Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    327s
  • max time network
    329s
  • platform
    windows10-1703_x64
  • resource
    win10-20230703-en
  • resource tags

    arch:x64arch:x86image:win10-20230703-enlocale:en-usos:windows10-1703-x64system
  • submitted
    04/08/2023, 09:33

General

  • Target

    OperaSetup.exe

  • Size

    6.1MB

  • MD5

    0ce4fdaf85397833c486de4cee4bab26

  • SHA1

    a80b5273a340e0ebc95ce8e1a643f7fc0347153c

  • SHA256

    8281d71efcdc4a31140455be8ea5bfe040064cc2d2b68ef1722ed65ce9e937de

  • SHA512

    d05f607ffc2cf6876022fce6c09fbf6b70c17a46a57c6fc29bf06784d0b2aaee9c2f27dbcb0ecb096d4af7d724f9d8553008e112095a7b252d7a0334fc3d99ac

  • SSDEEP

    98304:BGh5ziNlRUaub+MPDrc/c+NmXnKyFrsqCRHIs2iTa2UUePNlcF134zJM7ts4J6:B3NlqaubXgUCqCdjmMJJ

Malware Config

Extracted

Family

quasar

Attributes
  • reconnect_delay

    3000

Extracted

Family

quasar

Version

1.0

Botnet

Opera

C2

RomaPro28937723-49554.portmap.io:49554

Mutex

dbdeb9e2-1d62-453a-8c06-8a6bf4be3071

Attributes
  • encryption_key

    8A2A7B58F2803115FF796E733C7311493928333B

  • install_name

    launcher.exe

  • log_directory

    Opera Logs

  • reconnect_delay

    3000

  • startup_key

    Opera Launcher

  • subdirectory

    Opera Software

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 7 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 7 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 2 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 12 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\OperaSetup.exe
    "C:\Users\Admin\AppData\Local\Temp\OperaSetup.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4268
    • C:\Users\Admin\AppData\Local\Opera Software\OperaSetup.exe
      "C:\Users\Admin\AppData\Local\Opera Software\OperaSetup.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Enumerates connected drives
      • Modifies system certificate store
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4548
      • C:\Users\Admin\AppData\Local\Opera Software\OperaSetup.exe
        "C:\Users\Admin\AppData\Local\Opera Software\OperaSetup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=100.0.4815.76 --initial-client-data=0x2c0,0x2c4,0x2c8,0x2bc,0x2cc,0x6e5fd178,0x6e5fd188,0x6e5fd194
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2200
      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\OperaSetup.exe
        "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\OperaSetup.exe" --version
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:4288
      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202308040933501\assistant\Assistant_100.0.4815.21_Setup.exe_sfx.exe
        "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202308040933501\assistant\Assistant_100.0.4815.21_Setup.exe_sfx.exe"
        3⤵
        • Executes dropped EXE
        PID:3432
      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202308040933501\assistant\assistant_installer.exe
        "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202308040933501\assistant\assistant_installer.exe" --version
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2500
        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202308040933501\assistant\assistant_installer.exe
          "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202308040933501\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=100.0.4815.21 --initial-client-data=0x248,0x24c,0x250,0x224,0x254,0x154e8a0,0x154e8b0,0x154e8bc
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:3532
    • C:\Users\Admin\AppData\Roaming\Opera Software\opera.exe
      "C:\Users\Admin\AppData\Roaming\Opera Software\opera.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2608
      • C:\Windows\SYSTEM32\schtasks.exe
        "schtasks" /create /tn "Opera Launcher" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Opera Software\launcher.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:5088
      • C:\Users\Admin\AppData\Roaming\Opera Software\launcher.exe
        "C:\Users\Admin\AppData\Roaming\Opera Software\launcher.exe"
        3⤵
        • Executes dropped EXE
        • Modifies system certificate store
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4560
        • C:\Windows\SYSTEM32\schtasks.exe
          "schtasks" /create /tn "Opera Launcher" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Opera Software\launcher.exe" /rl HIGHEST /f
          4⤵
          • Creates scheduled task(s)
          PID:3908
        • C:\Windows\SYSTEM32\schtasks.exe
          "schtasks" /delete /tn "Opera Launcher" /f
          4⤵
            PID:4532
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\1OXKCy23SNYd.bat" "
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:356
            • C:\Windows\system32\chcp.com
              chcp 65001
              5⤵
                PID:1132
              • C:\Windows\system32\PING.EXE
                ping -n 10 localhost
                5⤵
                • Runs ping.exe
                PID:4788
      • C:\Windows\system32\winver.exe
        "C:\Windows\system32\winver.exe"
        1⤵
          PID:4116

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Opera Software\OperaSetup.exe

          Filesize

          2.7MB

          MD5

          27ddbd45631c889147790b6d77d97719

          SHA1

          acfdc5911e4454bfce9ca76e4bbd24057b505a05

          SHA256

          cfcf70165dae47335062c5e6a608877aa8ad1f4914de614af92f6165952febba

          SHA512

          234aeebe010a161ca7de36957b9c190ed1db0d49bd5a37d508053c478e34af3c83d057ba9408535fd252517aea48a5423705de914c7ad382bfbfdc62cd34a436

        • C:\Users\Admin\AppData\Local\Opera Software\OperaSetup.exe

          Filesize

          2.7MB

          MD5

          27ddbd45631c889147790b6d77d97719

          SHA1

          acfdc5911e4454bfce9ca76e4bbd24057b505a05

          SHA256

          cfcf70165dae47335062c5e6a608877aa8ad1f4914de614af92f6165952febba

          SHA512

          234aeebe010a161ca7de36957b9c190ed1db0d49bd5a37d508053c478e34af3c83d057ba9408535fd252517aea48a5423705de914c7ad382bfbfdc62cd34a436

        • C:\Users\Admin\AppData\Local\Opera Software\OperaSetup.exe

          Filesize

          2.7MB

          MD5

          27ddbd45631c889147790b6d77d97719

          SHA1

          acfdc5911e4454bfce9ca76e4bbd24057b505a05

          SHA256

          cfcf70165dae47335062c5e6a608877aa8ad1f4914de614af92f6165952febba

          SHA512

          234aeebe010a161ca7de36957b9c190ed1db0d49bd5a37d508053c478e34af3c83d057ba9408535fd252517aea48a5423705de914c7ad382bfbfdc62cd34a436

        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\OperaSetup.exe

          Filesize

          2.7MB

          MD5

          27ddbd45631c889147790b6d77d97719

          SHA1

          acfdc5911e4454bfce9ca76e4bbd24057b505a05

          SHA256

          cfcf70165dae47335062c5e6a608877aa8ad1f4914de614af92f6165952febba

          SHA512

          234aeebe010a161ca7de36957b9c190ed1db0d49bd5a37d508053c478e34af3c83d057ba9408535fd252517aea48a5423705de914c7ad382bfbfdc62cd34a436

        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\OperaSetup.exe

          Filesize

          2.7MB

          MD5

          27ddbd45631c889147790b6d77d97719

          SHA1

          acfdc5911e4454bfce9ca76e4bbd24057b505a05

          SHA256

          cfcf70165dae47335062c5e6a608877aa8ad1f4914de614af92f6165952febba

          SHA512

          234aeebe010a161ca7de36957b9c190ed1db0d49bd5a37d508053c478e34af3c83d057ba9408535fd252517aea48a5423705de914c7ad382bfbfdc62cd34a436

        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202308040933501\additional_file0.tmp

          Filesize

          2.4MB

          MD5

          79ef7e63ffe3005c8edacaa49e997bdc

          SHA1

          9a236cb584c86c0d047ce55cdda4576dd40b027e

          SHA256

          388a4c959063e7edf133058e2cf797574bed808776a7c9a0307aaeb718ff7bd1

          SHA512

          59ee17f0f452617bcd1a4e42947310c52c21e88d31f1d6a09ebdb6ab400fcb1f997627a0f97fa185e58683d65a45425f8a7ec698f63a84d91c838e0f7e899094

        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202308040933501\assistant\Assistant_100.0.4815.21_Setup.exe_sfx.exe

          Filesize

          2.4MB

          MD5

          79ef7e63ffe3005c8edacaa49e997bdc

          SHA1

          9a236cb584c86c0d047ce55cdda4576dd40b027e

          SHA256

          388a4c959063e7edf133058e2cf797574bed808776a7c9a0307aaeb718ff7bd1

          SHA512

          59ee17f0f452617bcd1a4e42947310c52c21e88d31f1d6a09ebdb6ab400fcb1f997627a0f97fa185e58683d65a45425f8a7ec698f63a84d91c838e0f7e899094

        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202308040933501\assistant\Assistant_100.0.4815.21_Setup.exe_sfx.exe

          Filesize

          2.4MB

          MD5

          79ef7e63ffe3005c8edacaa49e997bdc

          SHA1

          9a236cb584c86c0d047ce55cdda4576dd40b027e

          SHA256

          388a4c959063e7edf133058e2cf797574bed808776a7c9a0307aaeb718ff7bd1

          SHA512

          59ee17f0f452617bcd1a4e42947310c52c21e88d31f1d6a09ebdb6ab400fcb1f997627a0f97fa185e58683d65a45425f8a7ec698f63a84d91c838e0f7e899094

        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202308040933501\assistant\assistant_installer.exe

          Filesize

          2.0MB

          MD5

          0d88834a56d914983a2fe03d6c8c7a83

          SHA1

          e1ecd04c3610fe5f9df9bb747ee4754ccbdddb35

          SHA256

          e61426a4c8d7d18d497e7ae7db69c470bae545a630e2d27eada917135fc65f53

          SHA512

          95233cbcc81838b16825ab7bd52981d99ae4ec27c91fcd5285bff5c4e6fcea43f4a0c78617c0b9404fb69d6d83871b32f0ed6c58ca62e73e41cd999b813c3fc1

        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202308040933501\assistant\assistant_installer.exe

          Filesize

          2.0MB

          MD5

          0d88834a56d914983a2fe03d6c8c7a83

          SHA1

          e1ecd04c3610fe5f9df9bb747ee4754ccbdddb35

          SHA256

          e61426a4c8d7d18d497e7ae7db69c470bae545a630e2d27eada917135fc65f53

          SHA512

          95233cbcc81838b16825ab7bd52981d99ae4ec27c91fcd5285bff5c4e6fcea43f4a0c78617c0b9404fb69d6d83871b32f0ed6c58ca62e73e41cd999b813c3fc1

        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202308040933501\assistant\dbgcore.DLL

          Filesize

          166KB

          MD5

          15a2bc75539a13167028a3d2940bf40a

          SHA1

          1aed6d2855b26aa7a8fb06d690a89da3fc8eca86

          SHA256

          07465dffa02c99d11dcd0a81ab7cea1fc97ef6666f37b2fd10592c1c463bf693

          SHA512

          141d44339fb706971a0b481e1987a0a0eb71e63d485404548ff7443ddf744a8b6a5f869c33e49141b974cdaf17e0a654785c8ddac789c2fb821ba0a8b72dea9d

        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202308040933501\assistant\dbghelp.dll

          Filesize

          1.7MB

          MD5

          2215b082f5128ab5e3f28219f9c4118a

          SHA1

          20c6e3294a5b8ebbebb55fc0e025afff33c3834d

          SHA256

          98593b37dfe911eea2fee3014fb1b5460c73433b73dc211d063701353441706d

          SHA512

          3e1249a0b4baad228045f4869273821f97a0cd108bc9385478e562e91830f6bc369810d6f4021c6e04e79b9ec0f4088056f4998950af46f6ab50366522aa887d

        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202308040933501\opera_package

          Filesize

          90.9MB

          MD5

          33bb7a0a54316f44045f9593a6bda1d9

          SHA1

          00b6868bef9bcad51f459b87b9f18fb7950bc9af

          SHA256

          67e265f9611b3c2e8362cf6ab0860f7f2ebddad2f67d82cf9e4f9c0b4050337d

          SHA512

          9deadaf19bda5e9680a91de6aaf423c1944d919c7fdabd181dc1e693523e1558e8fb892498a49d867b310e8b865ada68c67d37ba64464c2d39d3280505599895

        • C:\Users\Admin\AppData\Local\Temp\1OXKCy23SNYd.bat

          Filesize

          221B

          MD5

          f9e96531da0ba04b93e177a2c98bf019

          SHA1

          82e1f5999768ef0643f67fbd1449cd5e94798b2c

          SHA256

          27491eb7a50eec1d72b2a9bd29149d858e9be5a51b393f29b6fce55cec48c4b8

          SHA512

          a3da5dfd64464d570498d65e59c26f90710cc69407c5577f11fed0168803ed784480833d8e9e088b63c254254aec1d3f327e6cfa9ba14535183e9a1d4a3acd62

        • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2308040933500714288.dll

          Filesize

          4.5MB

          MD5

          d457c7babc8cb0909303e5a46e70eeb2

          SHA1

          912fb82d1e6b7489b8b41e1f80f4a991fe9db2a8

          SHA256

          1f4a482f829847a57e663101cda02443aead44b1eab9fdc3f1da6b3015643160

          SHA512

          6a335fffb02fe06fc4ecf81d091e5ea9c10225427cb4ca70da5fadba17c2223507afd6de9b6b073c4ad05c0554d42a02e4b9980f20bd01e17328c46847275e8d

        • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports\settings.dat

          Filesize

          40B

          MD5

          95ae87259068bb792ac619253bb68dc1

          SHA1

          27d67a944a0d19615805f5507e948744a1b9f2b2

          SHA256

          f5e5222ed939967324143764a2311c1c55632054cc9eb401637c01ef43adee26

          SHA512

          e8c5ce33664070cb4deea2ac9ceb08b268d1d644b8ac7c55476133b2655ac091a20234fb120ddd2ab940ca3345ffb90202bf874fe38f747b73a862351f551fea

        • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports\settings.dat

          Filesize

          40B

          MD5

          95ae87259068bb792ac619253bb68dc1

          SHA1

          27d67a944a0d19615805f5507e948744a1b9f2b2

          SHA256

          f5e5222ed939967324143764a2311c1c55632054cc9eb401637c01ef43adee26

          SHA512

          e8c5ce33664070cb4deea2ac9ceb08b268d1d644b8ac7c55476133b2655ac091a20234fb120ddd2ab940ca3345ffb90202bf874fe38f747b73a862351f551fea

        • C:\Users\Admin\AppData\Roaming\Opera Software\launcher.exe

          Filesize

          3.2MB

          MD5

          18b3ba2684f3877241c411f5d244b78d

          SHA1

          4bd4960d34749d9ae8926e85972eb442738832bc

          SHA256

          006c64797f36d3c1d9e7fb6db3604438eea2543b8c8eb0bd6995b270249d1516

          SHA512

          51f501ad2239a462d7a1c689130aec4b5ce249125c1c61d5098729f22ba823ccfbc3f841dc0467d0752111e3523ec188a5346982e5572741a90f23a6cdde780b

        • C:\Users\Admin\AppData\Roaming\Opera Software\launcher.exe

          Filesize

          3.2MB

          MD5

          18b3ba2684f3877241c411f5d244b78d

          SHA1

          4bd4960d34749d9ae8926e85972eb442738832bc

          SHA256

          006c64797f36d3c1d9e7fb6db3604438eea2543b8c8eb0bd6995b270249d1516

          SHA512

          51f501ad2239a462d7a1c689130aec4b5ce249125c1c61d5098729f22ba823ccfbc3f841dc0467d0752111e3523ec188a5346982e5572741a90f23a6cdde780b

        • C:\Users\Admin\AppData\Roaming\Opera Software\launcher.exe

          Filesize

          3.2MB

          MD5

          18b3ba2684f3877241c411f5d244b78d

          SHA1

          4bd4960d34749d9ae8926e85972eb442738832bc

          SHA256

          006c64797f36d3c1d9e7fb6db3604438eea2543b8c8eb0bd6995b270249d1516

          SHA512

          51f501ad2239a462d7a1c689130aec4b5ce249125c1c61d5098729f22ba823ccfbc3f841dc0467d0752111e3523ec188a5346982e5572741a90f23a6cdde780b

        • C:\Users\Admin\AppData\Roaming\Opera Software\opera.exe

          Filesize

          3.2MB

          MD5

          18b3ba2684f3877241c411f5d244b78d

          SHA1

          4bd4960d34749d9ae8926e85972eb442738832bc

          SHA256

          006c64797f36d3c1d9e7fb6db3604438eea2543b8c8eb0bd6995b270249d1516

          SHA512

          51f501ad2239a462d7a1c689130aec4b5ce249125c1c61d5098729f22ba823ccfbc3f841dc0467d0752111e3523ec188a5346982e5572741a90f23a6cdde780b

        • C:\Users\Admin\AppData\Roaming\Opera Software\opera.exe

          Filesize

          3.2MB

          MD5

          18b3ba2684f3877241c411f5d244b78d

          SHA1

          4bd4960d34749d9ae8926e85972eb442738832bc

          SHA256

          006c64797f36d3c1d9e7fb6db3604438eea2543b8c8eb0bd6995b270249d1516

          SHA512

          51f501ad2239a462d7a1c689130aec4b5ce249125c1c61d5098729f22ba823ccfbc3f841dc0467d0752111e3523ec188a5346982e5572741a90f23a6cdde780b

        • \Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202308040933501\assistant\dbgcore.dll

          Filesize

          166KB

          MD5

          15a2bc75539a13167028a3d2940bf40a

          SHA1

          1aed6d2855b26aa7a8fb06d690a89da3fc8eca86

          SHA256

          07465dffa02c99d11dcd0a81ab7cea1fc97ef6666f37b2fd10592c1c463bf693

          SHA512

          141d44339fb706971a0b481e1987a0a0eb71e63d485404548ff7443ddf744a8b6a5f869c33e49141b974cdaf17e0a654785c8ddac789c2fb821ba0a8b72dea9d

        • \Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202308040933501\assistant\dbgcore.dll

          Filesize

          166KB

          MD5

          15a2bc75539a13167028a3d2940bf40a

          SHA1

          1aed6d2855b26aa7a8fb06d690a89da3fc8eca86

          SHA256

          07465dffa02c99d11dcd0a81ab7cea1fc97ef6666f37b2fd10592c1c463bf693

          SHA512

          141d44339fb706971a0b481e1987a0a0eb71e63d485404548ff7443ddf744a8b6a5f869c33e49141b974cdaf17e0a654785c8ddac789c2fb821ba0a8b72dea9d

        • \Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202308040933501\assistant\dbghelp.dll

          Filesize

          1.7MB

          MD5

          2215b082f5128ab5e3f28219f9c4118a

          SHA1

          20c6e3294a5b8ebbebb55fc0e025afff33c3834d

          SHA256

          98593b37dfe911eea2fee3014fb1b5460c73433b73dc211d063701353441706d

          SHA512

          3e1249a0b4baad228045f4869273821f97a0cd108bc9385478e562e91830f6bc369810d6f4021c6e04e79b9ec0f4088056f4998950af46f6ab50366522aa887d

        • \Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202308040933501\assistant\dbghelp.dll

          Filesize

          1.7MB

          MD5

          2215b082f5128ab5e3f28219f9c4118a

          SHA1

          20c6e3294a5b8ebbebb55fc0e025afff33c3834d

          SHA256

          98593b37dfe911eea2fee3014fb1b5460c73433b73dc211d063701353441706d

          SHA512

          3e1249a0b4baad228045f4869273821f97a0cd108bc9385478e562e91830f6bc369810d6f4021c6e04e79b9ec0f4088056f4998950af46f6ab50366522aa887d

        • \Users\Admin\AppData\Local\Temp\Opera_installer_2308040933476244548.dll

          Filesize

          4.5MB

          MD5

          d457c7babc8cb0909303e5a46e70eeb2

          SHA1

          912fb82d1e6b7489b8b41e1f80f4a991fe9db2a8

          SHA256

          1f4a482f829847a57e663101cda02443aead44b1eab9fdc3f1da6b3015643160

          SHA512

          6a335fffb02fe06fc4ecf81d091e5ea9c10225427cb4ca70da5fadba17c2223507afd6de9b6b073c4ad05c0554d42a02e4b9980f20bd01e17328c46847275e8d

        • \Users\Admin\AppData\Local\Temp\Opera_installer_2308040933494882200.dll

          Filesize

          4.5MB

          MD5

          d457c7babc8cb0909303e5a46e70eeb2

          SHA1

          912fb82d1e6b7489b8b41e1f80f4a991fe9db2a8

          SHA256

          1f4a482f829847a57e663101cda02443aead44b1eab9fdc3f1da6b3015643160

          SHA512

          6a335fffb02fe06fc4ecf81d091e5ea9c10225427cb4ca70da5fadba17c2223507afd6de9b6b073c4ad05c0554d42a02e4b9980f20bd01e17328c46847275e8d

        • \Users\Admin\AppData\Local\Temp\Opera_installer_2308040933500714288.dll

          Filesize

          4.5MB

          MD5

          d457c7babc8cb0909303e5a46e70eeb2

          SHA1

          912fb82d1e6b7489b8b41e1f80f4a991fe9db2a8

          SHA256

          1f4a482f829847a57e663101cda02443aead44b1eab9fdc3f1da6b3015643160

          SHA512

          6a335fffb02fe06fc4ecf81d091e5ea9c10225427cb4ca70da5fadba17c2223507afd6de9b6b073c4ad05c0554d42a02e4b9980f20bd01e17328c46847275e8d

        • memory/2200-189-0x0000000001390000-0x00000000018BB000-memory.dmp

          Filesize

          5.2MB

        • memory/2200-152-0x0000000001390000-0x00000000018BB000-memory.dmp

          Filesize

          5.2MB

        • memory/2608-144-0x0000000000330000-0x0000000000670000-memory.dmp

          Filesize

          3.2MB

        • memory/2608-145-0x00007FFE35C00000-0x00007FFE365EC000-memory.dmp

          Filesize

          9.9MB

        • memory/2608-154-0x000000001B300000-0x000000001B310000-memory.dmp

          Filesize

          64KB

        • memory/2608-182-0x00007FFE35C00000-0x00007FFE365EC000-memory.dmp

          Filesize

          9.9MB

        • memory/4268-121-0x0000000005B50000-0x0000000005BE2000-memory.dmp

          Filesize

          584KB

        • memory/4268-122-0x0000000005D20000-0x0000000005D30000-memory.dmp

          Filesize

          64KB

        • memory/4268-118-0x0000000000BD0000-0x00000000011E6000-memory.dmp

          Filesize

          6.1MB

        • memory/4268-119-0x0000000005A10000-0x0000000005AAC000-memory.dmp

          Filesize

          624KB

        • memory/4268-120-0x0000000005FB0000-0x00000000064AE000-memory.dmp

          Filesize

          5.0MB

        • memory/4268-153-0x0000000073220000-0x000000007390E000-memory.dmp

          Filesize

          6.9MB

        • memory/4268-124-0x0000000005CA0000-0x0000000005CF6000-memory.dmp

          Filesize

          344KB

        • memory/4268-123-0x0000000005AC0000-0x0000000005ACA000-memory.dmp

          Filesize

          40KB

        • memory/4268-117-0x0000000073220000-0x000000007390E000-memory.dmp

          Filesize

          6.9MB

        • memory/4288-166-0x0000000001350000-0x000000000187B000-memory.dmp

          Filesize

          5.2MB

        • memory/4548-138-0x0000000001390000-0x00000000018BB000-memory.dmp

          Filesize

          5.2MB

        • memory/4548-186-0x0000000001390000-0x00000000018BB000-memory.dmp

          Filesize

          5.2MB

        • memory/4560-181-0x00007FFE35C00000-0x00007FFE365EC000-memory.dmp

          Filesize

          9.9MB

        • memory/4560-183-0x000000001B510000-0x000000001B520000-memory.dmp

          Filesize

          64KB

        • memory/4560-194-0x00007FFE35C00000-0x00007FFE365EC000-memory.dmp

          Filesize

          9.9MB

        • memory/4560-184-0x000000001B330000-0x000000001B380000-memory.dmp

          Filesize

          320KB

        • memory/4560-185-0x000000001BBE0000-0x000000001BC92000-memory.dmp

          Filesize

          712KB

        • memory/4560-273-0x000000001B380000-0x000000001B392000-memory.dmp

          Filesize

          72KB

        • memory/4560-274-0x000000001BB60000-0x000000001BB9E000-memory.dmp

          Filesize

          248KB

        • memory/4560-313-0x000000001D710000-0x000000001DC36000-memory.dmp

          Filesize

          5.1MB

        • memory/4560-340-0x00007FFE35C00000-0x00007FFE365EC000-memory.dmp

          Filesize

          9.9MB

        • memory/4560-196-0x000000001B510000-0x000000001B520000-memory.dmp

          Filesize

          64KB