Analysis

  • max time kernel
    47s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09/04/2023, 10:52

General

  • Target

    calc.exe

  • Size

    27KB

  • MD5

    5da8c98136d98dfec4716edd79c7145f

  • SHA1

    ed13af4a0a754b8daee4929134d2ff15ebe053cd

  • SHA256

    58189cbd4e6dc0c7d8e66b6a6f75652fc9f4afc7ce0eba7d67d8c3feb0d5381f

  • SHA512

    6e2b067760ec178cdcc4df04c541ce6940fc2a0cdd36f57f4d6332e38119dbc5e24eb67c11d2c8c8ffeed43533c2dd8b642d2c7c997c392928091b5ccce7582a

  • SSDEEP

    384:Otj8FKzuRxmeWCJxhd2WS/YWyiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiLiiiB:QXif4CbPQ7

Score
8/10
upx

Malware Config

Signatures

  • Downloads MZ/PE file
  • UPX packed file 48 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 2 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\calc.exe
    "C:\Users\Admin\AppData\Local\Temp\calc.exe"
    1⤵
    • Modifies registry class
    PID:452
  • C:\Windows\system32\OpenWith.exe
    C:\Windows\system32\OpenWith.exe -Embedding
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1216
  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3752
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe"
      2⤵
      • Checks processor information in registry
      • Modifies registry class
      • NTFS ADS
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1208
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1208.0.202648820\947958901" -parentBuildID 20221007134813 -prefsHandle 1828 -prefMapHandle 1820 -prefsLen 20812 -prefMapSize 232645 -appDir "C:\Program Files\Mozilla Firefox\browser" - {0fb3d8ea-1d12-4934-b12b-d034a7243e24} 1208 "\\.\pipe\gecko-crash-server-pipe.1208" 1908 26de72eb958 gpu
        3⤵
          PID:4412
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1208.1.1261607289\1224714546" -parentBuildID 20221007134813 -prefsHandle 2296 -prefMapHandle 2292 -prefsLen 20848 -prefMapSize 232645 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {368ea17d-157f-4061-8702-998885ddfa38} 1208 "\\.\pipe\gecko-crash-server-pipe.1208" 2308 26dda372e58 socket
          3⤵
            PID:1272
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1208.2.2114515220\826372961" -childID 1 -isForBrowser -prefsHandle 3024 -prefMapHandle 3040 -prefsLen 20931 -prefMapSize 232645 -jsInitHandle 1468 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5b6727ce-819c-4c87-a3d9-b610a6a75881} 1208 "\\.\pipe\gecko-crash-server-pipe.1208" 3012 26deaebb458 tab
            3⤵
              PID:3344
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1208.3.217322277\1592291902" -childID 2 -isForBrowser -prefsHandle 3480 -prefMapHandle 1128 -prefsLen 26441 -prefMapSize 232645 -jsInitHandle 1468 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2fcd65f8-de88-4b7f-81c0-03c1451217af} 1208 "\\.\pipe\gecko-crash-server-pipe.1208" 2344 26dda370a58 tab
              3⤵
                PID:2692
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1208.4.1584147604\1249950879" -childID 3 -isForBrowser -prefsHandle 3792 -prefMapHandle 3788 -prefsLen 26441 -prefMapSize 232645 -jsInitHandle 1468 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {81e844cc-bd9a-481f-95ed-66cd11b2776d} 1208 "\\.\pipe\gecko-crash-server-pipe.1208" 3740 26deb4f7358 tab
                3⤵
                  PID:4644
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1208.6.2116765775\1111906393" -childID 5 -isForBrowser -prefsHandle 5156 -prefMapHandle 5160 -prefsLen 26500 -prefMapSize 232645 -jsInitHandle 1468 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a86b940e-ab27-4bae-8d84-dbf08343d5e3} 1208 "\\.\pipe\gecko-crash-server-pipe.1208" 5140 26ded380958 tab
                  3⤵
                    PID:2168
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1208.7.2128988503\350590132" -childID 6 -isForBrowser -prefsHandle 5136 -prefMapHandle 5144 -prefsLen 26500 -prefMapSize 232645 -jsInitHandle 1468 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8cd332da-0e78-4e63-9287-96b8dd217180} 1208 "\\.\pipe\gecko-crash-server-pipe.1208" 5240 26ded8f4858 tab
                    3⤵
                      PID:4160
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1208.5.484138438\2120912443" -childID 4 -isForBrowser -prefsHandle 5016 -prefMapHandle 5036 -prefsLen 26500 -prefMapSize 232645 -jsInitHandle 1468 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {47ae0482-56b0-4601-99e7-49e3c4532d78} 1208 "\\.\pipe\gecko-crash-server-pipe.1208" 5020 26dda369958 tab
                      3⤵
                        PID:4656
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1208.8.1303596354\1705353909" -childID 7 -isForBrowser -prefsHandle 5712 -prefMapHandle 5704 -prefsLen 26579 -prefMapSize 232645 -jsInitHandle 1468 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {41205471-940c-4b8a-9ffd-bda773fb0958} 1208 "\\.\pipe\gecko-crash-server-pipe.1208" 5700 26debcec558 tab
                        3⤵
                          PID:1236
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1208.9.122940504\1759181918" -childID 8 -isForBrowser -prefsHandle 6000 -prefMapHandle 5996 -prefsLen 26771 -prefMapSize 232645 -jsInitHandle 1468 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c6287c68-1809-45d7-967a-7f1cb797df9a} 1208 "\\.\pipe\gecko-crash-server-pipe.1208" 6012 26dda363b58 tab
                          3⤵
                            PID:1580
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1208.10.886288353\244610195" -parentBuildID 20221007134813 -prefsHandle 6192 -prefMapHandle 6200 -prefsLen 26771 -prefMapSize 232645 -appDir "C:\Program Files\Mozilla Firefox\browser" - {74c880a1-87d0-4e77-a375-6da6ea3d64de} 1208 "\\.\pipe\gecko-crash-server-pipe.1208" 6184 26def233458 rdd
                            3⤵
                              PID:3764
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1208.11.974749424\676390652" -childID 9 -isForBrowser -prefsHandle 6460 -prefMapHandle 6436 -prefsLen 26771 -prefMapSize 232645 -jsInitHandle 1468 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ece9e220-92bd-45cc-92e4-9a474bf77f3c} 1208 "\\.\pipe\gecko-crash-server-pipe.1208" 6448 26def114758 tab
                              3⤵
                                PID:5840
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1208.12.243706608\675347132" -childID 10 -isForBrowser -prefsHandle 5004 -prefMapHandle 5124 -prefsLen 27036 -prefMapSize 232645 -jsInitHandle 1468 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1d3fa4eb-ac52-44c9-9d3d-4b42ab0da1c0} 1208 "\\.\pipe\gecko-crash-server-pipe.1208" 4772 26defda0d58 tab
                                3⤵
                                  PID:5392
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1208.15.593306068\458129363" -childID 13 -isForBrowser -prefsHandle 10496 -prefMapHandle 7864 -prefsLen 27076 -prefMapSize 232645 -jsInitHandle 1468 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7cf0fd55-cb21-45fe-9b59-96218b209c1b} 1208 "\\.\pipe\gecko-crash-server-pipe.1208" 10488 26df0a5e458 tab
                                  3⤵
                                    PID:3916
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1208.14.1513269600\1912642272" -childID 12 -isForBrowser -prefsHandle 7872 -prefMapHandle 7868 -prefsLen 27076 -prefMapSize 232645 -jsInitHandle 1468 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8da49902-da8e-4b3a-b71e-f8677ce8ecb3} 1208 "\\.\pipe\gecko-crash-server-pipe.1208" 7884 26df0a5ff58 tab
                                    3⤵
                                      PID:4848
                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1208.13.1302951736\785745782" -childID 11 -isForBrowser -prefsHandle 10516 -prefMapHandle 8124 -prefsLen 27076 -prefMapSize 232645 -jsInitHandle 1468 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1f4b7241-648c-4d4e-8e24-aa6161a30704} 1208 "\\.\pipe\gecko-crash-server-pipe.1208" 7972 26df0a5d858 tab
                                      3⤵
                                        PID:4580
                                      • C:\Users\Admin\Downloads\OperaGXSetup.exe
                                        "C:\Users\Admin\Downloads\OperaGXSetup.exe"
                                        3⤵
                                          PID:4124
                                          • C:\Users\Admin\Downloads\OperaGXSetup.exe
                                            C:\Users\Admin\Downloads\OperaGXSetup.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktopGX --annotation=ver=97.0.4719.61 --initial-client-data=0x2f4,0x2f8,0x2fc,0x2d4,0x300,0x7529b3f0,0x7529b400,0x7529b40c
                                            4⤵
                                              PID:6116
                                            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\OperaGXSetup.exe
                                              "C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\OperaGXSetup.exe" --version
                                              4⤵
                                                PID:5444
                                              • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202304091254141\assistant\Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe
                                                "C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202304091254141\assistant\Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe"
                                                4⤵
                                                  PID:6036
                                                • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202304091254141\assistant\assistant_installer.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202304091254141\assistant\assistant_installer.exe" --version
                                                  4⤵
                                                    PID:1516
                                                    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202304091254141\assistant\assistant_installer.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202304091254141\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktopGX --annotation=ver=73.0.3856.382 --initial-client-data=0x26c,0x270,0x274,0x248,0x278,0xad4f48,0xad4f58,0xad4f64
                                                      5⤵
                                                        PID:4172
                                                  • C:\Users\Admin\Downloads\OperaGXSetup.exe
                                                    "C:\Users\Admin\Downloads\OperaGXSetup.exe"
                                                    3⤵
                                                      PID:5984
                                                      • C:\Users\Admin\Downloads\OperaGXSetup.exe
                                                        C:\Users\Admin\Downloads\OperaGXSetup.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktopGX --annotation=ver=97.0.4719.61 --initial-client-data=0x2ec,0x2f0,0x2f4,0x2c8,0x2f8,0x72a9b3f0,0x72a9b400,0x72a9b40c
                                                        4⤵
                                                          PID:6136
                                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\OperaGXSetup.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\OperaGXSetup.exe" --version
                                                          4⤵
                                                            PID:4336
                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1208.16.342971401\572054930" -childID 14 -isForBrowser -prefsHandle 10248 -prefMapHandle 5464 -prefsLen 27268 -prefMapSize 232645 -jsInitHandle 1468 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b1bd8697-5b34-4047-bfe0-6c1e8bdfd6e8} 1208 "\\.\pipe\gecko-crash-server-pipe.1208" 5832 26df0c09258 tab
                                                          3⤵
                                                            PID:6064
                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1208.17.207934515\1385263539" -childID 15 -isForBrowser -prefsHandle 4936 -prefMapHandle 10068 -prefsLen 27268 -prefMapSize 232645 -jsInitHandle 1468 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2eebcebf-e6db-41b9-864d-f3b493ba8f91} 1208 "\\.\pipe\gecko-crash-server-pipe.1208" 5304 26df0ed5d58 tab
                                                            3⤵
                                                              PID:5468
                                                            • C:\Users\Admin\Downloads\OperaSetup.exe
                                                              "C:\Users\Admin\Downloads\OperaSetup.exe"
                                                              3⤵
                                                                PID:5940
                                                                • C:\Users\Admin\Downloads\OperaSetup.exe
                                                                  C:\Users\Admin\Downloads\OperaSetup.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=97.0.4719.63 --initial-client-data=0x2f4,0x2f8,0x2fc,0x2d0,0x300,0x72b433e0,0x72b433f0,0x72b433fc
                                                                  4⤵
                                                                    PID:5096
                                                                  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\OperaSetup.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\OperaSetup.exe" --version
                                                                    4⤵
                                                                      PID:628
                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1208.19.1238964843\741620920" -childID 17 -isForBrowser -prefsHandle 3660 -prefMapHandle 7900 -prefsLen 27268 -prefMapSize 232645 -jsInitHandle 1468 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9eef7f3a-3364-4b79-aaeb-df0488ccf6e2} 1208 "\\.\pipe\gecko-crash-server-pipe.1208" 6364 26ded8f7b58 tab
                                                                    3⤵
                                                                      PID:5352
                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1208.20.162972384\878150434" -childID 18 -isForBrowser -prefsHandle 5464 -prefMapHandle 5148 -prefsLen 27268 -prefMapSize 232645 -jsInitHandle 1468 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4e54e9f3-e0df-4083-8668-ca8f04a9a110} 1208 "\\.\pipe\gecko-crash-server-pipe.1208" 10120 26ded8f6f58 tab
                                                                      3⤵
                                                                        PID:5292
                                                                      • C:\Users\Admin\Downloads\OperaSetup(1).exe
                                                                        "C:\Users\Admin\Downloads\OperaSetup(1).exe"
                                                                        3⤵
                                                                          PID:2504
                                                                          • C:\Users\Admin\Downloads\OperaSetup(1).exe
                                                                            C:\Users\Admin\Downloads\OperaSetup(1).exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=97.0.4719.63 --initial-client-data=0x2f4,0x2f8,0x2fc,0x2d0,0x300,0x72b233e0,0x72b233f0,0x72b233fc
                                                                            4⤵
                                                                              PID:5812
                                                                            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\OperaSetup(1).exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\OperaSetup(1).exe" --version
                                                                              4⤵
                                                                                PID:4524
                                                                              • C:\Users\Admin\Downloads\OperaSetup(1).exe
                                                                                "C:\Users\Admin\Downloads\OperaSetup(1).exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=1 --general-interests=1 --general-location=1 --personalized-content=1 --personalized-ads=1 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --server-tracking-data=server_tracking_data --initial-pid=2504 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20230409125509" --session-guid=1ad37cd1-e1f6-4f94-b0f6-4cde3d23285b --server-tracking-blob=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 --desktopshortcut=1 --wait-for-package --initial-proc-handle=FC07000000000000
                                                                                4⤵
                                                                                  PID:3372
                                                                                  • C:\Users\Admin\Downloads\OperaSetup(1).exe
                                                                                    C:\Users\Admin\Downloads\OperaSetup(1).exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=97.0.4719.63 --initial-client-data=0x300,0x304,0x308,0x2d0,0x30c,0x713233e0,0x713233f0,0x713233fc
                                                                                    5⤵
                                                                                      PID:5220
                                                                                  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202304091255091\assistant\Assistant_96.0.4693.50_Setup.exe_sfx.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202304091255091\assistant\Assistant_96.0.4693.50_Setup.exe_sfx.exe"
                                                                                    4⤵
                                                                                      PID:2104
                                                                                    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202304091255091\assistant\assistant_installer.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202304091255091\assistant\assistant_installer.exe" --version
                                                                                      4⤵
                                                                                        PID:3308
                                                                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202304091255091\assistant\assistant_installer.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202304091255091\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=96.0.4693.50 --initial-client-data=0x288,0x28c,0x290,0x264,0x294,0xb96c28,0xb96c38,0xb96c44
                                                                                          5⤵
                                                                                            PID:2588
                                                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1208.18.1361404016\47616683" -childID 16 -isForBrowser -prefsHandle 10036 -prefMapHandle 5552 -prefsLen 27268 -prefMapSize 232645 -jsInitHandle 1468 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {63d381c7-29be-48bb-8d4a-c7c9a13c5cbe} 1208 "\\.\pipe\gecko-crash-server-pipe.1208" 5284 26debcec258 tab
                                                                                        3⤵
                                                                                          PID:5296
                                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1208.21.1531135232\1648491318" -childID 19 -isForBrowser -prefsHandle 5956 -prefMapHandle 5052 -prefsLen 27268 -prefMapSize 232645 -jsInitHandle 1468 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2166c9d5-2aa1-4bc4-bdcc-76ec6b978309} 1208 "\\.\pipe\gecko-crash-server-pipe.1208" 5988 26deafbeb58 tab
                                                                                          3⤵
                                                                                            PID:5528
                                                                                          • C:\Users\Admin\Downloads\OperaSetup(1).exe
                                                                                            "C:\Users\Admin\Downloads\OperaSetup(1).exe"
                                                                                            3⤵
                                                                                              PID:5228
                                                                                              • C:\Users\Admin\Downloads\OperaSetup(1).exe
                                                                                                C:\Users\Admin\Downloads\OperaSetup(1).exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=97.0.4719.63 --initial-client-data=0x2d8,0x2dc,0x2e0,0x2b4,0x2e4,0x713233e0,0x713233f0,0x713233fc
                                                                                                4⤵
                                                                                                  PID:4180
                                                                                                • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\OperaSetup(1).exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\OperaSetup(1).exe" --version
                                                                                                  4⤵
                                                                                                    PID:6008

                                                                                            Network

                                                                                            MITRE ATT&CK Enterprise v6

                                                                                            Replay Monitor

                                                                                            Loading Replay Monitor...

                                                                                            Downloads

                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\50CD3D75D026C82E2E718570BD6F44D0_4951C995B7E4D893C4215525FE046100

                                                                                              Filesize

                                                                                              313B

                                                                                              MD5

                                                                                              d07a00f8047236c76fbb8045552b1d40

                                                                                              SHA1

                                                                                              2ecfbf60875064a9b7e2a226d668c7e33e2f2386

                                                                                              SHA256

                                                                                              7ebfa1c1c58d63b94dcf6df9f6133ca45ee025eb886ed5dfff9ecb3de53ed0a5

                                                                                              SHA512

                                                                                              8ca62d2f572de4c4dbcaaf633cd32bffb43f9086d21d1d86628bab6f80ba015e59dd50d7c6583526e5d7aebee06fbec2394bffb3d0898b6806c52a97f91771b2

                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\698460A0B6E60F2F602361424D832905_8BB23D43DE574E82F2BEE0DF0EC47EEB

                                                                                              Filesize

                                                                                              471B

                                                                                              MD5

                                                                                              30ff471c20b4b0d5730e8ad86dc14a0a

                                                                                              SHA1

                                                                                              81f4d1bcec11da40c3efa947f4e2383e6e3809e5

                                                                                              SHA256

                                                                                              bf2ac7880c08179755caa1bb6ff8a51d5b04ddc4e8d58a9376c2646b20c6c258

                                                                                              SHA512

                                                                                              d3c7f8622ef6cba922d95ccbfcd846d3950dabdec3d04a7beaf53e14b654c01982e8d7ba7f6e601a8e21232b6e3eb92999a866b6e67bdee64983a04ae859ffe2

                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27

                                                                                              Filesize

                                                                                              1KB

                                                                                              MD5

                                                                                              75fd5810ec0cf19324275a665c1a6195

                                                                                              SHA1

                                                                                              a91d5adfa878f7428b6c96325420b4d1cd06aef8

                                                                                              SHA256

                                                                                              5a0aafee85c32e5c2f381b231aa09645198f885784d3369c48d469688368b7a4

                                                                                              SHA512

                                                                                              3e13664cbf483946c8c202713d691f7f7eed4dd5043370b3dfc1809f15179da24184c53b9b793a62165b00bdf7bf3f56a69a65af9d53d091223c3294ec985b67

                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_B514E3306E9B5CC22C1D3DB90570477A

                                                                                              Filesize

                                                                                              471B

                                                                                              MD5

                                                                                              41a3d58525884dc907fec267491d9389

                                                                                              SHA1

                                                                                              75a1344fbc4d0c9173d055f63de31e25780d6316

                                                                                              SHA256

                                                                                              11c6e885d90d0ef7965647e027b04276648e85e49e75d991e8d5f16e8ded421b

                                                                                              SHA512

                                                                                              8a1fd1df3e904fa5d2b5fdd37a23ba187d04301fc4468af946ceecdb1d314a07c217b092294c5486dc35fbc7277f161afb372b8d6f3e3681d0b99f954264ed59

                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B398B80134F72209547439DB21AB308D_ADE4E4D3A3BCBCA5C39C54D362D88565

                                                                                              Filesize

                                                                                              471B

                                                                                              MD5

                                                                                              f4ce1cd74547c6a1d0ec3dc2bbe51aec

                                                                                              SHA1

                                                                                              a1bd28f325c8f05b0005fa5e3f4ba2370db967d2

                                                                                              SHA256

                                                                                              44b430c052fc92fe5f9161ff41b96091fe806c3276f44ee74757953d89c9ac38

                                                                                              SHA512

                                                                                              8bf1eb4391df0e8e1f678a14428a19a3eae58b87ff02e125cff174e9ff1cd9e78f3f15b703890e8ee3526c29995cd2d6d9a7671164be9cd044665b71a7653cbf

                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C8E534EE129F27D55460CE17FD628216_1130D9B25898B0DB0D4F04DC5B93F141

                                                                                              Filesize

                                                                                              727B

                                                                                              MD5

                                                                                              5000412a4eb22d95afd2b45e5c372952

                                                                                              SHA1

                                                                                              7334379a5878f1c9c6c5279378aa3babe437dc5c

                                                                                              SHA256

                                                                                              d7480e681c32aef5d55c9ddb2c02ef71de2f0fb10cd5213cbe14b524ac8cbb47

                                                                                              SHA512

                                                                                              ba65565faaf2c92ebb0b6e96fc39648011a6e941ca6a8e1fd36c7ffca93c7b661848a9cf1a70568f5557c870f0b7bc0ad117af5748fb1ef387b53329e564b778

                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\50CD3D75D026C82E2E718570BD6F44D0_4951C995B7E4D893C4215525FE046100

                                                                                              Filesize

                                                                                              400B

                                                                                              MD5

                                                                                              8e04fc879e69a42b89723557b415344b

                                                                                              SHA1

                                                                                              93640edae9a26aa6981755803d6a15580c3252d7

                                                                                              SHA256

                                                                                              3f3b55e6010d23b5f462d65d752716c56f0ae53dadee593cc102b8360b524cdb

                                                                                              SHA512

                                                                                              fffc7432b33e19a432b3a8060573a8a9ebb9b2e10141e431f8d275aa5f6199efd3ac8632c7fdcb492c3941dc377f21649f3cbc8da69c82bdf63a7d1431a01df7

                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\698460A0B6E60F2F602361424D832905_8BB23D43DE574E82F2BEE0DF0EC47EEB

                                                                                              Filesize

                                                                                              400B

                                                                                              MD5

                                                                                              0513543a69ea28ac5b6ef05aeda2649b

                                                                                              SHA1

                                                                                              c32fd6b5ac7c331a1debbe52f416f035fad340a7

                                                                                              SHA256

                                                                                              f54427da1dd92e99a950721419bee0b63a15089b3e12a2d970d6b4381898e51d

                                                                                              SHA512

                                                                                              cb9d508ad7865ff6ace4bf8d274d015694d232c599d1fed9547e5bc9a8d6143abdb7f5a80cb7a64cf5f330dc7c65a49ecf7043665a4b81bc8020c3763b8e7a51

                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27

                                                                                              Filesize

                                                                                              438B

                                                                                              MD5

                                                                                              e6f50afc2fe3e99847d68478e49860a0

                                                                                              SHA1

                                                                                              f22cd6ed0c712cbe624350dae28ccac0f897f7de

                                                                                              SHA256

                                                                                              522d6a77afd592d439454163a13e800b7a691c715e1a82a7e8fbabaacf921f4f

                                                                                              SHA512

                                                                                              879e0f75b2cdf5e094cf15b00f72262822d94a88c0b86d230c9d1894dfd49242a7d7119c3cc43d4798688b526bcf7033cc9a4bf7a82b4e098d673dba43197fc7

                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_B514E3306E9B5CC22C1D3DB90570477A

                                                                                              Filesize

                                                                                              434B

                                                                                              MD5

                                                                                              71f1c75d71125aba6218d18dafc6a4fd

                                                                                              SHA1

                                                                                              b601a66e1dd72f1c8a9b1ba0f2020c84ebb48001

                                                                                              SHA256

                                                                                              91fc2828c4f100f7f61c568dc19bbbecb7d9ecf34a1d92eee973c66620dd93b6

                                                                                              SHA512

                                                                                              0c32b408e4696fafef5976806145e2e14f80b20f20b4ebf986c6981095d5061a7bdaa9331d1ec79dc16cc967b66d86c374307f5fa5dac72227561a74856dd5f3

                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B398B80134F72209547439DB21AB308D_ADE4E4D3A3BCBCA5C39C54D362D88565

                                                                                              Filesize

                                                                                              434B

                                                                                              MD5

                                                                                              1bd369fae65f34d9fb768c4030a429ad

                                                                                              SHA1

                                                                                              6925a9c448e72831ced14f3f5cb433aed15bc75a

                                                                                              SHA256

                                                                                              d3eaf6420e353c2cc05d4b8e8b38b25dfa9048a2bb5ef790059cd5a39ccb5b8a

                                                                                              SHA512

                                                                                              d7adf42b26f0ab639c22ed5b86e7fe5e30fd410755b493c68273d101e17ec992af8242b639750d4823dc61879c9e35e0d9c950a24eb35c27dce4d3cc5d0d0327

                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C8E534EE129F27D55460CE17FD628216_1130D9B25898B0DB0D4F04DC5B93F141

                                                                                              Filesize

                                                                                              442B

                                                                                              MD5

                                                                                              36bc0746e0ec7bc3ce813f977e7c954f

                                                                                              SHA1

                                                                                              8b128badfa12b2e5ecd37a119d18dc186ddc8cb7

                                                                                              SHA256

                                                                                              70d8a4a288b820314a3b9d0447beb688ad65b94712331a8369d5566dbf3b89dd

                                                                                              SHA512

                                                                                              6bd0b335e89a306dc7b2f4fc86860bfac685b57bd044a5e31dc4c8878c0eafac8c9397de1e199d367955606e70e199a9b222d18b0207f9e7c31dc55c6667331e

                                                                                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jesyn8dv.default-release\activity-stream.discovery_stream.json.tmp

                                                                                              Filesize

                                                                                              136KB

                                                                                              MD5

                                                                                              ebc527096b8600b8404f81119f430a4f

                                                                                              SHA1

                                                                                              5abb7cda4f148a31711fd15ab7d45aa8a3da2893

                                                                                              SHA256

                                                                                              c7571644d489567d417a7d8d52643c7a5f217dba0cd28bad52c4b1e9145fb2c2

                                                                                              SHA512

                                                                                              8c653bef5ab8b60aa5adc709cdac2798c2d25f8fc3cfb44bdd956a16a6b43300f70d90f93ef6ed5c441d4f9118ce2cb239e33b4e4d28d422ed2d72b6cc280595

                                                                                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jesyn8dv.default-release\cache2\doomed\10261

                                                                                              Filesize

                                                                                              13KB

                                                                                              MD5

                                                                                              afcaa10ec3bb1e01e21e79d4c08d0af0

                                                                                              SHA1

                                                                                              e71f74f7dd079a1720aa4e5e3060dac63709e2c0

                                                                                              SHA256

                                                                                              22000a3aef2288035193e31e43304509a32fccbb0d87dcc1426a5b1744123534

                                                                                              SHA512

                                                                                              43d5066d5ddaec325420b8c80063abf8a2f6d07ae5725653f3fde90ede5a254d54d384580b4c2ff289de96acd83df1f1fb69717bca7ecd11175249ea857e2132

                                                                                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jesyn8dv.default-release\cache2\doomed\13292

                                                                                              Filesize

                                                                                              38KB

                                                                                              MD5

                                                                                              a19199a0891eb93176ff71adf5b5155f

                                                                                              SHA1

                                                                                              8dc7d5e31e0b1daf3640f0d3c4c15d2ae2373821

                                                                                              SHA256

                                                                                              ceb6762f0326b42536b9d72987604d78573ee28f9b888320c2d1af55ed24be58

                                                                                              SHA512

                                                                                              ee4ab18de1c5ec11524074e9ba9b048d9331417b6f0ed9b6d046cfc975c2d29b4cacdd5453f628b9d64e13386ed6c1e7c9cb8088e288de53808d929bf6378222

                                                                                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jesyn8dv.default-release\cache2\doomed\15660

                                                                                              Filesize

                                                                                              91KB

                                                                                              MD5

                                                                                              2b02834a9952c92a9799fe40337b51f3

                                                                                              SHA1

                                                                                              3f0a75c837f933580e7b35a558da60c482a93d8a

                                                                                              SHA256

                                                                                              816ee63b748fdf77c7ae5bdbf934e5dc7563e99011e14c65224839eca210e4f1

                                                                                              SHA512

                                                                                              80059fa91949894045cd48edbc704fa96a33420437c07f4445dda56715ad8edaec14a34c9609e5d5d4f337e270480ab1ec09ae5fbfd34e68d69942f3ef4dcc4c

                                                                                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jesyn8dv.default-release\cache2\doomed\20972

                                                                                              Filesize

                                                                                              91KB

                                                                                              MD5

                                                                                              34fc49b0e727c5dd82b5576097907f6f

                                                                                              SHA1

                                                                                              08b1136ccff9c52c0820dac9b18e845c507c8a56

                                                                                              SHA256

                                                                                              7d235f5a801cdc2c1b011e16c6d772db2bdb98f09abcb2097d9631d514cd90f9

                                                                                              SHA512

                                                                                              1d5e038ed65e7fbdc6889150b8583234db187249b3576c96156004ce9f4bc8b322ee0d6c13710651ff2468065e4cef07a542545de8494f30de65b08393496fa2

                                                                                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jesyn8dv.default-release\cache2\doomed\22296

                                                                                              Filesize

                                                                                              13KB

                                                                                              MD5

                                                                                              be625570bf96a5a57c2416715db430a5

                                                                                              SHA1

                                                                                              e688d41683364d9e8d418c35e5f894d9052dfe12

                                                                                              SHA256

                                                                                              f8c153635088f4cf21f793a9750603a2d1505805e21e7dbed6c264629a0aa775

                                                                                              SHA512

                                                                                              e81b909119c2ec0652d0fcd2d8dc0f88775db08b4152cbe0dc27589d2445768c759757c3a051d611e6fce958d6cbf4156457a570c668b768a9f630cf2386dfde

                                                                                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jesyn8dv.default-release\cache2\doomed\25891

                                                                                              Filesize

                                                                                              20KB

                                                                                              MD5

                                                                                              a5fb79eea175e92a6f1d49dfeadb6802

                                                                                              SHA1

                                                                                              8a86313c91ec942d28c91aef216cec4253098768

                                                                                              SHA256

                                                                                              5e078b3ae6b3915e64a944d4655f2c912a064236f8ec4f5f51a1e3953b15de4e

                                                                                              SHA512

                                                                                              89ab46dfc4bf95504898aa433682d7c16a6f6f431ac8f993e823bc9d54f8d3ec2a9561fdbe4c0f06e6bccd03054175dbdc5ed9b0cce25b6c7f96ed815d16e235

                                                                                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jesyn8dv.default-release\cache2\doomed\26534

                                                                                              Filesize

                                                                                              7KB

                                                                                              MD5

                                                                                              433c5e9b8316f8550ee026bac1458dd2

                                                                                              SHA1

                                                                                              f58034caaed03a5e359deb56cc766e52cde01f43

                                                                                              SHA256

                                                                                              cfe84a5fd8b7cc85854365ae03c5bc185e6a166821f50a42bfc835490fb96a02

                                                                                              SHA512

                                                                                              44e5001f0ae2867d5e1648755bfae145b6708e5640ccaea9b190b1926cb4ae543ffac95e1f59c6989aaaf28565568eb0815033bba1d43bc0e9f45f1709e7de4f

                                                                                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jesyn8dv.default-release\cache2\doomed\29171

                                                                                              Filesize

                                                                                              19KB

                                                                                              MD5

                                                                                              d7eb20019a113adda54c130e761ffe33

                                                                                              SHA1

                                                                                              c6d56a616752e7476985cb0e9b408b2328dca2ef

                                                                                              SHA256

                                                                                              7874a8c3ede4cbbd1b73b5bc4dd33ce6570eb632968e60c55ec91786ed8cb53c

                                                                                              SHA512

                                                                                              e6b88f6c284121853170a4b0a9d1f5537fc17d5845d2d81e658ea66d062461af3a2306472969042fa1617b1c9b13fa58cdc22b1fe14fe9bc1d91e6ccd1d5c3b7

                                                                                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jesyn8dv.default-release\cache2\doomed\29488

                                                                                              Filesize

                                                                                              13KB

                                                                                              MD5

                                                                                              4c88b3b10474f10dd7ec2533c05ab094

                                                                                              SHA1

                                                                                              dbcbc48996716d2fc02739e30c150d33283f3e19

                                                                                              SHA256

                                                                                              8206ca30f100a65e7a7c9541718d6d733ff6a2e5552729ac54ce49f6676dd083

                                                                                              SHA512

                                                                                              edafad6853efe83d7652ce90084840f14b3f0c48a02a0a29444cbf61ec4058aea1838749b8ea7284674bbcbd500dcc56e7e70076c5d169bd2c43398f4db37a70

                                                                                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jesyn8dv.default-release\cache2\doomed\30833

                                                                                              Filesize

                                                                                              13KB

                                                                                              MD5

                                                                                              4e03f669ee919c0a0a6fb1fe90322396

                                                                                              SHA1

                                                                                              2a5ac6a6d53b27c2bdd4ee62cd9dcc8326ca3ae1

                                                                                              SHA256

                                                                                              d2efe26a50609f23f1151e69f712fdb87026fcdc0a15d5724cb8f8b97bca5cbe

                                                                                              SHA512

                                                                                              fb539f1be04f878ab8c021933b5f1fce16ec84256fede6e00e51465793dcc91e50167ca0eb91a2d15e62d07a24facfb91ed4cbda9e663f9ff295b9a368fbc6ec

                                                                                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jesyn8dv.default-release\cache2\doomed\7044

                                                                                              Filesize

                                                                                              13KB

                                                                                              MD5

                                                                                              1b6d91a6f2070dad210608901235260e

                                                                                              SHA1

                                                                                              db706c5ac6506ba40c604396ee1dc45bb91cae21

                                                                                              SHA256

                                                                                              aa84cb1157e86972a47edbe30ddcd87ec2e0fcb00316a8a75bb1013983a0ec14

                                                                                              SHA512

                                                                                              3a2e2c7d18036205ff13cfc2e4e6352627916559cf48d540fa7517fb999c229e91005d41f565560567034d369f4805a0f51b636f7da97cc0bf60d84df5592583

                                                                                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jesyn8dv.default-release\cache2\doomed\8187

                                                                                              Filesize

                                                                                              91KB

                                                                                              MD5

                                                                                              055b4ea67b609e6446c690c4836f8e60

                                                                                              SHA1

                                                                                              d355548047766ce508b6d3dea59029590cb3c05a

                                                                                              SHA256

                                                                                              ad04f99cca4adf3e2c88a5a37a1964ed5aca45e345e6c63b6aa52b09b3d9e666

                                                                                              SHA512

                                                                                              a697fb3c8bacc83ea1c29271563746bf4420bb3efdfd59e8c600eaf519b8f0cbd8e229b641d27add750cd8734b56699d6d02e234d387d0fb3116f8723285b50f

                                                                                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jesyn8dv.default-release\cache2\doomed\98

                                                                                              Filesize

                                                                                              118KB

                                                                                              MD5

                                                                                              eb7649ec48cf8ad33cff442646d0b5c6

                                                                                              SHA1

                                                                                              f1cdd1f3bfb3dabd1dea6eb19b4af75ef4bad174

                                                                                              SHA256

                                                                                              fdd596f641f13d735b2b4d421ef8934b6561e27b006898a1e9feddcec91b0f34

                                                                                              SHA512

                                                                                              907eaa74c6ed4d9c20df5993ffa327f55ed2f1c780115fb11f201ac6e13eeabf7276bfa8295b1544ee8bc6e438955001b5d18d65150241aee7146743bb283284

                                                                                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jesyn8dv.default-release\cache2\entries\0B3CDA42E6D68D423AD3201A46B3DC0645FB7E2D

                                                                                              Filesize

                                                                                              73KB

                                                                                              MD5

                                                                                              4c0623f0bf73d5214abb4473df854623

                                                                                              SHA1

                                                                                              ab23a0971e594e1ba28ca86b272d4ad89b4af6cd

                                                                                              SHA256

                                                                                              f0e8ad71a8ed77d628a6be913c6938eb6340069e5d28b1decf2eecc9264c261d

                                                                                              SHA512

                                                                                              8fd0753ffd20a8c38b314653c1e1318d490b1f79f7ae5a560e8b749cf16e495e4ba74e13229f4f594d6daa3406eabda42a280efe1c56b08eb7b3b3c07c3f3211

                                                                                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jesyn8dv.default-release\cache2\entries\18EE2F533222307B612CAFEA742E786EB2CF6EA6

                                                                                              Filesize

                                                                                              37KB

                                                                                              MD5

                                                                                              42f0811fb2ecf265cfa8704db7001eb3

                                                                                              SHA1

                                                                                              cf1b8690b20a6faa93236f2ca78bd33940c5ea37

                                                                                              SHA256

                                                                                              7530264b7f2ecc6cc38dc871e709df57325955c292ddb0d7b78cc4187134a66b

                                                                                              SHA512

                                                                                              8018c4395069974dd8ced41d9ceb88143e4fa4824ec964feb367b7d195b20b4b7564726068f43d552bdf7ff1e6ca77a1b321bcc086c1b61b6026a9d7edb84f6d

                                                                                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jesyn8dv.default-release\cache2\entries\1D7835F7559AD8325A8AD92CA242D3488512E9E2

                                                                                              Filesize

                                                                                              16KB

                                                                                              MD5

                                                                                              c2a7322262c5496909f3cdd2560edca7

                                                                                              SHA1

                                                                                              98f79665eb7f200d26c6be3d45c61f70884c2c92

                                                                                              SHA256

                                                                                              181c488618c5253cc09ccb32e38c3a8b856a2a055499f91fa6adef747d4fd0c5

                                                                                              SHA512

                                                                                              da1509fa82f9519f9ff94104c9fc792de5fbf675d4752a49d00840b15bc4ce49fbdb59de0ebe5a5d95fa0f3c6de769b13d2f7174a558ba991ef39600d0327eaf

                                                                                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jesyn8dv.default-release\cache2\entries\2BA8D50BAAB027C18285F56256934D05B106DD59

                                                                                              Filesize

                                                                                              28KB

                                                                                              MD5

                                                                                              fa8d061d12e90cefc1b5cc10cf0bfe95

                                                                                              SHA1

                                                                                              04635379bd514ae8a913d937073f2ee2c310ef4c

                                                                                              SHA256

                                                                                              10d025122f2896339d7269469a50d482f340dc9d4aa1e4df1f8efa3088f3c12b

                                                                                              SHA512

                                                                                              3a80dd0234a08f446e6ecd6b9b9ad63cda824da7ae019b5b7f4a6bc340da8bd8c7000bb5f815595c8fb08ac470033f0256db1032de3b9ce3492682ad71c43397

                                                                                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jesyn8dv.default-release\cache2\entries\6DE085D6754FE4EDB0180DEA5EC72B48A1369A54

                                                                                              Filesize

                                                                                              18KB

                                                                                              MD5

                                                                                              b7c2c2cde6fc01f78ce3edc1e5b6b926

                                                                                              SHA1

                                                                                              f89c5b49aa2ce6018a226608dfb9f3380cbaf13f

                                                                                              SHA256

                                                                                              c67ca79a3ca0b1f448c214d8467da1adee59d388411e0a87033b971e9b1d266a

                                                                                              SHA512

                                                                                              817098aa63533aef7b2f9f6166a03d8c3a70e54955415ef317f558d8c156562c7d020c00537f9273a33054d1b4b57d084b7c12fa16d10ddd9e1b72fa02c758e9

                                                                                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jesyn8dv.default-release\cache2\entries\762C24A1D2FC5DE44E91A9344D09D0A7233F5C3D

                                                                                              Filesize

                                                                                              25KB

                                                                                              MD5

                                                                                              b6c21eee8c8af8bcfdb37e960069bb3d

                                                                                              SHA1

                                                                                              d7dff14e493b5eb05cca117cc54dcf6c141ae817

                                                                                              SHA256

                                                                                              f2a20b7fe26233953e24df3a83c047842d984d48a0c6a9dd00bae965ad54ebe4

                                                                                              SHA512

                                                                                              b248fc208b329c50271a1226c6c839d84ee8fdefa626618683ef0fa73c0b48af4a6634cd604ea52f0047f4268eb04de4c225fd50f64e1bc62fb791ae7669e009

                                                                                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jesyn8dv.default-release\cache2\entries\88A7C95CE89EF17F45F29D82A8D89D5560A897D3

                                                                                              Filesize

                                                                                              15KB

                                                                                              MD5

                                                                                              48e439875ff45e5709c0824b1ed6b2a4

                                                                                              SHA1

                                                                                              66c65355404a49226bc79555c6d98e82f75a4c75

                                                                                              SHA256

                                                                                              34614b11e97279fc4d8fce6e08fb230efdce4fb3d0001244ac73ee0a79835ee9

                                                                                              SHA512

                                                                                              8b06d903df2c7c5cf887aeeaad7bf57ad8445308b596522712e787597f6a4bbc35b864fb2e71b146ae8ff1cb74e3614ba33fa2655f4c52ea38050843baab686b

                                                                                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jesyn8dv.default-release\cache2\entries\A3B128E49CBFD062122B384AC5AE47912366FD98

                                                                                              Filesize

                                                                                              664KB

                                                                                              MD5

                                                                                              a327abc88f2b3c1bba8b0c6b2d24a27a

                                                                                              SHA1

                                                                                              55ea9bb9c756b121f797f05a1acbf1673728122f

                                                                                              SHA256

                                                                                              d3ed175a855d05bf04cf21b6b27e89645fc58d590c1e0a1bde7a4c43f3d3dc99

                                                                                              SHA512

                                                                                              bafc4383d8c7aa0e0f479bc599f01380fdf137d2ca279967e9b3d149b2392164c9e78686214c79e2dcbe63817507b778912464ad7f97ac73f3b4d5f0eaff4cb3

                                                                                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jesyn8dv.default-release\cache2\entries\AD43E16039A1260934AC57D5363A11D5DB35AD0E

                                                                                              Filesize

                                                                                              22KB

                                                                                              MD5

                                                                                              6f9e275577ad2fbc58cf6bcfdc994eae

                                                                                              SHA1

                                                                                              a650ebf1a74bf762483907f31c61cf7079e57cf9

                                                                                              SHA256

                                                                                              5d6c5628424b3a9fdb637d83d7887af29ec326080d331ddc94b9e5e1ad483a0d

                                                                                              SHA512

                                                                                              aaa28a96f37f4732ea0ba303adf24b1c42e06ff887da7d2315faa1b22d5d9ec3a5935ed1bd4f58f048faf9117e87f915696154560f0425efbd77af8720edfb05

                                                                                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jesyn8dv.default-release\cache2\entries\C8F4A504A89BD5A142E42B3BDD9567691E92BF16

                                                                                              Filesize

                                                                                              31KB

                                                                                              MD5

                                                                                              ddae519d4654a26aada4dbb9de581a62

                                                                                              SHA1

                                                                                              f9bcfcd47f191498a03af38c304820164831f444

                                                                                              SHA256

                                                                                              80f3abaae25de8003473ae0b743df7138c93781d0b275efe3f3b0d92abf781b8

                                                                                              SHA512

                                                                                              6992cca63e54f2709a11a311b498d21b13828ba633916d8780fba8930444e29ea52398d69240b9c34e28d64b9bc904eeacc8758a9faab2c4a6035273f636eab9

                                                                                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jesyn8dv.default-release\cache2\entries\CDA6BE32067030EA062E56C055E634C7641273DF

                                                                                              Filesize

                                                                                              40KB

                                                                                              MD5

                                                                                              1e7f76f5502c9eb54f943647b446a0db

                                                                                              SHA1

                                                                                              f1f50ba4941f7bd44d914626d1fe328525a42037

                                                                                              SHA256

                                                                                              5137bbead804d88ccbfdbd3b5595e3d490507a434f1e4ae3bade8e8464437d54

                                                                                              SHA512

                                                                                              4498f819443de9122c65241f5e81f0de213118e6dfba40f91631aec8d08b593acdb73c53014fac392b8e9d18a28fda18e3eb80afc1be8d28553ce3efeab795ea

                                                                                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jesyn8dv.default-release\cache2\entries\D097ADD2850D814D07863EF47CB6939928D37CD2

                                                                                              Filesize

                                                                                              115KB

                                                                                              MD5

                                                                                              397c55247b54378c2d2eec95871b7c6c

                                                                                              SHA1

                                                                                              825623978b6e1170a87813ca94ba998020aa9942

                                                                                              SHA256

                                                                                              2886f9c28539ffdaa88d712ad1973e42239e85a3db7b6e1a1c3e0ee6f2641ba6

                                                                                              SHA512

                                                                                              f1fbeafc9c4c5ae453689aa3c20f52accb4a513cb200309f146f927c43bed5fe203e014ac6ae2e54e9baad332211a30e41b7129217ec15e739cb6887d4018fae

                                                                                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jesyn8dv.default-release\cache2\entries\E16566BA0EF6CA4D8920A507EDE2F37A68E1175D

                                                                                              Filesize

                                                                                              15KB

                                                                                              MD5

                                                                                              96ac3bfbb5e9769c1b55c54f6df7356a

                                                                                              SHA1

                                                                                              db7e2a590e90a75842be6daf74c148c0df715d15

                                                                                              SHA256

                                                                                              c36f53454af626f75785f4c2078dbda3f768e2df158d938c061e51e6f41c99e8

                                                                                              SHA512

                                                                                              44c3c0d4683bb860900def7d2b771f0afd2e699d26379f3a773edf2c8391a8e3b9cbb386877c8724adb7ef04d0ef6e02a2703a5cd2b2ac24b8cd0e6c28db63d1

                                                                                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jesyn8dv.default-release\cache2\entries\FB661E29EF85A99B2A499C420FCF1C9E5093D2DE

                                                                                              Filesize

                                                                                              14KB

                                                                                              MD5

                                                                                              74350b4b8b8f909ad73b64d29d465778

                                                                                              SHA1

                                                                                              34f52fe285c2c6f321e876aa1bf291d0c912b86d

                                                                                              SHA256

                                                                                              4f376745b4ba24473170108a4e2c6a0f3d7d535abf31d0e63ddaf2087ddda5e5

                                                                                              SHA512

                                                                                              81087931423098c333fd0d4fc7d37606a99757c3e4008adee661ae6976a54b5d42e9aa1ac61d0ee458619a2ebb0859b58bf764dd7755e563b1cf2ee957000d33

                                                                                            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\OperaGXSetup.exe

                                                                                              Filesize

                                                                                              3.4MB

                                                                                              MD5

                                                                                              d1988fc5303f8d9bbdae71ff0f0c0e68

                                                                                              SHA1

                                                                                              2943cb79c8064147d865b0b1bfddb9b3f944bd4f

                                                                                              SHA256

                                                                                              bd76e9c7539258f99ae3d827d6dfd76e72f2848ffb0160728e4238ae867e142e

                                                                                              SHA512

                                                                                              b0715ccca977eb89611e2ab9ffa92740db6855144a44605a8dfa9e68b8f44547bfc49ad897cdc0e51be457baf10f0f23211c80c3521ee2e405a15dfa6b4d28fd

                                                                                            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\OperaGXSetup.exe

                                                                                              Filesize

                                                                                              3.4MB

                                                                                              MD5

                                                                                              d1988fc5303f8d9bbdae71ff0f0c0e68

                                                                                              SHA1

                                                                                              2943cb79c8064147d865b0b1bfddb9b3f944bd4f

                                                                                              SHA256

                                                                                              bd76e9c7539258f99ae3d827d6dfd76e72f2848ffb0160728e4238ae867e142e

                                                                                              SHA512

                                                                                              b0715ccca977eb89611e2ab9ffa92740db6855144a44605a8dfa9e68b8f44547bfc49ad897cdc0e51be457baf10f0f23211c80c3521ee2e405a15dfa6b4d28fd

                                                                                            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\OperaGXSetup.exe:Zone.Identifier

                                                                                              Filesize

                                                                                              305B

                                                                                              MD5

                                                                                              58a7a94fc1a6adf8c378bcf404d97c3d

                                                                                              SHA1

                                                                                              94d92a813f94399020a33429be76b76b1a96b76f

                                                                                              SHA256

                                                                                              702bb260e71d8adf7a440bbeeeac85db411ff7bcfc86115951434fbf2b7b5d5e

                                                                                              SHA512

                                                                                              061caf1d9a8cfc5edbd2f0408eaa26378541d7a6cf1fbef15aa8cc0662e7c06a182400cffdc4d67555943f87666f95ab7d002d6e1fe45be14074c7db7a095268

                                                                                            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202304091254141\additional_file0.tmp

                                                                                              Filesize

                                                                                              1.4MB

                                                                                              MD5

                                                                                              e9a2209b61f4be34f25069a6e54affea

                                                                                              SHA1

                                                                                              6368b0a81608c701b06b97aeff194ce88fd0e3c0

                                                                                              SHA256

                                                                                              e950f17f4181009eeafa9f5306e8a9dfd26d88ca63b1838f44ff0efc738e7d1f

                                                                                              SHA512

                                                                                              59e46277ca79a43ed8b0a25b24eff013e251a75f90587e013b9c12851e5dd7283b6172f7d48583982f6a32069457778ee440025c1c754bf7bb6ce8ae1d2c3fc5

                                                                                            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202304091254141\assistant\Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe

                                                                                              Filesize

                                                                                              1.4MB

                                                                                              MD5

                                                                                              e9a2209b61f4be34f25069a6e54affea

                                                                                              SHA1

                                                                                              6368b0a81608c701b06b97aeff194ce88fd0e3c0

                                                                                              SHA256

                                                                                              e950f17f4181009eeafa9f5306e8a9dfd26d88ca63b1838f44ff0efc738e7d1f

                                                                                              SHA512

                                                                                              59e46277ca79a43ed8b0a25b24eff013e251a75f90587e013b9c12851e5dd7283b6172f7d48583982f6a32069457778ee440025c1c754bf7bb6ce8ae1d2c3fc5

                                                                                            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202304091254141\assistant\Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe

                                                                                              Filesize

                                                                                              1.4MB

                                                                                              MD5

                                                                                              e9a2209b61f4be34f25069a6e54affea

                                                                                              SHA1

                                                                                              6368b0a81608c701b06b97aeff194ce88fd0e3c0

                                                                                              SHA256

                                                                                              e950f17f4181009eeafa9f5306e8a9dfd26d88ca63b1838f44ff0efc738e7d1f

                                                                                              SHA512

                                                                                              59e46277ca79a43ed8b0a25b24eff013e251a75f90587e013b9c12851e5dd7283b6172f7d48583982f6a32069457778ee440025c1c754bf7bb6ce8ae1d2c3fc5

                                                                                            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202304091254141\assistant\assistant_installer.exe

                                                                                              Filesize

                                                                                              1.8MB

                                                                                              MD5

                                                                                              4c8fbed0044da34ad25f781c3d117a66

                                                                                              SHA1

                                                                                              8dd93340e3d09de993c3bc12db82680a8e69d653

                                                                                              SHA256

                                                                                              afe569ce9e4f71c23ba5f6e8fd32be62ac9538e397cde8f2ecbe46faa721242a

                                                                                              SHA512

                                                                                              a04e6fd052d2d63a0737c83702c66a9af834f9df8423666508c42b3e1d8384300239c9ddacdc31c1e85140eb1193bcfac209f218750b40342492ffce6e9da481

                                                                                            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202304091254141\assistant\assistant_installer.exe

                                                                                              Filesize

                                                                                              1.8MB

                                                                                              MD5

                                                                                              4c8fbed0044da34ad25f781c3d117a66

                                                                                              SHA1

                                                                                              8dd93340e3d09de993c3bc12db82680a8e69d653

                                                                                              SHA256

                                                                                              afe569ce9e4f71c23ba5f6e8fd32be62ac9538e397cde8f2ecbe46faa721242a

                                                                                              SHA512

                                                                                              a04e6fd052d2d63a0737c83702c66a9af834f9df8423666508c42b3e1d8384300239c9ddacdc31c1e85140eb1193bcfac209f218750b40342492ffce6e9da481

                                                                                            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202304091254141\opera_package

                                                                                              Filesize

                                                                                              121.2MB

                                                                                              MD5

                                                                                              c512846ee365cc060eb7a7693a0640a9

                                                                                              SHA1

                                                                                              353aedb99f19cd520847872eb8179d8ac7c05c30

                                                                                              SHA256

                                                                                              aa201ad2cea4ef321c7dda6f69e657d89140d8e3fa9c719db43fdb0d6784ba96

                                                                                              SHA512

                                                                                              0feb1fc4eefd2c2004f470ae51cc4c532b02d2ac725860c17f2c463904b54c4f0d491cae4e46e88a242f78ba8cadd26faaa3333687921203e35e0e4c3350de8a

                                                                                            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\OperaSetup(1).exe

                                                                                              Filesize

                                                                                              2.7MB

                                                                                              MD5

                                                                                              6e9619dc688cb3c3bc557affde6ab5f8

                                                                                              SHA1

                                                                                              9c19abe271c6db7723cce5da1f2eef53fc5bfab4

                                                                                              SHA256

                                                                                              f731143925a4092ce8b2d3d5d173a47d0f6e1eb1de987165c269e422d96ee4a1

                                                                                              SHA512

                                                                                              c0434307d920de5f5af5bc6e973d4fa828bf74e052c3a26cd2605cda7d3d4a70aa629cebea5406f49a3233fa77d44a33db4b6814cb2f51c238fc0a6b9b0c3b29

                                                                                            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\OperaSetup(1).exe

                                                                                              Filesize

                                                                                              2.7MB

                                                                                              MD5

                                                                                              6e9619dc688cb3c3bc557affde6ab5f8

                                                                                              SHA1

                                                                                              9c19abe271c6db7723cce5da1f2eef53fc5bfab4

                                                                                              SHA256

                                                                                              f731143925a4092ce8b2d3d5d173a47d0f6e1eb1de987165c269e422d96ee4a1

                                                                                              SHA512

                                                                                              c0434307d920de5f5af5bc6e973d4fa828bf74e052c3a26cd2605cda7d3d4a70aa629cebea5406f49a3233fa77d44a33db4b6814cb2f51c238fc0a6b9b0c3b29

                                                                                            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\OperaSetup(1).exe

                                                                                              Filesize

                                                                                              2.7MB

                                                                                              MD5

                                                                                              6e9619dc688cb3c3bc557affde6ab5f8

                                                                                              SHA1

                                                                                              9c19abe271c6db7723cce5da1f2eef53fc5bfab4

                                                                                              SHA256

                                                                                              f731143925a4092ce8b2d3d5d173a47d0f6e1eb1de987165c269e422d96ee4a1

                                                                                              SHA512

                                                                                              c0434307d920de5f5af5bc6e973d4fa828bf74e052c3a26cd2605cda7d3d4a70aa629cebea5406f49a3233fa77d44a33db4b6814cb2f51c238fc0a6b9b0c3b29

                                                                                            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\OperaSetup(1).exe:Zone.Identifier

                                                                                              Filesize

                                                                                              311B

                                                                                              MD5

                                                                                              09fe589ae612bb80a9d53a467382616e

                                                                                              SHA1

                                                                                              2b766e3c276cbe9d6379e63e7c42c1bdf28b6b27

                                                                                              SHA256

                                                                                              bc7c2a7ecc06057ff480a4397d384d085710d20f2973ae14f2c5f2fbf62eba2e

                                                                                              SHA512

                                                                                              b07d9229459bf184a332085067eca73ce3a74173fecafd75914fafef108dfc1fccba5148927ea15b0e6abf103694f782b2f0d60bcbd41e585a07211a3a830591

                                                                                            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\OperaSetup.exe

                                                                                              Filesize

                                                                                              2.7MB

                                                                                              MD5

                                                                                              0386368094a1ffe941e72e39813aaca4

                                                                                              SHA1

                                                                                              105bf7e4d8dbe8e9dab5f100fe0560c5c2fc0216

                                                                                              SHA256

                                                                                              c3de0ec6cc4c6fa336b2c810e159865f205bf5b6f60390df00b8ddf0f58b9dd5

                                                                                              SHA512

                                                                                              41b3a63baec294146564fdf6c66270b55a23efbc405c428f8c2f7dada1c5899592ce50bc58be1f789a559dfe12554b4b816888563c2869ccba3fa59f0300b69f

                                                                                            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\OperaSetup.exe

                                                                                              Filesize

                                                                                              2.7MB

                                                                                              MD5

                                                                                              0386368094a1ffe941e72e39813aaca4

                                                                                              SHA1

                                                                                              105bf7e4d8dbe8e9dab5f100fe0560c5c2fc0216

                                                                                              SHA256

                                                                                              c3de0ec6cc4c6fa336b2c810e159865f205bf5b6f60390df00b8ddf0f58b9dd5

                                                                                              SHA512

                                                                                              41b3a63baec294146564fdf6c66270b55a23efbc405c428f8c2f7dada1c5899592ce50bc58be1f789a559dfe12554b4b816888563c2869ccba3fa59f0300b69f

                                                                                            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202304091255091\additional_file0.tmp

                                                                                              Filesize

                                                                                              1.7MB

                                                                                              MD5

                                                                                              b386cdcb413405daa8219af8e4cbd318

                                                                                              SHA1

                                                                                              ce275ff8514fef0629c915a6ee7b5ac481b9043d

                                                                                              SHA256

                                                                                              408ebcce07eb76963651b97f84255b67e5f0e7ff6869e9c0e5bab0082eafe66e

                                                                                              SHA512

                                                                                              91f6bf600e022a2a80c6b0a7b84fd5549804111447f66c4a30e768a589efc0702d02634a9ba23ce18c42701e42b440af0aa3396cc317fa733c2f90223b6db626

                                                                                            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202304091255091\assistant\Assistant_96.0.4693.50_Setup.exe_sfx.exe

                                                                                              Filesize

                                                                                              1.7MB

                                                                                              MD5

                                                                                              b386cdcb413405daa8219af8e4cbd318

                                                                                              SHA1

                                                                                              ce275ff8514fef0629c915a6ee7b5ac481b9043d

                                                                                              SHA256

                                                                                              408ebcce07eb76963651b97f84255b67e5f0e7ff6869e9c0e5bab0082eafe66e

                                                                                              SHA512

                                                                                              91f6bf600e022a2a80c6b0a7b84fd5549804111447f66c4a30e768a589efc0702d02634a9ba23ce18c42701e42b440af0aa3396cc317fa733c2f90223b6db626

                                                                                            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202304091255091\opera_package

                                                                                              Filesize

                                                                                              89.4MB

                                                                                              MD5

                                                                                              c6735cc32afff2727b6ea386243b7c4a

                                                                                              SHA1

                                                                                              2745341cb2da9194e8db834d98aa58e9121df7d8

                                                                                              SHA256

                                                                                              05f443431f03df5610953680aed2e08b888879d6c3e79ed969b2ebb89380b94b

                                                                                              SHA512

                                                                                              f83a092dc9d598044e6cbbc9fec5a09540ee3d049441c33d66c0122494a93a0ea2a8a28777fd0fb8897665ecc306b5d76fdc14b0fb9e879f48ca1c4f68ded7b2

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2304091254104664124.dll

                                                                                              Filesize

                                                                                              5.2MB

                                                                                              MD5

                                                                                              bb9a95dfdfbdb9f179ba1cbe449100fa

                                                                                              SHA1

                                                                                              6b67ae59549d445b63b9b82bd0046271e54fabdf

                                                                                              SHA256

                                                                                              6c5b45cd28fcc23b27bd7cbbaff5670cb2305fe8ed58fae0ce0b73ded5d7765a

                                                                                              SHA512

                                                                                              fd253086320855d022a1e5283adf0ecda55c0f54c584eab32d7f7572b9becf0b3bc4627a9ea9acf5c4e596fcd11e4e44d681b881252d8eab760fcda6ab8d2418

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2304091254126196116.dll

                                                                                              Filesize

                                                                                              5.2MB

                                                                                              MD5

                                                                                              bb9a95dfdfbdb9f179ba1cbe449100fa

                                                                                              SHA1

                                                                                              6b67ae59549d445b63b9b82bd0046271e54fabdf

                                                                                              SHA256

                                                                                              6c5b45cd28fcc23b27bd7cbbaff5670cb2305fe8ed58fae0ce0b73ded5d7765a

                                                                                              SHA512

                                                                                              fd253086320855d022a1e5283adf0ecda55c0f54c584eab32d7f7572b9becf0b3bc4627a9ea9acf5c4e596fcd11e4e44d681b881252d8eab760fcda6ab8d2418

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2304091254136295444.dll

                                                                                              Filesize

                                                                                              5.2MB

                                                                                              MD5

                                                                                              bb9a95dfdfbdb9f179ba1cbe449100fa

                                                                                              SHA1

                                                                                              6b67ae59549d445b63b9b82bd0046271e54fabdf

                                                                                              SHA256

                                                                                              6c5b45cd28fcc23b27bd7cbbaff5670cb2305fe8ed58fae0ce0b73ded5d7765a

                                                                                              SHA512

                                                                                              fd253086320855d022a1e5283adf0ecda55c0f54c584eab32d7f7572b9becf0b3bc4627a9ea9acf5c4e596fcd11e4e44d681b881252d8eab760fcda6ab8d2418

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2304091254136295444.dll

                                                                                              Filesize

                                                                                              5.2MB

                                                                                              MD5

                                                                                              bb9a95dfdfbdb9f179ba1cbe449100fa

                                                                                              SHA1

                                                                                              6b67ae59549d445b63b9b82bd0046271e54fabdf

                                                                                              SHA256

                                                                                              6c5b45cd28fcc23b27bd7cbbaff5670cb2305fe8ed58fae0ce0b73ded5d7765a

                                                                                              SHA512

                                                                                              fd253086320855d022a1e5283adf0ecda55c0f54c584eab32d7f7572b9becf0b3bc4627a9ea9acf5c4e596fcd11e4e44d681b881252d8eab760fcda6ab8d2418

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2304091254191575984.dll

                                                                                              Filesize

                                                                                              5.2MB

                                                                                              MD5

                                                                                              bb9a95dfdfbdb9f179ba1cbe449100fa

                                                                                              SHA1

                                                                                              6b67ae59549d445b63b9b82bd0046271e54fabdf

                                                                                              SHA256

                                                                                              6c5b45cd28fcc23b27bd7cbbaff5670cb2305fe8ed58fae0ce0b73ded5d7765a

                                                                                              SHA512

                                                                                              fd253086320855d022a1e5283adf0ecda55c0f54c584eab32d7f7572b9becf0b3bc4627a9ea9acf5c4e596fcd11e4e44d681b881252d8eab760fcda6ab8d2418

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2304091254196966136.dll

                                                                                              Filesize

                                                                                              5.2MB

                                                                                              MD5

                                                                                              bb9a95dfdfbdb9f179ba1cbe449100fa

                                                                                              SHA1

                                                                                              6b67ae59549d445b63b9b82bd0046271e54fabdf

                                                                                              SHA256

                                                                                              6c5b45cd28fcc23b27bd7cbbaff5670cb2305fe8ed58fae0ce0b73ded5d7765a

                                                                                              SHA512

                                                                                              fd253086320855d022a1e5283adf0ecda55c0f54c584eab32d7f7572b9becf0b3bc4627a9ea9acf5c4e596fcd11e4e44d681b881252d8eab760fcda6ab8d2418

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2304091254208574336.dll

                                                                                              Filesize

                                                                                              5.2MB

                                                                                              MD5

                                                                                              bb9a95dfdfbdb9f179ba1cbe449100fa

                                                                                              SHA1

                                                                                              6b67ae59549d445b63b9b82bd0046271e54fabdf

                                                                                              SHA256

                                                                                              6c5b45cd28fcc23b27bd7cbbaff5670cb2305fe8ed58fae0ce0b73ded5d7765a

                                                                                              SHA512

                                                                                              fd253086320855d022a1e5283adf0ecda55c0f54c584eab32d7f7572b9becf0b3bc4627a9ea9acf5c4e596fcd11e4e44d681b881252d8eab760fcda6ab8d2418

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2304091254424735940.dll

                                                                                              Filesize

                                                                                              4.6MB

                                                                                              MD5

                                                                                              4fa000d2daf4a9a8b30a36de57343e8b

                                                                                              SHA1

                                                                                              4865161c5ec70cce04079a6cbf08795e05bacbf1

                                                                                              SHA256

                                                                                              50df18de18d3cdd5cc21f8fc0dbabbe5a60690027b82af25806f679f492065de

                                                                                              SHA512

                                                                                              a52620ab7ae4e8a6c7379790fc70c5cc611a06432b83ded0a7ea476a647098fcb18797b42ed98293c3e9dd955d784819638597e3b1b419f54eeb9a0084b625ca

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2304091254434975096.dll

                                                                                              Filesize

                                                                                              4.6MB

                                                                                              MD5

                                                                                              4fa000d2daf4a9a8b30a36de57343e8b

                                                                                              SHA1

                                                                                              4865161c5ec70cce04079a6cbf08795e05bacbf1

                                                                                              SHA256

                                                                                              50df18de18d3cdd5cc21f8fc0dbabbe5a60690027b82af25806f679f492065de

                                                                                              SHA512

                                                                                              a52620ab7ae4e8a6c7379790fc70c5cc611a06432b83ded0a7ea476a647098fcb18797b42ed98293c3e9dd955d784819638597e3b1b419f54eeb9a0084b625ca

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2304091254434975096.dll

                                                                                              Filesize

                                                                                              4.6MB

                                                                                              MD5

                                                                                              4fa000d2daf4a9a8b30a36de57343e8b

                                                                                              SHA1

                                                                                              4865161c5ec70cce04079a6cbf08795e05bacbf1

                                                                                              SHA256

                                                                                              50df18de18d3cdd5cc21f8fc0dbabbe5a60690027b82af25806f679f492065de

                                                                                              SHA512

                                                                                              a52620ab7ae4e8a6c7379790fc70c5cc611a06432b83ded0a7ea476a647098fcb18797b42ed98293c3e9dd955d784819638597e3b1b419f54eeb9a0084b625ca

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Opera_installer_230409125444754628.dll

                                                                                              Filesize

                                                                                              4.6MB

                                                                                              MD5

                                                                                              4fa000d2daf4a9a8b30a36de57343e8b

                                                                                              SHA1

                                                                                              4865161c5ec70cce04079a6cbf08795e05bacbf1

                                                                                              SHA256

                                                                                              50df18de18d3cdd5cc21f8fc0dbabbe5a60690027b82af25806f679f492065de

                                                                                              SHA512

                                                                                              a52620ab7ae4e8a6c7379790fc70c5cc611a06432b83ded0a7ea476a647098fcb18797b42ed98293c3e9dd955d784819638597e3b1b419f54eeb9a0084b625ca

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2304091255057562504.dll

                                                                                              Filesize

                                                                                              4.6MB

                                                                                              MD5

                                                                                              4fa000d2daf4a9a8b30a36de57343e8b

                                                                                              SHA1

                                                                                              4865161c5ec70cce04079a6cbf08795e05bacbf1

                                                                                              SHA256

                                                                                              50df18de18d3cdd5cc21f8fc0dbabbe5a60690027b82af25806f679f492065de

                                                                                              SHA512

                                                                                              a52620ab7ae4e8a6c7379790fc70c5cc611a06432b83ded0a7ea476a647098fcb18797b42ed98293c3e9dd955d784819638597e3b1b419f54eeb9a0084b625ca

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2304091255065955812.dll

                                                                                              Filesize

                                                                                              4.6MB

                                                                                              MD5

                                                                                              4fa000d2daf4a9a8b30a36de57343e8b

                                                                                              SHA1

                                                                                              4865161c5ec70cce04079a6cbf08795e05bacbf1

                                                                                              SHA256

                                                                                              50df18de18d3cdd5cc21f8fc0dbabbe5a60690027b82af25806f679f492065de

                                                                                              SHA512

                                                                                              a52620ab7ae4e8a6c7379790fc70c5cc611a06432b83ded0a7ea476a647098fcb18797b42ed98293c3e9dd955d784819638597e3b1b419f54eeb9a0084b625ca

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2304091255092314524.dll

                                                                                              Filesize

                                                                                              4.6MB

                                                                                              MD5

                                                                                              4fa000d2daf4a9a8b30a36de57343e8b

                                                                                              SHA1

                                                                                              4865161c5ec70cce04079a6cbf08795e05bacbf1

                                                                                              SHA256

                                                                                              50df18de18d3cdd5cc21f8fc0dbabbe5a60690027b82af25806f679f492065de

                                                                                              SHA512

                                                                                              a52620ab7ae4e8a6c7379790fc70c5cc611a06432b83ded0a7ea476a647098fcb18797b42ed98293c3e9dd955d784819638597e3b1b419f54eeb9a0084b625ca

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2304091255150225228.dll

                                                                                              Filesize

                                                                                              4.6MB

                                                                                              MD5

                                                                                              4fa000d2daf4a9a8b30a36de57343e8b

                                                                                              SHA1

                                                                                              4865161c5ec70cce04079a6cbf08795e05bacbf1

                                                                                              SHA256

                                                                                              50df18de18d3cdd5cc21f8fc0dbabbe5a60690027b82af25806f679f492065de

                                                                                              SHA512

                                                                                              a52620ab7ae4e8a6c7379790fc70c5cc611a06432b83ded0a7ea476a647098fcb18797b42ed98293c3e9dd955d784819638597e3b1b419f54eeb9a0084b625ca

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2304091255152324180.dll

                                                                                              Filesize

                                                                                              4.6MB

                                                                                              MD5

                                                                                              4fa000d2daf4a9a8b30a36de57343e8b

                                                                                              SHA1

                                                                                              4865161c5ec70cce04079a6cbf08795e05bacbf1

                                                                                              SHA256

                                                                                              50df18de18d3cdd5cc21f8fc0dbabbe5a60690027b82af25806f679f492065de

                                                                                              SHA512

                                                                                              a52620ab7ae4e8a6c7379790fc70c5cc611a06432b83ded0a7ea476a647098fcb18797b42ed98293c3e9dd955d784819638597e3b1b419f54eeb9a0084b625ca

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2304091255156636008.dll

                                                                                              Filesize

                                                                                              4.6MB

                                                                                              MD5

                                                                                              4fa000d2daf4a9a8b30a36de57343e8b

                                                                                              SHA1

                                                                                              4865161c5ec70cce04079a6cbf08795e05bacbf1

                                                                                              SHA256

                                                                                              50df18de18d3cdd5cc21f8fc0dbabbe5a60690027b82af25806f679f492065de

                                                                                              SHA512

                                                                                              a52620ab7ae4e8a6c7379790fc70c5cc611a06432b83ded0a7ea476a647098fcb18797b42ed98293c3e9dd955d784819638597e3b1b419f54eeb9a0084b625ca

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2304091255218763372.dll

                                                                                              Filesize

                                                                                              4.6MB

                                                                                              MD5

                                                                                              4fa000d2daf4a9a8b30a36de57343e8b

                                                                                              SHA1

                                                                                              4865161c5ec70cce04079a6cbf08795e05bacbf1

                                                                                              SHA256

                                                                                              50df18de18d3cdd5cc21f8fc0dbabbe5a60690027b82af25806f679f492065de

                                                                                              SHA512

                                                                                              a52620ab7ae4e8a6c7379790fc70c5cc611a06432b83ded0a7ea476a647098fcb18797b42ed98293c3e9dd955d784819638597e3b1b419f54eeb9a0084b625ca

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2304091255220985220.dll

                                                                                              Filesize

                                                                                              4.6MB

                                                                                              MD5

                                                                                              4fa000d2daf4a9a8b30a36de57343e8b

                                                                                              SHA1

                                                                                              4865161c5ec70cce04079a6cbf08795e05bacbf1

                                                                                              SHA256

                                                                                              50df18de18d3cdd5cc21f8fc0dbabbe5a60690027b82af25806f679f492065de

                                                                                              SHA512

                                                                                              a52620ab7ae4e8a6c7379790fc70c5cc611a06432b83ded0a7ea476a647098fcb18797b42ed98293c3e9dd955d784819638597e3b1b419f54eeb9a0084b625ca

                                                                                            • C:\Users\Admin\AppData\Local\Temp\opera_installer_ui.lck

                                                                                              Filesize

                                                                                              4B

                                                                                              MD5

                                                                                              ebb9767421abccc1769450be154a899d

                                                                                              SHA1

                                                                                              8f74d4ccb3b0900340e71b7d0c873ff0d0c8cb9e

                                                                                              SHA256

                                                                                              7d8b126320d9f23535ddd54387ca22409c915cb34899f9ba7864af43cb50c76b

                                                                                              SHA512

                                                                                              d8b5ec776e73a461de49a41ac2e331c22a53c94caea1f7d401d46c282901503bba7a9e996a43d1e182f275a7ee8bf6f14b7586950045f2a1432231e29af91036

                                                                                            • C:\Users\Admin\AppData\Local\Temp\opera_installer_ui.lck

                                                                                              Filesize

                                                                                              4B

                                                                                              MD5

                                                                                              7b30c2225ffd19f2292755a2843774a8

                                                                                              SHA1

                                                                                              5b7cef8a7b45f5368aa05e8324988f1a4640716a

                                                                                              SHA256

                                                                                              c6a8e7cc4a8e1c1b8db479d60ba6c7184a090a7f8650c3590eb272df73dc4994

                                                                                              SHA512

                                                                                              3071f734b9243e809ab43a4e22520120f50e61c4461419a02e304b8aa10fc4ac4b6fe1b2cd97df7b6adcd349598992bd1bf92a0d7a724279d279737a4e2ab374

                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jesyn8dv.default-release\prefs-1.js

                                                                                              Filesize

                                                                                              6KB

                                                                                              MD5

                                                                                              3b3ab3e94f795464e93827b50c10f0a0

                                                                                              SHA1

                                                                                              df82f8b8899910e58f4fbd57ed7057f1e0940d97

                                                                                              SHA256

                                                                                              4bdfe5306f4b0692e0bad1ef1f5fbb83a30b07915f9d3d47d799114d371e6bfd

                                                                                              SHA512

                                                                                              1dd08167af83ae4b71461e36b524a13c3223f0fe316546595096287d1d0f89d434ad532b335ce04419a2d2a50655971ca70d907c92cd29113a503bfae44d2740

                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jesyn8dv.default-release\prefs-1.js

                                                                                              Filesize

                                                                                              6KB

                                                                                              MD5

                                                                                              18df17c531b4680bb76c4e4187ff9977

                                                                                              SHA1

                                                                                              9a0da556e577df1c9c7c70d80f80a75b1e091118

                                                                                              SHA256

                                                                                              5f4313113cfe5c9c2d0b3438df9a7d8920d44527d151e44606e17e5127a0e4da

                                                                                              SHA512

                                                                                              b96460abba411dc6ab46857b05cfea59b68d1895be3acbc82266d65b16f660710340cc7fb9a1a640c9487db5b764d20e031bd45f072c6ce388e67b4a6ad5760b

                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jesyn8dv.default-release\prefs-1.js

                                                                                              Filesize

                                                                                              6KB

                                                                                              MD5

                                                                                              d40aa103e9876ad9b8212086a420f626

                                                                                              SHA1

                                                                                              99097d9a951a8392c407accd7431e2810cacc21d

                                                                                              SHA256

                                                                                              884a3a771aa086342a94e8aeb973bfd27bf7d5f716ada064320f25266b340177

                                                                                              SHA512

                                                                                              acfefff1d33c98e5dbc7732309f129e39bf3f59eea298f5c2b2f140b14180b34a1764f842e25c80cfe32aca8261e6aca186dd8f9d645ee6418d307609a9399cc

                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jesyn8dv.default-release\prefs-1.js

                                                                                              Filesize

                                                                                              7KB

                                                                                              MD5

                                                                                              8bf798c946aad0f58347a070d92e4982

                                                                                              SHA1

                                                                                              8353e8c6f7b8c5340477632765770c2061fc5520

                                                                                              SHA256

                                                                                              19e870698f4a4d8daf39927a64efdf96d47367cff865a62b54bc53ce7dd540e7

                                                                                              SHA512

                                                                                              7056df503a4a80adafd2abac78e9253f66669cc92f1f6040a88cd7d9bc2cb4c6c07d571606c6bd5f24cf6f7a7b7784c6ca5824df9110cfef9eef62314208c4e2

                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jesyn8dv.default-release\prefs-1.js

                                                                                              Filesize

                                                                                              7KB

                                                                                              MD5

                                                                                              cdf1635416b68110eff7361ecdd50f11

                                                                                              SHA1

                                                                                              62c89fae3e24915d0f85c6031444d6519979a763

                                                                                              SHA256

                                                                                              53d9a1364632fd7dcbe214bd0ab76d0b60c232240d7f2cb23e9533d2881cf64b

                                                                                              SHA512

                                                                                              216ce64a8806ba57bc4244f04dbd32ed927b4f1627cbea89dc7f87fca9328b7d797154c5014bafbfab0c7d38c8aff95e42945417bbad01c8b1f2351ba8d282e9

                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jesyn8dv.default-release\prefs-1.js

                                                                                              Filesize

                                                                                              6KB

                                                                                              MD5

                                                                                              b0525e72c530f1c946f2ba45e92ba5c1

                                                                                              SHA1

                                                                                              29fdd6381022573dda1806487f43759c3673a72c

                                                                                              SHA256

                                                                                              b44da3be1a88af468f5e471cc396c642f59b0f735759645bc5c94754c2c6a75a

                                                                                              SHA512

                                                                                              4c32de3b23c111d13caa419353d6ccf7f4fed321ce13346e12689b82674ee441bdeb317dafcc3912fe38d75f455f6e6c59e042b69b38b3314de7d2e0b901415d

                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jesyn8dv.default-release\prefs.js

                                                                                              Filesize

                                                                                              6KB

                                                                                              MD5

                                                                                              9971fa8fa89a208685d3e30835832fb5

                                                                                              SHA1

                                                                                              5d9972a3bdbd4c18b3648597d2fd9f9fd6e30300

                                                                                              SHA256

                                                                                              13417a67a65fecc73ad5acc94d17d8a6fac3b0a343daf12d1cd2d126b9198084

                                                                                              SHA512

                                                                                              02b107e0d9449fa2d4d3655a880fbdeea4477205fa6c21aaf641c3d358353aa437cf040ec842107f973253bef767e48b9a0267dea5ed2d331aa192ef540e3b1f

                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jesyn8dv.default-release\sessionstore-backups\recovery.jsonlz4

                                                                                              Filesize

                                                                                              3KB

                                                                                              MD5

                                                                                              732b28968bc3c6db0a716c04c3e6b6f3

                                                                                              SHA1

                                                                                              6fb82f05c77dcf2aa7708fbe34f47cddc0a3ae5b

                                                                                              SHA256

                                                                                              83b6aef8219f271e2943bafe7a94d7abf5b48f980b2024e6e9b19c52fa855a17

                                                                                              SHA512

                                                                                              0fc9c9e711f5b19abaeefe20cf1ea7cbce08a3a8966bbe67a446670af1bd47ca57808610c29d1efca791407d57a225a3c65c2538c559c5c641e401296c5f8cda

                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jesyn8dv.default-release\sessionstore-backups\recovery.jsonlz4

                                                                                              Filesize

                                                                                              1KB

                                                                                              MD5

                                                                                              b311fbe321a912e668bed5bea84e80d1

                                                                                              SHA1

                                                                                              44ebe0c9045d7104525cfdc6610b2b851c8d6c1f

                                                                                              SHA256

                                                                                              7edda8fdb2f575ad52f998858ddc8ead3de3fbfa81f99166aa726f929ff89f59

                                                                                              SHA512

                                                                                              9205ca6cf41ad453bf025bd207f3f9a347635ea6d547773a6e7b1ac44872bea885fe311f349ab9ce24597adccd828e71a5d415326ed1198afacd20fc98b77cb3

                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jesyn8dv.default-release\storage\default\https+++www.opera.com\ls\usage

                                                                                              Filesize

                                                                                              12B

                                                                                              MD5

                                                                                              58439df12d091ca0b0129ac2b32cf537

                                                                                              SHA1

                                                                                              a1b42b69682b6de69f9d550f3e14604d3e492662

                                                                                              SHA256

                                                                                              5fe9ad89562991bf888b368a0cae33e8918b5c70c2683e83e232b3f06e5f3232

                                                                                              SHA512

                                                                                              beddb9681b2ea6c20d03b7152df798872506d06944930f8e2fb1a5e9d636ec01dedcf151d71401e5a4c405332e7e0a3c6860111cdb281636defa2dee2c2f7122

                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jesyn8dv.default-release\storage\default\https+++www.youtube.com^partitionKey=%28https%2Cgoogle.com%29\idb\2232182701SeesravbiacteaWDosrgk.sqlite

                                                                                              Filesize

                                                                                              48KB

                                                                                              MD5

                                                                                              3d8f1c9950d3efe69fe13e3eaf02f547

                                                                                              SHA1

                                                                                              66eb06ebe923506bd531d8fb3cec98f3d65e484d

                                                                                              SHA256

                                                                                              41dfd79837e0f2ca3b9f22d426c76c7dfe100cc597c1955597fbe05fe0052434

                                                                                              SHA512

                                                                                              893dfb3608e1d245a6e8803c7867847826d22b35c481ce20b45208b69e3710873e03c81180d75cbf5e93d6c3da1515dcca812a52c05b27c04fe5ce5e15107611

                                                                                            • C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports\settings.dat

                                                                                              Filesize

                                                                                              40B

                                                                                              MD5

                                                                                              5c01204b403b02b0fa4570a38445b2de

                                                                                              SHA1

                                                                                              e0c0df1b8b67de527aa5a876fed633e08d06cac6

                                                                                              SHA256

                                                                                              8103eb592bd9c5651c77af9cf92b7fe12a3d6f20f480703ce948f4c5114dbe6e

                                                                                              SHA512

                                                                                              a33ee1f25576cd0faf991d299bcc5e0a4d79b0e3d57eb9ef330d390d747eaae5e9ac71fc141f53954d04c95e728bcf6a3617aaf934712ec33a7fe622bc16b866

                                                                                            • C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports\settings.dat

                                                                                              Filesize

                                                                                              40B

                                                                                              MD5

                                                                                              5c01204b403b02b0fa4570a38445b2de

                                                                                              SHA1

                                                                                              e0c0df1b8b67de527aa5a876fed633e08d06cac6

                                                                                              SHA256

                                                                                              8103eb592bd9c5651c77af9cf92b7fe12a3d6f20f480703ce948f4c5114dbe6e

                                                                                              SHA512

                                                                                              a33ee1f25576cd0faf991d299bcc5e0a4d79b0e3d57eb9ef330d390d747eaae5e9ac71fc141f53954d04c95e728bcf6a3617aaf934712ec33a7fe622bc16b866

                                                                                            • C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports\settings.dat

                                                                                              Filesize

                                                                                              40B

                                                                                              MD5

                                                                                              5c01204b403b02b0fa4570a38445b2de

                                                                                              SHA1

                                                                                              e0c0df1b8b67de527aa5a876fed633e08d06cac6

                                                                                              SHA256

                                                                                              8103eb592bd9c5651c77af9cf92b7fe12a3d6f20f480703ce948f4c5114dbe6e

                                                                                              SHA512

                                                                                              a33ee1f25576cd0faf991d299bcc5e0a4d79b0e3d57eb9ef330d390d747eaae5e9ac71fc141f53954d04c95e728bcf6a3617aaf934712ec33a7fe622bc16b866

                                                                                            • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports\settings.dat

                                                                                              Filesize

                                                                                              40B

                                                                                              MD5

                                                                                              d00ca095e8e65a83b22a688fe03c7292

                                                                                              SHA1

                                                                                              aef2de6ddd6f23122bc1741b108cc9b46f5f292b

                                                                                              SHA256

                                                                                              6eb2ee8c8fb42fa4df301a652bbf289853d8b893a6b6f5998d9445b09cdac0e4

                                                                                              SHA512

                                                                                              93f4c43b8b6b601e661031a6b5d22871b8a7068e845835e4c4d104829afa74c5fe588011e14bb9ef01e90585ae75968dc5bdc63e9f76c4432d3a552200023a47

                                                                                            • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports\settings.dat

                                                                                              Filesize

                                                                                              40B

                                                                                              MD5

                                                                                              d00ca095e8e65a83b22a688fe03c7292

                                                                                              SHA1

                                                                                              aef2de6ddd6f23122bc1741b108cc9b46f5f292b

                                                                                              SHA256

                                                                                              6eb2ee8c8fb42fa4df301a652bbf289853d8b893a6b6f5998d9445b09cdac0e4

                                                                                              SHA512

                                                                                              93f4c43b8b6b601e661031a6b5d22871b8a7068e845835e4c4d104829afa74c5fe588011e14bb9ef01e90585ae75968dc5bdc63e9f76c4432d3a552200023a47

                                                                                            • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports\settings.dat

                                                                                              Filesize

                                                                                              40B

                                                                                              MD5

                                                                                              d00ca095e8e65a83b22a688fe03c7292

                                                                                              SHA1

                                                                                              aef2de6ddd6f23122bc1741b108cc9b46f5f292b

                                                                                              SHA256

                                                                                              6eb2ee8c8fb42fa4df301a652bbf289853d8b893a6b6f5998d9445b09cdac0e4

                                                                                              SHA512

                                                                                              93f4c43b8b6b601e661031a6b5d22871b8a7068e845835e4c4d104829afa74c5fe588011e14bb9ef01e90585ae75968dc5bdc63e9f76c4432d3a552200023a47

                                                                                            • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports\settings.dat

                                                                                              Filesize

                                                                                              40B

                                                                                              MD5

                                                                                              d00ca095e8e65a83b22a688fe03c7292

                                                                                              SHA1

                                                                                              aef2de6ddd6f23122bc1741b108cc9b46f5f292b

                                                                                              SHA256

                                                                                              6eb2ee8c8fb42fa4df301a652bbf289853d8b893a6b6f5998d9445b09cdac0e4

                                                                                              SHA512

                                                                                              93f4c43b8b6b601e661031a6b5d22871b8a7068e845835e4c4d104829afa74c5fe588011e14bb9ef01e90585ae75968dc5bdc63e9f76c4432d3a552200023a47

                                                                                            • C:\Users\Admin\Downloads\OperaGXSetup.CE72T3Ye.exe.part

                                                                                              Filesize

                                                                                              3.4MB

                                                                                              MD5

                                                                                              d1988fc5303f8d9bbdae71ff0f0c0e68

                                                                                              SHA1

                                                                                              2943cb79c8064147d865b0b1bfddb9b3f944bd4f

                                                                                              SHA256

                                                                                              bd76e9c7539258f99ae3d827d6dfd76e72f2848ffb0160728e4238ae867e142e

                                                                                              SHA512

                                                                                              b0715ccca977eb89611e2ab9ffa92740db6855144a44605a8dfa9e68b8f44547bfc49ad897cdc0e51be457baf10f0f23211c80c3521ee2e405a15dfa6b4d28fd

                                                                                            • C:\Users\Admin\Downloads\OperaGXSetup.exe

                                                                                              Filesize

                                                                                              3.4MB

                                                                                              MD5

                                                                                              d1988fc5303f8d9bbdae71ff0f0c0e68

                                                                                              SHA1

                                                                                              2943cb79c8064147d865b0b1bfddb9b3f944bd4f

                                                                                              SHA256

                                                                                              bd76e9c7539258f99ae3d827d6dfd76e72f2848ffb0160728e4238ae867e142e

                                                                                              SHA512

                                                                                              b0715ccca977eb89611e2ab9ffa92740db6855144a44605a8dfa9e68b8f44547bfc49ad897cdc0e51be457baf10f0f23211c80c3521ee2e405a15dfa6b4d28fd

                                                                                            • C:\Users\Admin\Downloads\OperaGXSetup.exe

                                                                                              Filesize

                                                                                              3.4MB

                                                                                              MD5

                                                                                              d1988fc5303f8d9bbdae71ff0f0c0e68

                                                                                              SHA1

                                                                                              2943cb79c8064147d865b0b1bfddb9b3f944bd4f

                                                                                              SHA256

                                                                                              bd76e9c7539258f99ae3d827d6dfd76e72f2848ffb0160728e4238ae867e142e

                                                                                              SHA512

                                                                                              b0715ccca977eb89611e2ab9ffa92740db6855144a44605a8dfa9e68b8f44547bfc49ad897cdc0e51be457baf10f0f23211c80c3521ee2e405a15dfa6b4d28fd

                                                                                            • C:\Users\Admin\Downloads\OperaGXSetup.exe

                                                                                              Filesize

                                                                                              3.4MB

                                                                                              MD5

                                                                                              d1988fc5303f8d9bbdae71ff0f0c0e68

                                                                                              SHA1

                                                                                              2943cb79c8064147d865b0b1bfddb9b3f944bd4f

                                                                                              SHA256

                                                                                              bd76e9c7539258f99ae3d827d6dfd76e72f2848ffb0160728e4238ae867e142e

                                                                                              SHA512

                                                                                              b0715ccca977eb89611e2ab9ffa92740db6855144a44605a8dfa9e68b8f44547bfc49ad897cdc0e51be457baf10f0f23211c80c3521ee2e405a15dfa6b4d28fd

                                                                                            • C:\Users\Admin\Downloads\OperaGXSetup.exe

                                                                                              Filesize

                                                                                              3.4MB

                                                                                              MD5

                                                                                              d1988fc5303f8d9bbdae71ff0f0c0e68

                                                                                              SHA1

                                                                                              2943cb79c8064147d865b0b1bfddb9b3f944bd4f

                                                                                              SHA256

                                                                                              bd76e9c7539258f99ae3d827d6dfd76e72f2848ffb0160728e4238ae867e142e

                                                                                              SHA512

                                                                                              b0715ccca977eb89611e2ab9ffa92740db6855144a44605a8dfa9e68b8f44547bfc49ad897cdc0e51be457baf10f0f23211c80c3521ee2e405a15dfa6b4d28fd

                                                                                            • C:\Users\Admin\Downloads\OperaGXSetup.exe

                                                                                              Filesize

                                                                                              3.4MB

                                                                                              MD5

                                                                                              d1988fc5303f8d9bbdae71ff0f0c0e68

                                                                                              SHA1

                                                                                              2943cb79c8064147d865b0b1bfddb9b3f944bd4f

                                                                                              SHA256

                                                                                              bd76e9c7539258f99ae3d827d6dfd76e72f2848ffb0160728e4238ae867e142e

                                                                                              SHA512

                                                                                              b0715ccca977eb89611e2ab9ffa92740db6855144a44605a8dfa9e68b8f44547bfc49ad897cdc0e51be457baf10f0f23211c80c3521ee2e405a15dfa6b4d28fd

                                                                                            • C:\Users\Admin\Downloads\OperaSetup(1).exe

                                                                                              Filesize

                                                                                              2.7MB

                                                                                              MD5

                                                                                              6e9619dc688cb3c3bc557affde6ab5f8

                                                                                              SHA1

                                                                                              9c19abe271c6db7723cce5da1f2eef53fc5bfab4

                                                                                              SHA256

                                                                                              f731143925a4092ce8b2d3d5d173a47d0f6e1eb1de987165c269e422d96ee4a1

                                                                                              SHA512

                                                                                              c0434307d920de5f5af5bc6e973d4fa828bf74e052c3a26cd2605cda7d3d4a70aa629cebea5406f49a3233fa77d44a33db4b6814cb2f51c238fc0a6b9b0c3b29

                                                                                            • C:\Users\Admin\Downloads\OperaSetup(1).exe

                                                                                              Filesize

                                                                                              2.7MB

                                                                                              MD5

                                                                                              6e9619dc688cb3c3bc557affde6ab5f8

                                                                                              SHA1

                                                                                              9c19abe271c6db7723cce5da1f2eef53fc5bfab4

                                                                                              SHA256

                                                                                              f731143925a4092ce8b2d3d5d173a47d0f6e1eb1de987165c269e422d96ee4a1

                                                                                              SHA512

                                                                                              c0434307d920de5f5af5bc6e973d4fa828bf74e052c3a26cd2605cda7d3d4a70aa629cebea5406f49a3233fa77d44a33db4b6814cb2f51c238fc0a6b9b0c3b29

                                                                                            • C:\Users\Admin\Downloads\OperaSetup(1).exe

                                                                                              Filesize

                                                                                              2.7MB

                                                                                              MD5

                                                                                              6e9619dc688cb3c3bc557affde6ab5f8

                                                                                              SHA1

                                                                                              9c19abe271c6db7723cce5da1f2eef53fc5bfab4

                                                                                              SHA256

                                                                                              f731143925a4092ce8b2d3d5d173a47d0f6e1eb1de987165c269e422d96ee4a1

                                                                                              SHA512

                                                                                              c0434307d920de5f5af5bc6e973d4fa828bf74e052c3a26cd2605cda7d3d4a70aa629cebea5406f49a3233fa77d44a33db4b6814cb2f51c238fc0a6b9b0c3b29

                                                                                            • C:\Users\Admin\Downloads\OperaSetup(1).exe

                                                                                              Filesize

                                                                                              2.7MB

                                                                                              MD5

                                                                                              6e9619dc688cb3c3bc557affde6ab5f8

                                                                                              SHA1

                                                                                              9c19abe271c6db7723cce5da1f2eef53fc5bfab4

                                                                                              SHA256

                                                                                              f731143925a4092ce8b2d3d5d173a47d0f6e1eb1de987165c269e422d96ee4a1

                                                                                              SHA512

                                                                                              c0434307d920de5f5af5bc6e973d4fa828bf74e052c3a26cd2605cda7d3d4a70aa629cebea5406f49a3233fa77d44a33db4b6814cb2f51c238fc0a6b9b0c3b29

                                                                                            • C:\Users\Admin\Downloads\OperaSetup(1).exe

                                                                                              Filesize

                                                                                              2.7MB

                                                                                              MD5

                                                                                              6e9619dc688cb3c3bc557affde6ab5f8

                                                                                              SHA1

                                                                                              9c19abe271c6db7723cce5da1f2eef53fc5bfab4

                                                                                              SHA256

                                                                                              f731143925a4092ce8b2d3d5d173a47d0f6e1eb1de987165c269e422d96ee4a1

                                                                                              SHA512

                                                                                              c0434307d920de5f5af5bc6e973d4fa828bf74e052c3a26cd2605cda7d3d4a70aa629cebea5406f49a3233fa77d44a33db4b6814cb2f51c238fc0a6b9b0c3b29

                                                                                            • C:\Users\Admin\Downloads\OperaSetup(1).exe

                                                                                              Filesize

                                                                                              2.7MB

                                                                                              MD5

                                                                                              6e9619dc688cb3c3bc557affde6ab5f8

                                                                                              SHA1

                                                                                              9c19abe271c6db7723cce5da1f2eef53fc5bfab4

                                                                                              SHA256

                                                                                              f731143925a4092ce8b2d3d5d173a47d0f6e1eb1de987165c269e422d96ee4a1

                                                                                              SHA512

                                                                                              c0434307d920de5f5af5bc6e973d4fa828bf74e052c3a26cd2605cda7d3d4a70aa629cebea5406f49a3233fa77d44a33db4b6814cb2f51c238fc0a6b9b0c3b29

                                                                                            • C:\Users\Admin\Downloads\OperaSetup(1).exe

                                                                                              Filesize

                                                                                              2.7MB

                                                                                              MD5

                                                                                              6e9619dc688cb3c3bc557affde6ab5f8

                                                                                              SHA1

                                                                                              9c19abe271c6db7723cce5da1f2eef53fc5bfab4

                                                                                              SHA256

                                                                                              f731143925a4092ce8b2d3d5d173a47d0f6e1eb1de987165c269e422d96ee4a1

                                                                                              SHA512

                                                                                              c0434307d920de5f5af5bc6e973d4fa828bf74e052c3a26cd2605cda7d3d4a70aa629cebea5406f49a3233fa77d44a33db4b6814cb2f51c238fc0a6b9b0c3b29

                                                                                            • C:\Users\Admin\Downloads\OperaSetup(1).wNH0x9F7.exe.part

                                                                                              Filesize

                                                                                              2.7MB

                                                                                              MD5

                                                                                              6e9619dc688cb3c3bc557affde6ab5f8

                                                                                              SHA1

                                                                                              9c19abe271c6db7723cce5da1f2eef53fc5bfab4

                                                                                              SHA256

                                                                                              f731143925a4092ce8b2d3d5d173a47d0f6e1eb1de987165c269e422d96ee4a1

                                                                                              SHA512

                                                                                              c0434307d920de5f5af5bc6e973d4fa828bf74e052c3a26cd2605cda7d3d4a70aa629cebea5406f49a3233fa77d44a33db4b6814cb2f51c238fc0a6b9b0c3b29

                                                                                            • C:\Users\Admin\Downloads\OperaSetup.G9Ruh1kL.exe.part

                                                                                              Filesize

                                                                                              2.7MB

                                                                                              MD5

                                                                                              0386368094a1ffe941e72e39813aaca4

                                                                                              SHA1

                                                                                              105bf7e4d8dbe8e9dab5f100fe0560c5c2fc0216

                                                                                              SHA256

                                                                                              c3de0ec6cc4c6fa336b2c810e159865f205bf5b6f60390df00b8ddf0f58b9dd5

                                                                                              SHA512

                                                                                              41b3a63baec294146564fdf6c66270b55a23efbc405c428f8c2f7dada1c5899592ce50bc58be1f789a559dfe12554b4b816888563c2869ccba3fa59f0300b69f

                                                                                            • C:\Users\Admin\Downloads\OperaSetup.exe

                                                                                              Filesize

                                                                                              2.7MB

                                                                                              MD5

                                                                                              0386368094a1ffe941e72e39813aaca4

                                                                                              SHA1

                                                                                              105bf7e4d8dbe8e9dab5f100fe0560c5c2fc0216

                                                                                              SHA256

                                                                                              c3de0ec6cc4c6fa336b2c810e159865f205bf5b6f60390df00b8ddf0f58b9dd5

                                                                                              SHA512

                                                                                              41b3a63baec294146564fdf6c66270b55a23efbc405c428f8c2f7dada1c5899592ce50bc58be1f789a559dfe12554b4b816888563c2869ccba3fa59f0300b69f

                                                                                            • C:\Users\Admin\Downloads\OperaSetup.exe

                                                                                              Filesize

                                                                                              2.7MB

                                                                                              MD5

                                                                                              0386368094a1ffe941e72e39813aaca4

                                                                                              SHA1

                                                                                              105bf7e4d8dbe8e9dab5f100fe0560c5c2fc0216

                                                                                              SHA256

                                                                                              c3de0ec6cc4c6fa336b2c810e159865f205bf5b6f60390df00b8ddf0f58b9dd5

                                                                                              SHA512

                                                                                              41b3a63baec294146564fdf6c66270b55a23efbc405c428f8c2f7dada1c5899592ce50bc58be1f789a559dfe12554b4b816888563c2869ccba3fa59f0300b69f

                                                                                            • C:\Users\Admin\Downloads\OperaSetup.exe

                                                                                              Filesize

                                                                                              2.7MB

                                                                                              MD5

                                                                                              0386368094a1ffe941e72e39813aaca4

                                                                                              SHA1

                                                                                              105bf7e4d8dbe8e9dab5f100fe0560c5c2fc0216

                                                                                              SHA256

                                                                                              c3de0ec6cc4c6fa336b2c810e159865f205bf5b6f60390df00b8ddf0f58b9dd5

                                                                                              SHA512

                                                                                              41b3a63baec294146564fdf6c66270b55a23efbc405c428f8c2f7dada1c5899592ce50bc58be1f789a559dfe12554b4b816888563c2869ccba3fa59f0300b69f

                                                                                            • memory/628-1814-0x0000000000930000-0x0000000000E68000-memory.dmp

                                                                                              Filesize

                                                                                              5.2MB

                                                                                            • memory/2504-2192-0x0000000000300000-0x0000000000838000-memory.dmp

                                                                                              Filesize

                                                                                              5.2MB

                                                                                            • memory/3372-2499-0x0000000000300000-0x0000000000838000-memory.dmp

                                                                                              Filesize

                                                                                              5.2MB

                                                                                            • memory/4124-1013-0x0000000000780000-0x0000000000D59000-memory.dmp

                                                                                              Filesize

                                                                                              5.8MB

                                                                                            • memory/4124-1171-0x0000000000780000-0x0000000000D59000-memory.dmp

                                                                                              Filesize

                                                                                              5.8MB

                                                                                            • memory/4180-2430-0x0000000000300000-0x0000000000838000-memory.dmp

                                                                                              Filesize

                                                                                              5.2MB

                                                                                            • memory/4336-1206-0x0000000000B10000-0x00000000010E9000-memory.dmp

                                                                                              Filesize

                                                                                              5.8MB

                                                                                            • memory/4336-1208-0x0000000000B10000-0x00000000010E9000-memory.dmp

                                                                                              Filesize

                                                                                              5.8MB

                                                                                            • memory/4524-2313-0x0000000000D50000-0x0000000001288000-memory.dmp

                                                                                              Filesize

                                                                                              5.2MB

                                                                                            • memory/5096-1783-0x00000000002F0000-0x0000000000828000-memory.dmp

                                                                                              Filesize

                                                                                              5.2MB

                                                                                            • memory/5220-2509-0x0000000000300000-0x0000000000838000-memory.dmp

                                                                                              Filesize

                                                                                              5.2MB

                                                                                            • memory/5228-2421-0x0000000000300000-0x0000000000838000-memory.dmp

                                                                                              Filesize

                                                                                              5.2MB

                                                                                            • memory/5228-2432-0x0000000000300000-0x0000000000838000-memory.dmp

                                                                                              Filesize

                                                                                              5.2MB

                                                                                            • memory/5444-1118-0x0000000000E10000-0x00000000013E9000-memory.dmp

                                                                                              Filesize

                                                                                              5.8MB

                                                                                            • memory/5444-1120-0x0000000000E10000-0x00000000013E9000-memory.dmp

                                                                                              Filesize

                                                                                              5.8MB

                                                                                            • memory/5812-2265-0x0000000000300000-0x0000000000838000-memory.dmp

                                                                                              Filesize

                                                                                              5.2MB

                                                                                            • memory/5940-1710-0x00000000002F0000-0x0000000000828000-memory.dmp

                                                                                              Filesize

                                                                                              5.2MB

                                                                                            • memory/5940-1870-0x00000000002F0000-0x0000000000828000-memory.dmp

                                                                                              Filesize

                                                                                              5.2MB

                                                                                            • memory/5984-1178-0x0000000000780000-0x0000000000D59000-memory.dmp

                                                                                              Filesize

                                                                                              5.8MB

                                                                                            • memory/5984-1218-0x0000000000780000-0x0000000000D59000-memory.dmp

                                                                                              Filesize

                                                                                              5.8MB

                                                                                            • memory/6008-2414-0x00000000000F0000-0x0000000000628000-memory.dmp

                                                                                              Filesize

                                                                                              5.2MB

                                                                                            • memory/6116-1079-0x0000000000780000-0x0000000000D59000-memory.dmp

                                                                                              Filesize

                                                                                              5.8MB

                                                                                            • memory/6136-1202-0x0000000000780000-0x0000000000D59000-memory.dmp

                                                                                              Filesize

                                                                                              5.8MB