28000-memory.dmp
          Filesize

          5.2MB

        • memory/1736-1325-0x00000000057F0000-0x0000000005D28000-memory.dmp
          Filesize

          5.2MB

        • memory/1736-1322-0x00000000057F0000-0x0000000005D28000-memory.dmp
          Filesize

          5.2MB

        • memory/1736-1651-0x0000000000E00000-0x00000000011E8000-memory.dmp
          Filesize

          3.9MB

        • memory/1736-1265-0x00000000057F0000-0x0000000005D28000-memory.dmp
          Filesize

          5.2MB

        • memory/1736-1353-0x0000000000E00000-0x00000000011E8000-memory.dmp
          Filesize

          3.9MB

        • memory/1736-1167-0x0000000002830000-0x0000000002840000-memory.dmp
          Filesize

          64KB

        • memory/1952-2006-0x0000000000400000-0x0000000000417000-memory.dmp
          Filesize

          92KB

        • memory/1952-2019-0x0000000000400000-0x0000000000417000-memory.dmp
          Filesize

          92KB

        • memory/1952-2008-0x0000000000230000-0x0000000000247000-memory.dmp
          Filesize

          92KB

        • memory/1952-2007-0x0000000000230000-0x0000000000247000-memory.dmp
          Filesize

          92KB

        • memory/2092-1405-0x0000000000880000-0x0000000000DB8000-memory.dmp
          Filesize

          5.2MB