Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    11-04-2023 01:34

General

  • Target

    TLauncher-2.879-Installer-1.1.0.exe

  • Size

    22.6MB

  • MD5

    601b94e3b018e39e0da90881fe89156d

  • SHA1

    dc5340d6e1cb98c6ae2fa6882a4c7284e990705b

  • SHA256

    845b0953c143daf9382b38c8ac7faeef62d5298bb0191f1be60865f78a942bac

  • SHA512

    493c283aa3e201501843e59d593d82b3c98d2628639c95c977c9f22c268d89f7b072907d7b5d244fb7f122348277a97f7d68ce0ebdb36d7fc479c5f3c5bd33db

  • SSDEEP

    393216:+Xj4yibrRbGPfs/dQETVlOBbpFEjdGphRqV56Hpkf+V4scTKAjENq+:+zCrRsHExi73qqHpg+Vvc+AmX

Malware Config

Signatures

  • BazarBackdoor

    Stealthy backdoor targeting corporate networks, believed to be developed by Trickbot's authors.

  • Bazar/Team9 Backdoor payload 1 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 15 IoCs
  • Loads dropped DLL 49 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 50 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 26 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 24 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TLauncher-2.879-Installer-1.1.0.exe
    "C:\Users\Admin\AppData\Local\Temp\TLauncher-2.879-Installer-1.1.0.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2008
    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
      "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" __IRAOFF:1910546 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\TLauncher-2.879-Installer-1.1.0.exe" "__IRCT:3" "__IRTSS:23652861" "__IRSID:S-1-5-21-1283023626-844874658-3193756055-1000"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1796
      • C:\Users\Admin\AppData\Local\Temp\BrowserInstaller.exe
        "C:\Users\Admin\AppData\Local\Temp\BrowserInstaller.exe" /S:C:\Users\Admin\AppData\Local\Temp\setuparguments.ini
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1484
        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
          "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe" /S:C:\Users\Admin\AppData\Local\Temp\setuparguments.ini __IRAOFF:1816850 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\BrowserInstaller.exe" "__IRCT:3" "__IRTSS:1841947" "__IRSID:S-1-5-21-1283023626-844874658-3193756055-1000"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Modifies system certificate store
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:296
          • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
            "C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe" --silent --allusers=0
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Enumerates connected drives
            • Modifies system certificate store
            • Suspicious use of WriteProcessMemory
            PID:564
            • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
              C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=97.0.4719.63 --initial-client-data=0x1a4,0x1a8,0x1ac,0x178,0x1b0,0x718233e0,0x718233f0,0x718233fc
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:1904
            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera-installer-bro.exe
              "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera-installer-bro.exe" --version
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:836
            • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
              "C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --server-tracking-data=server_tracking_data --initial-pid=564 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20230411033514" --session-guid=f6387e7e-8ceb-428d-a5a8-f35c6b28ebde --server-tracking-blob=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 --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=0C03000000000000
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Enumerates connected drives
              • Suspicious use of WriteProcessMemory
              PID:1604
              • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
                C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=97.0.4719.63 --initial-client-data=0x1b0,0x1b4,0x1b8,0x178,0x1bc,0x70da33e0,0x70da33f0,0x70da33fc
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:1524
            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202304110335141\assistant\Assistant_96.0.4693.50_Setup.exe_sfx.exe
              "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202304110335141\assistant\Assistant_96.0.4693.50_Setup.exe_sfx.exe"
              6⤵
              • Executes dropped EXE
              PID:2104
            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202304110335141\assistant\assistant_installer.exe
              "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202304110335141\assistant\assistant_installer.exe" --version
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:1936
              • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202304110335141\assistant\assistant_installer.exe
                "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202304110335141\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=96.0.4693.50 --initial-client-data=0x148,0x14c,0x150,0x11c,0x154,0x1066c28,0x1066c38,0x1066c44
                7⤵
                • Executes dropped EXE
                PID:1440
      • C:\Users\Admin\AppData\Local\Temp\jre-windows.exe
        "C:\Users\Admin\AppData\Local\Temp\jre-windows.exe" STATIC=1
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2280
        • C:\Users\Admin\AppData\Local\Temp\jds7186513.tmp\jre-windows.exe
          "C:\Users\Admin\AppData\Local\Temp\jds7186513.tmp\jre-windows.exe" "STATIC=1"
          4⤵
          • Executes dropped EXE
          • Modifies Internet Explorer settings
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:2540
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Checks processor information in registry
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    PID:2284
    • C:\Windows\system32\MsiExec.exe
      C:\Windows\system32\MsiExec.exe -Embedding 5EA781D01BD9F400A8348629A51751B4
      2⤵
      • Loads dropped DLL
      PID:2532
    • C:\Program Files\Java\jre1.8.0_351\installer.exe
      "C:\Program Files\Java\jre1.8.0_351\installer.exe" /s INSTALLDIR="C:\Program Files\Java\jre1.8.0_351\\" STATIC=1 INSTALL_SILENT=1 REPAIRMODE=0 ProductCode={26A24AE4-039D-4CA4-87B4-2F64180351F0}
      2⤵
      • Executes dropped EXE
      PID:2872
      • C:\ProgramData\Oracle\Java\installcache_x64\7216481.tmp\bspatch.exe
        "bspatch.exe" baseimagefam8 newimage diff
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2944

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    61KB

    MD5

    e71c8443ae0bc2e282c73faead0a6dd3

    SHA1

    0c110c1b01e68edfacaeae64781a37b1995fa94b

    SHA256

    95b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72

    SHA512

    b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B398B80134F72209547439DB21AB308D_ADE4E4D3A3BCBCA5C39C54D362D88565
    Filesize

    471B

    MD5

    33044ed2d3e848a5a070f671fe3ed479

    SHA1

    7987ebb8f3ddc386632483f84dacccfd3d016ac0

    SHA256

    03fcff749867a6b3e543dfa043c4550f7b59f98318bbebcc5309e154a025517f

    SHA512

    fb733de38a212e58c7a4a6b76b0eaeb37a5ca94f4bbe04ece552ac43b03cc70e73427820bad850997d2f24e3a1a935c962433e5b7e61a7f84aa1db905b227722

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    d3966bd44952cbeaaf4ed63e8d9035ec

    SHA1

    85e05c00beda05e801199711a66a2620e15fb611

    SHA256

    6571ba889c8b0d9d8c0a589b0ac051d615d097a263ec47633c5d6396711cfa07

    SHA512

    68ad79523d675a597a1dbdd1e0d915eb029efad0937a40bf46ddfde5d87c58f88cacef0472e946f76bd0c681f46331cf8517232391bd3a8524c8f5146f02b260

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    97ee9e306b662e6b3e8b91a81f80bde3

    SHA1

    9b70173eb476b28c0481d0a93c4aa28395c8415d

    SHA256

    6bf22d989ddda6e8ee273a532a2a9162dca3bbd8a6d4d15f200897033529d761

    SHA512

    7ffa2445496dd3fe59aca992405977fcbe151d94d723d36999515b273d72c1abeb47d6e770fcfe6fce07938fc730c9afb355c94ece4bc2c39c691fa717787456

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B398B80134F72209547439DB21AB308D_ADE4E4D3A3BCBCA5C39C54D362D88565
    Filesize

    434B

    MD5

    5d32391bf25bc57422a969949180801c

    SHA1

    33ace6d6a37dba579d90d1604c028a1d77a761b9

    SHA256

    536779c64d61494c60c90e2fd94c18d1877441145302e2257e8b44687ac97d4c

    SHA512

    d236ece05d0299cf8d24081010e4a0a206666fc883c06f2b22f7e8083cb020f88f75bae4d8f49dfe99a7c03bbc3f61edceda16094321c967f2d4fb6e6879d863

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    8047744a6a1109d9a5db22f7485a16e3

    SHA1

    4b85073bbf0f06eaaeb4a2a8413a3434dd9f6bcc

    SHA256

    e8de4a3fc51b5e6d3d1d455146f3360b98b3813c060b114a9856ba5491a2908e

    SHA512

    910a9e5bc997ccd4053f5bec5d9a5566cf604ee91ac493d3c85d553a38989d66c70825f8815461a56ea767908d4e30eaee0bf76ab634138170fd8526e7250ba3

  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera-installer-bro.exe
    Filesize

    2.7MB

    MD5

    b0357f5dbcd834dbd8a7302b2f4eeaa7

    SHA1

    60ec280f408e6a50376b3ef22543cce9cac4aa77

    SHA256

    fe0af8dbbf3bee2b3d428aee76802b2546473f993533f0e77fd471d57686b1f2

    SHA512

    ed01e3bdfaef90cc322a1fa702b6620444efbde02d19a4b49998dc24ff1fdde5347190f1b8a1fc39d3a01843b482003c237248465c07b39f4af44f76b5e0baa8

  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202304110335141\additional_file0.tmp
    Filesize

    1.7MB

    MD5

    b386cdcb413405daa8219af8e4cbd318

    SHA1

    ce275ff8514fef0629c915a6ee7b5ac481b9043d

    SHA256

    408ebcce07eb76963651b97f84255b67e5f0e7ff6869e9c0e5bab0082eafe66e

    SHA512

    91f6bf600e022a2a80c6b0a7b84fd5549804111447f66c4a30e768a589efc0702d02634a9ba23ce18c42701e42b440af0aa3396cc317fa733c2f90223b6db626

  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202304110335141\assistant\Assistant_96.0.4693.50_Setup.exe_sfx.exe
    Filesize

    1.7MB

    MD5

    b386cdcb413405daa8219af8e4cbd318

    SHA1

    ce275ff8514fef0629c915a6ee7b5ac481b9043d

    SHA256

    408ebcce07eb76963651b97f84255b67e5f0e7ff6869e9c0e5bab0082eafe66e

    SHA512

    91f6bf600e022a2a80c6b0a7b84fd5549804111447f66c4a30e768a589efc0702d02634a9ba23ce18c42701e42b440af0aa3396cc317fa733c2f90223b6db626

  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202304110335141\assistant\Assistant_96.0.4693.50_Setup.exe_sfx.exe
    Filesize

    1.7MB

    MD5

    b386cdcb413405daa8219af8e4cbd318

    SHA1

    ce275ff8514fef0629c915a6ee7b5ac481b9043d

    SHA256

    408ebcce07eb76963651b97f84255b67e5f0e7ff6869e9c0e5bab0082eafe66e

    SHA512

    91f6bf600e022a2a80c6b0a7b84fd5549804111447f66c4a30e768a589efc0702d02634a9ba23ce18c42701e42b440af0aa3396cc317fa733c2f90223b6db626

  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202304110335141\assistant\assistant_installer.exe
    Filesize

    2.1MB

    MD5

    2f3d9e21e232b9bfea064d3b2264db06

    SHA1

    bafddc657d8d1bb531683b29b0342cc065ee51d2

    SHA256

    25528c314aed2b5391ca1d08c736a3807142aab21ae99d5970f2a862c8258d5d

    SHA512

    94e81aa3015b7e112bf772b52b2dd6092f5634746e201171b34b2493a62b08fbbf53a6d6c60c904c424c06e802aae6810c6dd88cf7a882846bc0a4793c3b32e5

  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202304110335141\assistant\assistant_installer.exe
    Filesize

    2.1MB

    MD5

    2f3d9e21e232b9bfea064d3b2264db06

    SHA1

    bafddc657d8d1bb531683b29b0342cc065ee51d2

    SHA256

    25528c314aed2b5391ca1d08c736a3807142aab21ae99d5970f2a862c8258d5d

    SHA512

    94e81aa3015b7e112bf772b52b2dd6092f5634746e201171b34b2493a62b08fbbf53a6d6c60c904c424c06e802aae6810c6dd88cf7a882846bc0a4793c3b32e5

  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202304110335141\assistant\assistant_installer.exe
    Filesize

    2.1MB

    MD5

    2f3d9e21e232b9bfea064d3b2264db06

    SHA1

    bafddc657d8d1bb531683b29b0342cc065ee51d2

    SHA256

    25528c314aed2b5391ca1d08c736a3807142aab21ae99d5970f2a862c8258d5d

    SHA512

    94e81aa3015b7e112bf772b52b2dd6092f5634746e201171b34b2493a62b08fbbf53a6d6c60c904c424c06e802aae6810c6dd88cf7a882846bc0a4793c3b32e5

  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202304110335141\opera_package
    Filesize

    86.9MB

    MD5

    6b7771354e081eb94cdbf7627799da4f

    SHA1

    199341a750443cc6e9b2b2fa1e657d0dd327711f

    SHA256

    494d1247e61eebf703a6eb19c14bde88edd2f85515fefa4f0465f43873e69aab

    SHA512

    33e781a102ba3f5c3b1895540bc9c43b78bf4f19af4b91ae0c765594f39d6569d1bad207b33f808426d8ebdcb00c419b7bb76bb050bae0bb843f96dd84355800

  • C:\Users\Admin\AppData\Local\Temp\BrowserInstaller.exe
    Filesize

    1.8MB

    MD5

    8d26aecef0a7bdac2b104454d3ba1a87

    SHA1

    50c29c58dfece62d94ed01cb5b3d070e593dc9cf

    SHA256

    e6c069c08e356b05465edb5aa9437e8af82c3cc8367d143d3ba6a8790f99490c

    SHA512

    0daa8bc75d9a067c3f9c46e4fda2aa4811083a06fc0dac74b45dfcdce60623066dac0189538d48128e55850ba20da12ab5f2f748dfbb9a6ec546802a61065475

  • C:\Users\Admin\AppData\Local\Temp\BrowserInstaller.exe
    Filesize

    1.8MB

    MD5

    8d26aecef0a7bdac2b104454d3ba1a87

    SHA1

    50c29c58dfece62d94ed01cb5b3d070e593dc9cf

    SHA256

    e6c069c08e356b05465edb5aa9437e8af82c3cc8367d143d3ba6a8790f99490c

    SHA512

    0daa8bc75d9a067c3f9c46e4fda2aa4811083a06fc0dac74b45dfcdce60623066dac0189538d48128e55850ba20da12ab5f2f748dfbb9a6ec546802a61065475

  • C:\Users\Admin\AppData\Local\Temp\CabC830.tmp
    Filesize

    61KB

    MD5

    fc4666cbca561e864e7fdf883a9e6661

    SHA1

    2f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5

    SHA256

    10f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b

    SHA512

    c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d

  • C:\Users\Admin\AppData\Local\Temp\Opera_installer_230411033513962836.dll
    Filesize

    4.6MB

    MD5

    4fa000d2daf4a9a8b30a36de57343e8b

    SHA1

    4865161c5ec70cce04079a6cbf08795e05bacbf1

    SHA256

    50df18de18d3cdd5cc21f8fc0dbabbe5a60690027b82af25806f679f492065de

    SHA512

    a52620ab7ae4e8a6c7379790fc70c5cc611a06432b83ded0a7ea476a647098fcb18797b42ed98293c3e9dd955d784819638597e3b1b419f54eeb9a0084b625ca

  • C:\Users\Admin\AppData\Local\Temp\Tar22AE.tmp
    Filesize

    161KB

    MD5

    be2bec6e8c5653136d3e72fe53c98aa3

    SHA1

    a8182d6db17c14671c3d5766c72e58d87c0810de

    SHA256

    1919aab2a820642490169bdc4e88bd1189e22f83e7498bf8ebdfb62ec7d843fd

    SHA512

    0d1424ccdf0d53faf3f4e13d534e12f22388648aa4c23edbc503801e3c96b7f73c7999b760b5bef4b5e9dd923dffe21a21889b1ce836dd428420bf0f4f5327ff

  • C:\Users\Admin\AppData\Local\Temp\Tar4A6.tmp
    Filesize

    161KB

    MD5

    73b4b714b42fc9a6aaefd0ae59adb009

    SHA1

    efdaffd5b0ad21913d22001d91bf6c19ecb4ac41

    SHA256

    c0cf8cc04c34b5b80a2d86ad0eafb2dd71436f070c86b0321fba0201879625fd

    SHA512

    73af3c51b15f89237552b1718bef21fd80788fa416bab2cb2e7fb3a60d56249a716eda0d2dd68ab643752272640e7eaaaf57ce64bcb38373ddc3d035fb8d57cd

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\200.ico
    Filesize

    116KB

    MD5

    e043a9cb014d641a56f50f9d9ac9a1b9

    SHA1

    61dc6aed3d0d1f3b8afe3d161410848c565247ed

    SHA256

    9dd7020d04753294c8fb694ac49f406de9adad45d8cdd43fefd99fec3659e946

    SHA512

    4ae5df94fd590703b7a92f19703d733559d600a3885c65f146db04e8bbf6ead9ab5a1748d99c892e6bde63dd4e1592d6f06e02e4baf5e854c8ce6ea0cce1984f

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\BrowserInstaller.exe
    Filesize

    1.8MB

    MD5

    8d26aecef0a7bdac2b104454d3ba1a87

    SHA1

    50c29c58dfece62d94ed01cb5b3d070e593dc9cf

    SHA256

    e6c069c08e356b05465edb5aa9437e8af82c3cc8367d143d3ba6a8790f99490c

    SHA512

    0daa8bc75d9a067c3f9c46e4fda2aa4811083a06fc0dac74b45dfcdce60623066dac0189538d48128e55850ba20da12ab5f2f748dfbb9a6ec546802a61065475

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG1.PNG
    Filesize

    339B

    MD5

    a45137507477ea159a4c0481fadbdde8

    SHA1

    772e535525cd41abb781167334f923f1127f6d24

    SHA256

    fcc6693f94f87dbb9f03bd664f029db87257c79ac9a974d2caadc790f20ea67a

    SHA512

    393a8d9387b388524fbf7bc8387d521c830e7d384aabe278251cb4fa1291d32e2875c464a01f93670259bc2009d69507b632a692d43244f3eb7551414c9d635a

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG104.PNG
    Filesize

    644B

    MD5

    f54bbaadafacf2ed607c2b44e76bd5f2

    SHA1

    e6e313e86b0adb771643dc9aa465652646d83329

    SHA256

    2dcd3efb7e14a1439973b066c810eb3187cb851a7d01b2a03376d978b6b0d927

    SHA512

    1d7f940d290c3c7eca12739f7e4753901a1d070ca9f43171b4fe25530ba48b3b376c16b125a32d6e701d63d576ef829824472bcac99e568784543bfc4c50b732

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG109.PNG
    Filesize

    2KB

    MD5

    c70b569d43f5e00ee3dd81530899f191

    SHA1

    38b7f73c29d9d355625bf7dcc611d657c263dbc4

    SHA256

    778c8b5a8e7422ce84f4113fc1cbd90204f3b3c0b3bb8545b3fe68003525e9e8

    SHA512

    f0aafa93ffd1edb8764f7e435fa982b0eb596b1962472dcefac26731382c58d44306e876f04675146595a1e7ee6ae8170e2fa01ed0fca075e36a9749709f4df7

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG2.PNG
    Filesize

    280B

    MD5

    01e097a324673878a3cb5e8e0f3cf152

    SHA1

    35ef5c438eca9672c7ee19bcde3952f83dc77928

    SHA256

    d8d0719a20d267a73d298d2ec1fbc050fe2ce25447c7441058ea3966acfbbb22

    SHA512

    e873763e96b3a52fe73f3fc9b3bcfd764c807c0206b5984d5f7dddd7debec4e6f0b6705ca6a7c6379b83c2fea792d7a16880ea109469ac1af41cc7bdb5f96e27

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG22.PNG
    Filesize

    1KB

    MD5

    362d3183b2acc152c99ec123611f3297

    SHA1

    3db69a12917cb11a14fb9294d73c5409fe11a398

    SHA256

    8ae66727c5c92ca76a131aa104cc126858e8e3ed490ae08482109dfedd9a8cda

    SHA512

    2c7f40564479d1fe90cb59b4b413e8bf9a5bb7cd2f94193f8759e376549c0269afce030df7d306b4cd814f604ad460d744fb00d961f6d2608a4ecb6b186a4f1f

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG3.PNG
    Filesize

    281B

    MD5

    d88e18e2a020a756a8de999b76e7b1fd

    SHA1

    150f801600b9427039197847aaac784f8ba15258

    SHA256

    38b8f2202a5e48a8f528708922f504379896ef52b3882ce82efc3481c51804bb

    SHA512

    d048a569d155aa4636f25ed2963fd5e2234643735ad461df3ad3201cbe152b646c2893557a236fa9683aa3cb07351fa79b9e5788f631442e5142cab0bc98654a

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG45.PNG
    Filesize

    438B

    MD5

    87221bf8c9222a1489e949e4266a2980

    SHA1

    60c9d850f696e56b53dc3f940f52463d228febf2

    SHA256

    8d6e1d814dd38525115ee5d77e2d2ae6df8be31562a3c6805012097d6625efc4

    SHA512

    fa7ba5edb212a0ad70de123b1eabebd8d4cf5e2e3f59841330923c91d6ce6d8a0bbbf0176a8215a183ea860ae5286a4205b73f70df4d032cfd6c03109d1e433c

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG85.PNG
    Filesize

    43KB

    MD5

    16c0e37cb0c5540fd9f93a8d82d94e52

    SHA1

    52d5aabf804381b47d13a358d80256c4088eec21

    SHA256

    2b772e66ebc70c93deb0b9a9e054373ee33d9245809e16174b1f132f786a063f

    SHA512

    dd54308739f9621f5fe707c69f24657431fd58b46e357a79d25c3d8e96d3b2914ce19d94beeee0bbd32311737670f06b01c364f0c7d70625a4246da64c29b0af

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG86.PNG
    Filesize

    1KB

    MD5

    a7a8625948d61d814dbb29225e04f908

    SHA1

    16bc91a8bb3c22cf78447644a32010ad869eaf99

    SHA256

    61979f700f77d187c8647cba3bee95ca4a70e187bbb76323f4055385dd8879d5

    SHA512

    04b0bb58095a6e8f1d29203f21eee99fd837494b74736e91e5e304eb3dc3ccb32796b6959361ede965731b76607a53b0f9d211cb4b3d94b25ea34898e760d295

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRZip.lmd
    Filesize

    1.7MB

    MD5

    1bbf5dd0b6ca80e4c7c77495c3f33083

    SHA1

    e0520037e60eb641ec04d1e814394c9da0a6a862

    SHA256

    bc6bd19ab0977ac794e18e2c82ace3116bf0537711a352638efd2d8d847c140b

    SHA512

    97bc810871868217f944bc5e60ab642f161c1f082bc9e4122094f10b4e309a6d96e3dd695553a20907cb8fea5aef4802f5a2f0a852328c1a1cd85944022abaab

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\Wow64.lmd
    Filesize

    97KB

    MD5

    da1d0cd400e0b6ad6415fd4d90f69666

    SHA1

    de9083d2902906cacf57259cf581b1466400b799

    SHA256

    7a79b049bdc3b6e4d101691888360f4f993098f3e3a8beefff4ac367430b1575

    SHA512

    f12f64670f158c2e846e78b7b5d191158268b45ecf3c288f02bbee15ae10c4a62e67fb3481da304ba99da2c68ac44d713a44a458ef359db329b6fef3d323382a

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
    Filesize

    1.3MB

    MD5

    f8da4bc14cb40b7ff8cd2c798ca0f7b9

    SHA1

    1264c77f79f7a328d60dfd752e721a463fc3e247

    SHA256

    3050ebf56103a20f9a9466f5371561cf62d4ed3b152f7b86f86d2910f20f5be1

    SHA512

    0a85a6b25687e3847da34bfa360d0d01ffbd1518a26d097d16cffee00f975a9a9223c6107d270b1b70b32be3b2a6e47b2311b9ef7570dc64692837068a786d96

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
    Filesize

    1.3MB

    MD5

    f8da4bc14cb40b7ff8cd2c798ca0f7b9

    SHA1

    1264c77f79f7a328d60dfd752e721a463fc3e247

    SHA256

    3050ebf56103a20f9a9466f5371561cf62d4ed3b152f7b86f86d2910f20f5be1

    SHA512

    0a85a6b25687e3847da34bfa360d0d01ffbd1518a26d097d16cffee00f975a9a9223c6107d270b1b70b32be3b2a6e47b2311b9ef7570dc64692837068a786d96

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
    Filesize

    1.3MB

    MD5

    f8da4bc14cb40b7ff8cd2c798ca0f7b9

    SHA1

    1264c77f79f7a328d60dfd752e721a463fc3e247

    SHA256

    3050ebf56103a20f9a9466f5371561cf62d4ed3b152f7b86f86d2910f20f5be1

    SHA512

    0a85a6b25687e3847da34bfa360d0d01ffbd1518a26d097d16cffee00f975a9a9223c6107d270b1b70b32be3b2a6e47b2311b9ef7570dc64692837068a786d96

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll
    Filesize

    326KB

    MD5

    80d93d38badecdd2b134fe4699721223

    SHA1

    e829e58091bae93bc64e0c6f9f0bac999cfda23d

    SHA256

    c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

    SHA512

    9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.dat
    Filesize

    114KB

    MD5

    bd5626a0237933e0f1dccf10e7c9fbd6

    SHA1

    10c47d382d4f44d8d44efaa203501749e42c6d50

    SHA256

    7dfc1176d8a507135140b23a0c014093b7e2673f0f3e5727c3d85df4e7323762

    SHA512

    1fd864a5386580cf8bbafbacb12a043ef51948b729b9aedfe6dc81e6c2948a100526c7c600069f22454d550f7f736ad3045a930cc2ef97458dc1d6c782928087

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
    Filesize

    1.3MB

    MD5

    018c68cdf5ba005b4a380c20b13fee4c

    SHA1

    bf6043fbd31288e8667fcfc37cd74414bee1805f

    SHA256

    3c7e2319176b70bed0460000d772da9d4cfeb8d2b06dfd913905f15e65942923

    SHA512

    506c062854f64c4f0d74e2fe709cbaa60a1d2fef0ca7c226fed264be1843e3d329ee542290288335e337c10d266e487c552836d6cae1919ab035f945afa87ed6

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
    Filesize

    1.3MB

    MD5

    018c68cdf5ba005b4a380c20b13fee4c

    SHA1

    bf6043fbd31288e8667fcfc37cd74414bee1805f

    SHA256

    3c7e2319176b70bed0460000d772da9d4cfeb8d2b06dfd913905f15e65942923

    SHA512

    506c062854f64c4f0d74e2fe709cbaa60a1d2fef0ca7c226fed264be1843e3d329ee542290288335e337c10d266e487c552836d6cae1919ab035f945afa87ed6

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
    Filesize

    1.3MB

    MD5

    018c68cdf5ba005b4a380c20b13fee4c

    SHA1

    bf6043fbd31288e8667fcfc37cd74414bee1805f

    SHA256

    3c7e2319176b70bed0460000d772da9d4cfeb8d2b06dfd913905f15e65942923

    SHA512

    506c062854f64c4f0d74e2fe709cbaa60a1d2fef0ca7c226fed264be1843e3d329ee542290288335e337c10d266e487c552836d6cae1919ab035f945afa87ed6

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\lua5.1.dll
    Filesize

    326KB

    MD5

    80d93d38badecdd2b134fe4699721223

    SHA1

    e829e58091bae93bc64e0c6f9f0bac999cfda23d

    SHA256

    c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

    SHA512

    9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

  • C:\Users\Admin\AppData\Local\Temp\jusched.log
    Filesize

    3KB

    MD5

    fef59541b1a7ce85e63f533dfd19c6ef

    SHA1

    66219f93b86e61912790037672494b2dc5fc52e4

    SHA256

    3b1c2c4f25ecbd6c62a4432ed334b10ed33b075eeb49acfa369340c8943bb9d2

    SHA512

    200a0e062894716ba2fbb889631901cf75a3dba17c9d073e4a09ce539d2931aecca5d091c1f3ef10f8fda9ff6d917c093155022dd77aa4d9b379553317461ec1

  • C:\Users\Admin\AppData\Local\Temp\jusched.log
    Filesize

    5KB

    MD5

    90f833ff159016a52a35b845dde3d727

    SHA1

    47939d92456b76934456f669f332e8fe4d765c0e

    SHA256

    c51cd513e2468992d0320c28e92a0cb825077dffb0df7ea7675530cb24bea625

    SHA512

    f38e15926738517f1dbbfb568897bfbfdf5ffea9b06856d7c744c8539b38e728fffcb6ed7563dd3774a8ecf321bb6fb7a87c09f3eb9f987c933e15b046e0774b

  • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
    Filesize

    2.7MB

    MD5

    b0357f5dbcd834dbd8a7302b2f4eeaa7

    SHA1

    60ec280f408e6a50376b3ef22543cce9cac4aa77

    SHA256

    fe0af8dbbf3bee2b3d428aee76802b2546473f993533f0e77fd471d57686b1f2

    SHA512

    ed01e3bdfaef90cc322a1fa702b6620444efbde02d19a4b49998dc24ff1fdde5347190f1b8a1fc39d3a01843b482003c237248465c07b39f4af44f76b5e0baa8

  • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
    Filesize

    2.7MB

    MD5

    b0357f5dbcd834dbd8a7302b2f4eeaa7

    SHA1

    60ec280f408e6a50376b3ef22543cce9cac4aa77

    SHA256

    fe0af8dbbf3bee2b3d428aee76802b2546473f993533f0e77fd471d57686b1f2

    SHA512

    ed01e3bdfaef90cc322a1fa702b6620444efbde02d19a4b49998dc24ff1fdde5347190f1b8a1fc39d3a01843b482003c237248465c07b39f4af44f76b5e0baa8

  • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
    Filesize

    2.7MB

    MD5

    b0357f5dbcd834dbd8a7302b2f4eeaa7

    SHA1

    60ec280f408e6a50376b3ef22543cce9cac4aa77

    SHA256

    fe0af8dbbf3bee2b3d428aee76802b2546473f993533f0e77fd471d57686b1f2

    SHA512

    ed01e3bdfaef90cc322a1fa702b6620444efbde02d19a4b49998dc24ff1fdde5347190f1b8a1fc39d3a01843b482003c237248465c07b39f4af44f76b5e0baa8

  • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
    Filesize

    2.7MB

    MD5

    b0357f5dbcd834dbd8a7302b2f4eeaa7

    SHA1

    60ec280f408e6a50376b3ef22543cce9cac4aa77

    SHA256

    fe0af8dbbf3bee2b3d428aee76802b2546473f993533f0e77fd471d57686b1f2

    SHA512

    ed01e3bdfaef90cc322a1fa702b6620444efbde02d19a4b49998dc24ff1fdde5347190f1b8a1fc39d3a01843b482003c237248465c07b39f4af44f76b5e0baa8

  • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
    Filesize

    2.7MB

    MD5

    b0357f5dbcd834dbd8a7302b2f4eeaa7

    SHA1

    60ec280f408e6a50376b3ef22543cce9cac4aa77

    SHA256

    fe0af8dbbf3bee2b3d428aee76802b2546473f993533f0e77fd471d57686b1f2

    SHA512

    ed01e3bdfaef90cc322a1fa702b6620444efbde02d19a4b49998dc24ff1fdde5347190f1b8a1fc39d3a01843b482003c237248465c07b39f4af44f76b5e0baa8

  • C:\Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
    Filesize

    2.7MB

    MD5

    b0357f5dbcd834dbd8a7302b2f4eeaa7

    SHA1

    60ec280f408e6a50376b3ef22543cce9cac4aa77

    SHA256

    fe0af8dbbf3bee2b3d428aee76802b2546473f993533f0e77fd471d57686b1f2

    SHA512

    ed01e3bdfaef90cc322a1fa702b6620444efbde02d19a4b49998dc24ff1fdde5347190f1b8a1fc39d3a01843b482003c237248465c07b39f4af44f76b5e0baa8

  • C:\Users\Admin\AppData\Local\Temp\setuparguments.ini
    Filesize

    590B

    MD5

    86d992b6829b202c9f55e063b7496dbd

    SHA1

    2e23cb9822e36cfa8c2e54a0fb8715f10eabeb84

    SHA256

    e4eb353a6989fef29076bbc05653926e4705e5fc451302ab06bc91bfb4dc0fa9

    SHA512

    d17d9a5e917ba985b822c6b88bc29599c19fd0bb8df6901cf3c46a8f588760e1de39070263dbe861d0a783e696255a10c1c6a157c12d7751741ad84c453cb2f7

  • C:\Users\Admin\AppData\Roaming\.minecraft\TLauncher.exe
    Filesize

    6.3MB

    MD5

    545c62b3d98ee4cc02af837a72dd09c4

    SHA1

    54446a007fd9b7363d9415673b0ac0232d5d70d5

    SHA256

    738029a4f974128180fa2cd239e873b01e456e8bf53bfdbf34b8ba8b57897be4

    SHA512

    8bf9c754861ed267efd2055ac09b4ad44df61b989859fccd14190592dca1dab0fa8f57360209eaceabb5137f742c9cea73a1a985ab1955f87a6875d0be95fdcf

  • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG1.BMP
    Filesize

    451KB

    MD5

    0b445ace8798426e7185f52b7b7b6d1e

    SHA1

    7a77b46e0848cc9b32283ccb3f91a18c0934c079

    SHA256

    2bbf97ccba3f87d469eac909c4ce8a3f13ed29c8f31b611e7d5cf89a0619eda6

    SHA512

    51523d5b711481293305465a3a3c6a3a50dca984cdc8cca1f4c44f3c21bfa430cd9aac1a8782d9605e6954cbafb307beb6b1a52e9785de1bc3f71067d80c6b6e

  • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG23.PNG
    Filesize

    1KB

    MD5

    58c10711ee61290c5e53d6c235d14c7f

    SHA1

    6cd433f1d5224b7441efecfef8e0982bbda4415b

    SHA256

    2d8d51d2405fd3534f5fce5ffea5b9a100ce4aacf35caa7d165c7c6672949b35

    SHA512

    b895b6f07fefc06695cb521fa923534c8ef99312ab6c27295c86de29fc1bdb09e3ba17cd4aea75f8dd9cf7e1a3c4494a6ef960eadcb209eecb1b623d70c367f0

  • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG4.PNG
    Filesize

    45KB

    MD5

    32b9a83f00af4123b811eb6a85ee7971

    SHA1

    a1e6bdfe76e6103aca76bd21ce60c0b48e4de570

    SHA256

    a39a8cb1d54a2036257211b6364f84caf033fccf3394e9f890434563770e594d

    SHA512

    eb272c6dbaa3e59887cfdfd21dba5e2abc56a12beeda55ba091aa9b02da71af5ce11c0f7af4fb34f58da9836f91d787e26ab9f898b8669c861e9bacee973ca9f

  • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG41.PNG
    Filesize

    457B

    MD5

    19678bec078614865a71ade211a305f2

    SHA1

    9da7f2ff66044138863ed5d1dcf2fc7e90ffedf4

    SHA256

    d80c15c79946fbe8b3a6a5280f2509eed654338e53096fa6f22d280ad2f6263d

    SHA512

    b2894b6bbdb5ab639fcc615ff0d2b414fb517d9e1ea8062c61d23182056a0de02e118b9e43824b4765a8617dc4fd330c7f4187e3b395ee92c6ac5e893f242602

  • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG42.PNG
    Filesize

    352B

    MD5

    034eab9a50571cbab86294322e639886

    SHA1

    cae94b8cfe3ecce8e750d6fd34d54e766ea607aa

    SHA256

    449d678cc9a235d42a5a2f4e685536d9af87c6b5fc022f28dba32b08b4e88ee1

    SHA512

    b364c0cbb38bfb35e3c2d29705df72a8ce7dc111f04ebc05eceec4294987f18200581a31b78a79b05da890b5358e5463d1640d2230a8af930804efa3d4da42b0

  • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG46.PNG
    Filesize

    206B

    MD5

    bc193c9f3fd0730341d2ba951f734652

    SHA1

    ebe3f410cf0bf5f30fe36b1c1df96fa27e73b01f

    SHA256

    e9137bc2fefbd9a3c4506708f283fe52c40b00b35c2677fc31e196b305b00e67

    SHA512

    355cb9a7ba6e2a77a51339bfa732537bc77d36da372fe926f1e4bf25de865b09c98122d9559f5ec234b41a83cb97de4fd49427a9476169653ac6058912261c1e

  • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG48.PNG
    Filesize

    1KB

    MD5

    9eb36caea38bf80ed9fa40a3f67597b7

    SHA1

    3c23e2e30119f6dd321d34a82a339d52723bfacc

    SHA256

    6be2e43a38969226e1cbb00605cdac634d0de3e82ce605b08dcf1cf596f64370

    SHA512

    22b57fc57d45ec73865e5429210d6016d2bab0cd990877c8272b4fc6ded8effe3bfa0c9b0890d7b0de8296e6bc3c262f29637b8ce7840efba2f963e70a978e53

  • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG5.PNG
    Filesize

    1KB

    MD5

    23e26969753c07af68f232cdd684c003

    SHA1

    f14666db750cc2f89ccdd8852b4259fcfa663271

    SHA256

    17f138eea95423738d2c9b75834b607c671cb2ac4d71c9aecf100a8b847003d2

    SHA512

    7c57a6309da9ae381073e005d374b9c8a82c7b4e92322b91433009d41f8f34655ed9d45958ab1743023faa9e7aa0c82a05d9292b078efccb64c19992b7e4d4d2

  • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG66.PNG
    Filesize

    41KB

    MD5

    7aae2de61d5e6296c00fde67046dfaeb

    SHA1

    87a65e99d520045c39997b53c6a0aa08cec35e57

    SHA256

    07b11e82a30598438ac4221d6c8796739c42c2a596365464f257481a37fa00c6

    SHA512

    c5ebaf43ffc19a1a3b2f49e070ea1d5532ae433c3bcd02493e31bd3389b6c3edfb1e04373902fbd252eb7370612dd96c3d36eb3fac8240111f57020ab99fa882

  • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\IRIMG67.PNG
    Filesize

    1KB

    MD5

    0bde2ca44cd4e4e31c5c0364c66eb57b

    SHA1

    8496e4a8dcea6e42af33b503dc200d4a1ef07101

    SHA256

    38031284395ba7a773a335a861536b487bbf60b81496424b8a9a8a6697a919de

    SHA512

    4e60f45022b0c6739db94097401f6046e5f95b26dca71e685db834338451b7ea0b3ed3afc128d564c3f79074905b7986714f75925c41f763eda6b901875af555

  • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\uninstall.xml
    Filesize

    33KB

    MD5

    2b6c09f59f11a052e1a826f0ad9212ec

    SHA1

    0747c091ca6841904a7049ffd6d1d1d76b792635

    SHA256

    08c27cbc512b897eaea4a218a46da2ea40bbec30b5f9b9857bcdcba4f9b23fe3

    SHA512

    aa78953d1488bf7e40b4935d9d8bf71d902f3463b8c086ca84c9772f29c38866f5cc91be5109d0505d6d878d68246960042976ff22c3c72810cf9ff646c1c3d0

  • C:\Users\Admin\AppData\Roaming\.tlauncher\Uninstall\uninstall.xml
    Filesize

    6KB

    MD5

    992b710df3a04dc70c4632167cfd628f

    SHA1

    cde67de1523b3c1744e5984ad865fe3184df14c3

    SHA256

    3b388699c50f1e68059304277863055db0d9fb448b3fc232b32d99583ad5dc93

    SHA512

    505e85ce00581ec26eddbe5662045a469bc50b2121d2fb4067663446bfdeca11720120bf5d5fe0e4f444f2799576c9dfd62e05e181a1bf98c92cc7ca07730ed0

  • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports\settings.dat
    Filesize

    40B

    MD5

    a5c628805ed1900768d76bde1ef5d0eb

    SHA1

    9837a04a7fc6807e8b330bd57adee46b9b59b604

    SHA256

    abce6c14f92964e4716949c84aaf8d761e474d01b233ea8172ac4631134c0c94

    SHA512

    cb3270b0610fd2d599a044cecbd19d19d2cdd6812805402c79b1f05fcc6b87c424cb5eb0be516490e941573db23e9b48b660b541bf2ea2e05cbd9ef64ccb640a

  • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports\settings.dat
    Filesize

    40B

    MD5

    a5c628805ed1900768d76bde1ef5d0eb

    SHA1

    9837a04a7fc6807e8b330bd57adee46b9b59b604

    SHA256

    abce6c14f92964e4716949c84aaf8d761e474d01b233ea8172ac4631134c0c94

    SHA512

    cb3270b0610fd2d599a044cecbd19d19d2cdd6812805402c79b1f05fcc6b87c424cb5eb0be516490e941573db23e9b48b660b541bf2ea2e05cbd9ef64ccb640a

  • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports\settings.dat
    Filesize

    40B

    MD5

    a5c628805ed1900768d76bde1ef5d0eb

    SHA1

    9837a04a7fc6807e8b330bd57adee46b9b59b604

    SHA256

    abce6c14f92964e4716949c84aaf8d761e474d01b233ea8172ac4631134c0c94

    SHA512

    cb3270b0610fd2d599a044cecbd19d19d2cdd6812805402c79b1f05fcc6b87c424cb5eb0be516490e941573db23e9b48b660b541bf2ea2e05cbd9ef64ccb640a

  • C:\Windows\Installer\6e02a1.msi
    Filesize

    81.0MB

    MD5

    1794aaa17d114a315a95473c9780fc8b

    SHA1

    7f250c022b916b88e22254985e7552bc3ac8db04

    SHA256

    7682233d155e6d19f30cf61b185a02055be0dbcacd2c9accf90a99de21547eb4

    SHA512

    fb9defdf73786528e82ffc7e1ccfa03cfb687365ec740e9620993da785414306f03a7e1fa523192a9d690a882b012d1e426afd1757639f3ef5f1e612c01e6516

  • C:\Windows\Installer\MSIDCC.tmp
    Filesize

    757KB

    MD5

    62cfeb86f117ad91b8bb52f1dda6f473

    SHA1

    c753b488938b3e08f7f47df209359c7b78764448

    SHA256

    f06cba20bd40e9d841add1877cf8d3b406f0acfa4800b80ae041ed3cc374eb7e

    SHA512

    c1b0e76cee4e2c3ca604dcc8f5665e72e70008acc824e20d89404f139d7e7e789e99dff131dafd76409f6ea0a813aa136f96089fbdadcf90d6485b1807762e4e

  • \Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera-installer-bro.exe
    Filesize

    2.7MB

    MD5

    b0357f5dbcd834dbd8a7302b2f4eeaa7

    SHA1

    60ec280f408e6a50376b3ef22543cce9cac4aa77

    SHA256

    fe0af8dbbf3bee2b3d428aee76802b2546473f993533f0e77fd471d57686b1f2

    SHA512

    ed01e3bdfaef90cc322a1fa702b6620444efbde02d19a4b49998dc24ff1fdde5347190f1b8a1fc39d3a01843b482003c237248465c07b39f4af44f76b5e0baa8

  • \Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202304110335141\assistant\Assistant_96.0.4693.50_Setup.exe_sfx.exe
    Filesize

    1.7MB

    MD5

    b386cdcb413405daa8219af8e4cbd318

    SHA1

    ce275ff8514fef0629c915a6ee7b5ac481b9043d

    SHA256

    408ebcce07eb76963651b97f84255b67e5f0e7ff6869e9c0e5bab0082eafe66e

    SHA512

    91f6bf600e022a2a80c6b0a7b84fd5549804111447f66c4a30e768a589efc0702d02634a9ba23ce18c42701e42b440af0aa3396cc317fa733c2f90223b6db626

  • \Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202304110335141\assistant\assistant_installer.exe
    Filesize

    2.1MB

    MD5

    2f3d9e21e232b9bfea064d3b2264db06

    SHA1

    bafddc657d8d1bb531683b29b0342cc065ee51d2

    SHA256

    25528c314aed2b5391ca1d08c736a3807142aab21ae99d5970f2a862c8258d5d

    SHA512

    94e81aa3015b7e112bf772b52b2dd6092f5634746e201171b34b2493a62b08fbbf53a6d6c60c904c424c06e802aae6810c6dd88cf7a882846bc0a4793c3b32e5

  • \Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202304110335141\assistant\assistant_installer.exe
    Filesize

    2.1MB

    MD5

    2f3d9e21e232b9bfea064d3b2264db06

    SHA1

    bafddc657d8d1bb531683b29b0342cc065ee51d2

    SHA256

    25528c314aed2b5391ca1d08c736a3807142aab21ae99d5970f2a862c8258d5d

    SHA512

    94e81aa3015b7e112bf772b52b2dd6092f5634746e201171b34b2493a62b08fbbf53a6d6c60c904c424c06e802aae6810c6dd88cf7a882846bc0a4793c3b32e5

  • \Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202304110335141\opera_package
    Filesize

    86.9MB

    MD5

    6b7771354e081eb94cdbf7627799da4f

    SHA1

    199341a750443cc6e9b2b2fa1e657d0dd327711f

    SHA256

    494d1247e61eebf703a6eb19c14bde88edd2f85515fefa4f0465f43873e69aab

    SHA512

    33e781a102ba3f5c3b1895540bc9c43b78bf4f19af4b91ae0c765594f39d6569d1bad207b33f808426d8ebdcb00c419b7bb76bb050bae0bb843f96dd84355800

  • \Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202304110335141\opera_package
    Filesize

    86.9MB

    MD5

    6b7771354e081eb94cdbf7627799da4f

    SHA1

    199341a750443cc6e9b2b2fa1e657d0dd327711f

    SHA256

    494d1247e61eebf703a6eb19c14bde88edd2f85515fefa4f0465f43873e69aab

    SHA512

    33e781a102ba3f5c3b1895540bc9c43b78bf4f19af4b91ae0c765594f39d6569d1bad207b33f808426d8ebdcb00c419b7bb76bb050bae0bb843f96dd84355800

  • \Users\Admin\AppData\Local\Temp\BrowserInstaller.exe
    Filesize

    1.8MB

    MD5

    8d26aecef0a7bdac2b104454d3ba1a87

    SHA1

    50c29c58dfece62d94ed01cb5b3d070e593dc9cf

    SHA256

    e6c069c08e356b05465edb5aa9437e8af82c3cc8367d143d3ba6a8790f99490c

    SHA512

    0daa8bc75d9a067c3f9c46e4fda2aa4811083a06fc0dac74b45dfcdce60623066dac0189538d48128e55850ba20da12ab5f2f748dfbb9a6ec546802a61065475

  • \Users\Admin\AppData\Local\Temp\BrowserInstaller.exe
    Filesize

    1.8MB

    MD5

    8d26aecef0a7bdac2b104454d3ba1a87

    SHA1

    50c29c58dfece62d94ed01cb5b3d070e593dc9cf

    SHA256

    e6c069c08e356b05465edb5aa9437e8af82c3cc8367d143d3ba6a8790f99490c

    SHA512

    0daa8bc75d9a067c3f9c46e4fda2aa4811083a06fc0dac74b45dfcdce60623066dac0189538d48128e55850ba20da12ab5f2f748dfbb9a6ec546802a61065475

  • \Users\Admin\AppData\Local\Temp\BrowserInstaller.exe
    Filesize

    1.8MB

    MD5

    8d26aecef0a7bdac2b104454d3ba1a87

    SHA1

    50c29c58dfece62d94ed01cb5b3d070e593dc9cf

    SHA256

    e6c069c08e356b05465edb5aa9437e8af82c3cc8367d143d3ba6a8790f99490c

    SHA512

    0daa8bc75d9a067c3f9c46e4fda2aa4811083a06fc0dac74b45dfcdce60623066dac0189538d48128e55850ba20da12ab5f2f748dfbb9a6ec546802a61065475

  • \Users\Admin\AppData\Local\Temp\BrowserInstaller.exe
    Filesize

    1.8MB

    MD5

    8d26aecef0a7bdac2b104454d3ba1a87

    SHA1

    50c29c58dfece62d94ed01cb5b3d070e593dc9cf

    SHA256

    e6c069c08e356b05465edb5aa9437e8af82c3cc8367d143d3ba6a8790f99490c

    SHA512

    0daa8bc75d9a067c3f9c46e4fda2aa4811083a06fc0dac74b45dfcdce60623066dac0189538d48128e55850ba20da12ab5f2f748dfbb9a6ec546802a61065475

  • \Users\Admin\AppData\Local\Temp\BrowserInstaller.exe
    Filesize

    1.8MB

    MD5

    8d26aecef0a7bdac2b104454d3ba1a87

    SHA1

    50c29c58dfece62d94ed01cb5b3d070e593dc9cf

    SHA256

    e6c069c08e356b05465edb5aa9437e8af82c3cc8367d143d3ba6a8790f99490c

    SHA512

    0daa8bc75d9a067c3f9c46e4fda2aa4811083a06fc0dac74b45dfcdce60623066dac0189538d48128e55850ba20da12ab5f2f748dfbb9a6ec546802a61065475

  • \Users\Admin\AppData\Local\Temp\BrowserInstaller.exe
    Filesize

    1.8MB

    MD5

    8d26aecef0a7bdac2b104454d3ba1a87

    SHA1

    50c29c58dfece62d94ed01cb5b3d070e593dc9cf

    SHA256

    e6c069c08e356b05465edb5aa9437e8af82c3cc8367d143d3ba6a8790f99490c

    SHA512

    0daa8bc75d9a067c3f9c46e4fda2aa4811083a06fc0dac74b45dfcdce60623066dac0189538d48128e55850ba20da12ab5f2f748dfbb9a6ec546802a61065475

  • \Users\Admin\AppData\Local\Temp\Opera_installer_230411033512231564.dll
    Filesize

    4.6MB

    MD5

    4fa000d2daf4a9a8b30a36de57343e8b

    SHA1

    4865161c5ec70cce04079a6cbf08795e05bacbf1

    SHA256

    50df18de18d3cdd5cc21f8fc0dbabbe5a60690027b82af25806f679f492065de

    SHA512

    a52620ab7ae4e8a6c7379790fc70c5cc611a06432b83ded0a7ea476a647098fcb18797b42ed98293c3e9dd955d784819638597e3b1b419f54eeb9a0084b625ca

  • \Users\Admin\AppData\Local\Temp\Opera_installer_2304110335125901904.dll
    Filesize

    4.6MB

    MD5

    4fa000d2daf4a9a8b30a36de57343e8b

    SHA1

    4865161c5ec70cce04079a6cbf08795e05bacbf1

    SHA256

    50df18de18d3cdd5cc21f8fc0dbabbe5a60690027b82af25806f679f492065de

    SHA512

    a52620ab7ae4e8a6c7379790fc70c5cc611a06432b83ded0a7ea476a647098fcb18797b42ed98293c3e9dd955d784819638597e3b1b419f54eeb9a0084b625ca

  • \Users\Admin\AppData\Local\Temp\Opera_installer_230411033513962836.dll
    Filesize

    4.6MB

    MD5

    4fa000d2daf4a9a8b30a36de57343e8b

    SHA1

    4865161c5ec70cce04079a6cbf08795e05bacbf1

    SHA256

    50df18de18d3cdd5cc21f8fc0dbabbe5a60690027b82af25806f679f492065de

    SHA512

    a52620ab7ae4e8a6c7379790fc70c5cc611a06432b83ded0a7ea476a647098fcb18797b42ed98293c3e9dd955d784819638597e3b1b419f54eeb9a0084b625ca

  • \Users\Admin\AppData\Local\Temp\Opera_installer_2304110335147271604.dll
    Filesize

    4.6MB

    MD5

    4fa000d2daf4a9a8b30a36de57343e8b

    SHA1

    4865161c5ec70cce04079a6cbf08795e05bacbf1

    SHA256

    50df18de18d3cdd5cc21f8fc0dbabbe5a60690027b82af25806f679f492065de

    SHA512

    a52620ab7ae4e8a6c7379790fc70c5cc611a06432b83ded0a7ea476a647098fcb18797b42ed98293c3e9dd955d784819638597e3b1b419f54eeb9a0084b625ca

  • \Users\Admin\AppData\Local\Temp\Opera_installer_2304110335150231524.dll
    Filesize

    4.6MB

    MD5

    4fa000d2daf4a9a8b30a36de57343e8b

    SHA1

    4865161c5ec70cce04079a6cbf08795e05bacbf1

    SHA256

    50df18de18d3cdd5cc21f8fc0dbabbe5a60690027b82af25806f679f492065de

    SHA512

    a52620ab7ae4e8a6c7379790fc70c5cc611a06432b83ded0a7ea476a647098fcb18797b42ed98293c3e9dd955d784819638597e3b1b419f54eeb9a0084b625ca

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRZip.lmd
    Filesize

    1.7MB

    MD5

    1bbf5dd0b6ca80e4c7c77495c3f33083

    SHA1

    e0520037e60eb641ec04d1e814394c9da0a6a862

    SHA256

    bc6bd19ab0977ac794e18e2c82ace3116bf0537711a352638efd2d8d847c140b

    SHA512

    97bc810871868217f944bc5e60ab642f161c1f082bc9e4122094f10b4e309a6d96e3dd695553a20907cb8fea5aef4802f5a2f0a852328c1a1cd85944022abaab

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\Wow64.lmd
    Filesize

    97KB

    MD5

    da1d0cd400e0b6ad6415fd4d90f69666

    SHA1

    de9083d2902906cacf57259cf581b1466400b799

    SHA256

    7a79b049bdc3b6e4d101691888360f4f993098f3e3a8beefff4ac367430b1575

    SHA512

    f12f64670f158c2e846e78b7b5d191158268b45ecf3c288f02bbee15ae10c4a62e67fb3481da304ba99da2c68ac44d713a44a458ef359db329b6fef3d323382a

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
    Filesize

    1.3MB

    MD5

    f8da4bc14cb40b7ff8cd2c798ca0f7b9

    SHA1

    1264c77f79f7a328d60dfd752e721a463fc3e247

    SHA256

    3050ebf56103a20f9a9466f5371561cf62d4ed3b152f7b86f86d2910f20f5be1

    SHA512

    0a85a6b25687e3847da34bfa360d0d01ffbd1518a26d097d16cffee00f975a9a9223c6107d270b1b70b32be3b2a6e47b2311b9ef7570dc64692837068a786d96

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
    Filesize

    1.3MB

    MD5

    f8da4bc14cb40b7ff8cd2c798ca0f7b9

    SHA1

    1264c77f79f7a328d60dfd752e721a463fc3e247

    SHA256

    3050ebf56103a20f9a9466f5371561cf62d4ed3b152f7b86f86d2910f20f5be1

    SHA512

    0a85a6b25687e3847da34bfa360d0d01ffbd1518a26d097d16cffee00f975a9a9223c6107d270b1b70b32be3b2a6e47b2311b9ef7570dc64692837068a786d96

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
    Filesize

    1.3MB

    MD5

    f8da4bc14cb40b7ff8cd2c798ca0f7b9

    SHA1

    1264c77f79f7a328d60dfd752e721a463fc3e247

    SHA256

    3050ebf56103a20f9a9466f5371561cf62d4ed3b152f7b86f86d2910f20f5be1

    SHA512

    0a85a6b25687e3847da34bfa360d0d01ffbd1518a26d097d16cffee00f975a9a9223c6107d270b1b70b32be3b2a6e47b2311b9ef7570dc64692837068a786d96

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
    Filesize

    1.3MB

    MD5

    f8da4bc14cb40b7ff8cd2c798ca0f7b9

    SHA1

    1264c77f79f7a328d60dfd752e721a463fc3e247

    SHA256

    3050ebf56103a20f9a9466f5371561cf62d4ed3b152f7b86f86d2910f20f5be1

    SHA512

    0a85a6b25687e3847da34bfa360d0d01ffbd1518a26d097d16cffee00f975a9a9223c6107d270b1b70b32be3b2a6e47b2311b9ef7570dc64692837068a786d96

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
    Filesize

    1.3MB

    MD5

    f8da4bc14cb40b7ff8cd2c798ca0f7b9

    SHA1

    1264c77f79f7a328d60dfd752e721a463fc3e247

    SHA256

    3050ebf56103a20f9a9466f5371561cf62d4ed3b152f7b86f86d2910f20f5be1

    SHA512

    0a85a6b25687e3847da34bfa360d0d01ffbd1518a26d097d16cffee00f975a9a9223c6107d270b1b70b32be3b2a6e47b2311b9ef7570dc64692837068a786d96

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll
    Filesize

    326KB

    MD5

    80d93d38badecdd2b134fe4699721223

    SHA1

    e829e58091bae93bc64e0c6f9f0bac999cfda23d

    SHA256

    c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

    SHA512

    9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
    Filesize

    1.3MB

    MD5

    018c68cdf5ba005b4a380c20b13fee4c

    SHA1

    bf6043fbd31288e8667fcfc37cd74414bee1805f

    SHA256

    3c7e2319176b70bed0460000d772da9d4cfeb8d2b06dfd913905f15e65942923

    SHA512

    506c062854f64c4f0d74e2fe709cbaa60a1d2fef0ca7c226fed264be1843e3d329ee542290288335e337c10d266e487c552836d6cae1919ab035f945afa87ed6

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
    Filesize

    1.3MB

    MD5

    018c68cdf5ba005b4a380c20b13fee4c

    SHA1

    bf6043fbd31288e8667fcfc37cd74414bee1805f

    SHA256

    3c7e2319176b70bed0460000d772da9d4cfeb8d2b06dfd913905f15e65942923

    SHA512

    506c062854f64c4f0d74e2fe709cbaa60a1d2fef0ca7c226fed264be1843e3d329ee542290288335e337c10d266e487c552836d6cae1919ab035f945afa87ed6

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
    Filesize

    1.3MB

    MD5

    018c68cdf5ba005b4a380c20b13fee4c

    SHA1

    bf6043fbd31288e8667fcfc37cd74414bee1805f

    SHA256

    3c7e2319176b70bed0460000d772da9d4cfeb8d2b06dfd913905f15e65942923

    SHA512

    506c062854f64c4f0d74e2fe709cbaa60a1d2fef0ca7c226fed264be1843e3d329ee542290288335e337c10d266e487c552836d6cae1919ab035f945afa87ed6

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
    Filesize

    1.3MB

    MD5

    018c68cdf5ba005b4a380c20b13fee4c

    SHA1

    bf6043fbd31288e8667fcfc37cd74414bee1805f

    SHA256

    3c7e2319176b70bed0460000d772da9d4cfeb8d2b06dfd913905f15e65942923

    SHA512

    506c062854f64c4f0d74e2fe709cbaa60a1d2fef0ca7c226fed264be1843e3d329ee542290288335e337c10d266e487c552836d6cae1919ab035f945afa87ed6

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\irsetup.exe
    Filesize

    1.3MB

    MD5

    018c68cdf5ba005b4a380c20b13fee4c

    SHA1

    bf6043fbd31288e8667fcfc37cd74414bee1805f

    SHA256

    3c7e2319176b70bed0460000d772da9d4cfeb8d2b06dfd913905f15e65942923

    SHA512

    506c062854f64c4f0d74e2fe709cbaa60a1d2fef0ca7c226fed264be1843e3d329ee542290288335e337c10d266e487c552836d6cae1919ab035f945afa87ed6

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_1\lua5.1.dll
    Filesize

    326KB

    MD5

    80d93d38badecdd2b134fe4699721223

    SHA1

    e829e58091bae93bc64e0c6f9f0bac999cfda23d

    SHA256

    c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

    SHA512

    9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

  • \Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
    Filesize

    2.7MB

    MD5

    b0357f5dbcd834dbd8a7302b2f4eeaa7

    SHA1

    60ec280f408e6a50376b3ef22543cce9cac4aa77

    SHA256

    fe0af8dbbf3bee2b3d428aee76802b2546473f993533f0e77fd471d57686b1f2

    SHA512

    ed01e3bdfaef90cc322a1fa702b6620444efbde02d19a4b49998dc24ff1fdde5347190f1b8a1fc39d3a01843b482003c237248465c07b39f4af44f76b5e0baa8

  • \Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
    Filesize

    2.7MB

    MD5

    b0357f5dbcd834dbd8a7302b2f4eeaa7

    SHA1

    60ec280f408e6a50376b3ef22543cce9cac4aa77

    SHA256

    fe0af8dbbf3bee2b3d428aee76802b2546473f993533f0e77fd471d57686b1f2

    SHA512

    ed01e3bdfaef90cc322a1fa702b6620444efbde02d19a4b49998dc24ff1fdde5347190f1b8a1fc39d3a01843b482003c237248465c07b39f4af44f76b5e0baa8

  • \Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
    Filesize

    2.7MB

    MD5

    b0357f5dbcd834dbd8a7302b2f4eeaa7

    SHA1

    60ec280f408e6a50376b3ef22543cce9cac4aa77

    SHA256

    fe0af8dbbf3bee2b3d428aee76802b2546473f993533f0e77fd471d57686b1f2

    SHA512

    ed01e3bdfaef90cc322a1fa702b6620444efbde02d19a4b49998dc24ff1fdde5347190f1b8a1fc39d3a01843b482003c237248465c07b39f4af44f76b5e0baa8

  • \Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
    Filesize

    2.7MB

    MD5

    b0357f5dbcd834dbd8a7302b2f4eeaa7

    SHA1

    60ec280f408e6a50376b3ef22543cce9cac4aa77

    SHA256

    fe0af8dbbf3bee2b3d428aee76802b2546473f993533f0e77fd471d57686b1f2

    SHA512

    ed01e3bdfaef90cc322a1fa702b6620444efbde02d19a4b49998dc24ff1fdde5347190f1b8a1fc39d3a01843b482003c237248465c07b39f4af44f76b5e0baa8

  • \Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
    Filesize

    2.7MB

    MD5

    b0357f5dbcd834dbd8a7302b2f4eeaa7

    SHA1

    60ec280f408e6a50376b3ef22543cce9cac4aa77

    SHA256

    fe0af8dbbf3bee2b3d428aee76802b2546473f993533f0e77fd471d57686b1f2

    SHA512

    ed01e3bdfaef90cc322a1fa702b6620444efbde02d19a4b49998dc24ff1fdde5347190f1b8a1fc39d3a01843b482003c237248465c07b39f4af44f76b5e0baa8

  • \Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
    Filesize

    2.7MB

    MD5

    b0357f5dbcd834dbd8a7302b2f4eeaa7

    SHA1

    60ec280f408e6a50376b3ef22543cce9cac4aa77

    SHA256

    fe0af8dbbf3bee2b3d428aee76802b2546473f993533f0e77fd471d57686b1f2

    SHA512

    ed01e3bdfaef90cc322a1fa702b6620444efbde02d19a4b49998dc24ff1fdde5347190f1b8a1fc39d3a01843b482003c237248465c07b39f4af44f76b5e0baa8

  • \Users\Admin\AppData\Local\Temp\opera-installer-bro.exe
    Filesize

    2.7MB

    MD5

    b0357f5dbcd834dbd8a7302b2f4eeaa7

    SHA1

    60ec280f408e6a50376b3ef22543cce9cac4aa77

    SHA256

    fe0af8dbbf3bee2b3d428aee76802b2546473f993533f0e77fd471d57686b1f2

    SHA512

    ed01e3bdfaef90cc322a1fa702b6620444efbde02d19a4b49998dc24ff1fdde5347190f1b8a1fc39d3a01843b482003c237248465c07b39f4af44f76b5e0baa8

  • memory/296-533-0x00000000058D0000-0x0000000005E08000-memory.dmp
    Filesize

    5.2MB

  • memory/296-479-0x0000000000E40000-0x0000000001228000-memory.dmp
    Filesize

    3.9MB

  • memory/296-501-0x0000000000DD0000-0x0000000000DE0000-memory.dmp
    Filesize

    64KB

  • memory/296-1806-0x0000000000E40000-0x0000000001228000-memory.dmp
    Filesize

    3.9MB

  • memory/296-580-0x0000000000E40000-0x0000000001228000-memory.dmp
    Filesize

    3.9MB

  • memory/296-1467-0x0000000000DD0000-0x0000000000DE0000-memory.dmp
    Filesize

    64KB

  • memory/296-534-0x00000000058D0000-0x0000000005E08000-memory.dmp
    Filesize

    5.2MB

  • memory/296-535-0x00000000058D0000-0x0000000005E08000-memory.dmp
    Filesize

    5.2MB

  • memory/564-538-0x0000000002900000-0x0000000002E38000-memory.dmp
    Filesize

    5.2MB

  • memory/564-582-0x0000000003DF0000-0x0000000004328000-memory.dmp
    Filesize

    5.2MB

  • memory/564-581-0x0000000003840000-0x0000000003D78000-memory.dmp
    Filesize

    5.2MB

  • memory/564-537-0x0000000000D50000-0x0000000001288000-memory.dmp
    Filesize

    5.2MB

  • memory/564-1505-0x0000000003840000-0x0000000003D78000-memory.dmp
    Filesize

    5.2MB

  • memory/564-1490-0x0000000002900000-0x0000000002E38000-memory.dmp
    Filesize

    5.2MB

  • memory/836-540-0x0000000000840000-0x0000000000D78000-memory.dmp
    Filesize

    5.2MB

  • memory/836-543-0x0000000000840000-0x0000000000D78000-memory.dmp
    Filesize

    5.2MB

  • memory/1484-478-0x0000000002B80000-0x0000000002F68000-memory.dmp
    Filesize

    3.9MB

  • memory/1484-1432-0x0000000002B80000-0x0000000002F68000-memory.dmp
    Filesize

    3.9MB

  • memory/1484-475-0x0000000002B80000-0x0000000002F68000-memory.dmp
    Filesize

    3.9MB

  • memory/1484-474-0x0000000002B80000-0x0000000002F68000-memory.dmp
    Filesize

    3.9MB

  • memory/1524-605-0x0000000000D50000-0x0000000001288000-memory.dmp
    Filesize

    5.2MB

  • memory/1604-584-0x0000000000D50000-0x0000000001288000-memory.dmp
    Filesize

    5.2MB

  • memory/1796-1801-0x00000000003C0000-0x00000000007A8000-memory.dmp
    Filesize

    3.9MB

  • memory/1796-463-0x0000000003380000-0x0000000003390000-memory.dmp
    Filesize

    64KB

  • memory/1796-2050-0x0000000010000000-0x0000000010051000-memory.dmp
    Filesize

    324KB

  • memory/1796-366-0x0000000000A40000-0x0000000000A43000-memory.dmp
    Filesize

    12KB

  • memory/1796-390-0x00000000003C0000-0x00000000007A8000-memory.dmp
    Filesize

    3.9MB

  • memory/1796-391-0x0000000010000000-0x0000000010051000-memory.dmp
    Filesize

    324KB

  • memory/1796-393-0x0000000010000000-0x0000000010051000-memory.dmp
    Filesize

    324KB

  • memory/1796-208-0x00000000003C0000-0x00000000007A8000-memory.dmp
    Filesize

    3.9MB

  • memory/1796-1410-0x0000000003380000-0x0000000003390000-memory.dmp
    Filesize

    64KB

  • memory/1796-425-0x00000000003C0000-0x00000000007A8000-memory.dmp
    Filesize

    3.9MB

  • memory/1796-570-0x00000000003C0000-0x00000000007A8000-memory.dmp
    Filesize

    3.9MB

  • memory/1796-1488-0x0000000010000000-0x0000000010051000-memory.dmp
    Filesize

    324KB

  • memory/1796-426-0x0000000010000000-0x0000000010051000-memory.dmp
    Filesize

    324KB

  • memory/1796-365-0x0000000010000000-0x0000000010051000-memory.dmp
    Filesize

    324KB

  • memory/1796-368-0x0000000010000000-0x0000000010051000-memory.dmp
    Filesize

    324KB

  • memory/1796-1679-0x00000000003C0000-0x00000000007A8000-memory.dmp
    Filesize

    3.9MB

  • memory/1796-1680-0x0000000010000000-0x0000000010051000-memory.dmp
    Filesize

    324KB

  • memory/1796-367-0x00000000003C0000-0x00000000007A8000-memory.dmp
    Filesize

    3.9MB

  • memory/1796-647-0x00000000003C0000-0x00000000007A8000-memory.dmp
    Filesize

    3.9MB

  • memory/1796-1487-0x00000000003C0000-0x00000000007A8000-memory.dmp
    Filesize

    3.9MB

  • memory/1904-539-0x0000000000D50000-0x0000000001288000-memory.dmp
    Filesize

    5.2MB

  • memory/2008-369-0x0000000002E40000-0x0000000003228000-memory.dmp
    Filesize

    3.9MB

  • memory/2008-68-0x0000000002E40000-0x0000000003228000-memory.dmp
    Filesize

    3.9MB

  • memory/2008-69-0x0000000002E40000-0x0000000003228000-memory.dmp
    Filesize

    3.9MB

  • memory/2944-2045-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2944-2046-0x0000000000810000-0x0000000000827000-memory.dmp
    Filesize

    92KB

  • memory/2944-2048-0x0000000000810000-0x0000000000827000-memory.dmp
    Filesize

    92KB

  • memory/2944-2047-0x0000000000810000-0x0000000000827000-memory.dmp
    Filesize

    92KB