Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
719s -
max time network
726s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
31/03/2023, 20:36
Behavioral task
behavioral1
Sample
OperaGXSetup.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
OperaGXSetup.exe
Resource
win10v2004-20230221-en
Behavioral task
behavioral3
Sample
out.exe
Resource
win7-20230220-en
Behavioral task
behavioral4
Sample
out.exe
Resource
win10v2004-20230220-en
General
-
Target
OperaGXSetup.exe
-
Size
3.4MB
-
MD5
8167c12849ea1a38a97a0e5d2e131d22
-
SHA1
378fcf0e368925a97e0b97548103e62e78f668de
-
SHA256
9ea864181b2d4409ce2d80fe22f242790e904db23f2151a05209c947d9ec59e1
-
SHA512
6a60ffd0ec1a8b6363ba72ad2c138d24298e44ffa8169824d153b326d43cc33d6dae927ba15799c017e4df80d8a665727bd4af7ae7c7c04ab367d8523b2b6b6c
-
SSDEEP
98304:qPxoH1bw2wniA9q7hbBLKeqV9PdDOAz9ulhDAtmLPUFOOY961QdOjcXSnoJm:qJcb+Zq7hbyVbPtmhOGOtp
Malware Config
Signatures
-
Downloads MZ/PE file
-
Uses Session Manager for persistence 2 TTPs 1 IoCs
Creates Session Manager registry key to run executable early in system boot.
description ioc Process Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\BootExecute = 6100750074006f0063006800650063006b0020006100750074006f00630068006b0020002a00000000 RestoroMain.exe -
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral2/files/0x00060000000232e0-1605.dat acprotect -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Control Panel\International\Geo\Nation Restoro.exe Key value queried \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Control Panel\International\Geo\Nation RestoroSetup.exe -
Executes dropped EXE 20 IoCs
pid Process 640 OperaGXSetup.exe 1564 _sfx.exe 3368 assistant_installer.exe 2716 assistant_installer.exe 5924 Restoro.exe 3024 sqlite3.exe 3788 sqlite3.exe 3296 sqlite3.exe 6712 sqlite3.exe 4752 RestoroSetup.exe 3336 lzma.exe 4444 lzma.exe 5284 RestoroUpdater.exe 5392 RestoroServiceSetup.exe 3676 RestoroProtection.exe 3984 RestoroProtection.exe 3888 RestoroService.exe 6920 RestoroApp.exe 6748 RestoroMain.exe 6596 RestoroAM.exe -
Loads dropped DLL 64 IoCs
pid Process 3432 OperaGXSetup.exe 4492 OperaGXSetup.exe 640 OperaGXSetup.exe 4020 OperaGXSetup.exe 3844 OperaGXSetup.exe 5924 Restoro.exe 5924 Restoro.exe 5924 Restoro.exe 5924 Restoro.exe 5924 Restoro.exe 5924 Restoro.exe 5924 Restoro.exe 5924 Restoro.exe 5924 Restoro.exe 5924 Restoro.exe 5924 Restoro.exe 5924 Restoro.exe 5924 Restoro.exe 5924 Restoro.exe 5924 Restoro.exe 5924 Restoro.exe 5924 Restoro.exe 5924 Restoro.exe 5924 Restoro.exe 5924 Restoro.exe 5924 Restoro.exe 5924 Restoro.exe 5924 Restoro.exe 5924 Restoro.exe 5924 Restoro.exe 5924 Restoro.exe 5924 Restoro.exe 5924 Restoro.exe 5924 Restoro.exe 5924 Restoro.exe 5924 Restoro.exe 5924 Restoro.exe 5924 Restoro.exe 5924 Restoro.exe 5924 Restoro.exe 5924 Restoro.exe 5924 Restoro.exe 5924 Restoro.exe 5924 Restoro.exe 5924 Restoro.exe 5924 Restoro.exe 5924 Restoro.exe 4752 RestoroSetup.exe 4752 RestoroSetup.exe 4752 RestoroSetup.exe 4752 RestoroSetup.exe 4752 RestoroSetup.exe 4752 RestoroSetup.exe 4752 RestoroSetup.exe 4752 RestoroSetup.exe 4752 RestoroSetup.exe 4752 RestoroSetup.exe 4752 RestoroSetup.exe 6024 regsvr32.exe 5436 regsvr32.exe 5436 regsvr32.exe 3584 regsvr32.exe 4156 regsvr32.exe 4752 RestoroSetup.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Registers COM server for autorun 1 TTPs 22 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{f414c261-6ac0-11cf-b6d1-00aa00bbbb58}\InprocServer32 regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\CLSID\{CC5BBEC3-DB4A-4BED-828D-08D78EE3E1ED}\INPROCSERVER32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{AE198C69-7358-4856-9029-F4C0FAD524C1}\InprocServer32\ThreadingModel = "Apartment" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{BA827421-E282-479E-AE60-34796877B8AE}\InprocServer32 regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\CLSID\{F414C260-6AC0-11CF-B6D1-00AA00BBBB58}\INPROCSERVER32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{f414c260-6ac0-11cf-b6d1-00aa00bbbb58}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{f414c260-6ac0-11cf-b6d1-00aa00bbbb58}\InprocServer32\ = "C:\\Windows\\system32\\jscript.dll" regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\CLSID\{F414C261-6AC0-11CF-B6D1-00AA00BBBB58}\INPROCSERVER32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{f414c262-6ac0-11cf-b6d1-00aa00bbbb58}\InprocServer32\ThreadingModel = "Both" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{AE198C69-7358-4856-9029-F4C0FAD524C1}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{AE198C69-7358-4856-9029-F4C0FAD524C1}\InprocServer32\ = "C:\\Program Files\\Restoro\\ax.dll" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{BA827421-E282-479E-AE60-34796877B8AE}\InprocServer32\ThreadingModel = "Apartment" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{f414c262-6ac0-11cf-b6d1-00aa00bbbb58}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{cc5bbec3-db4a-4bed-828d-08d78ee3e1ed}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{cc5bbec3-db4a-4bed-828d-08d78ee3e1ed}\InprocServer32\ = "C:\\Windows\\system32\\jscript.dll" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{BA827421-E282-479E-AE60-34796877B8AE}\InprocServer32\ = "C:\\Program Files\\Restoro\\ax.dll" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{f414c260-6ac0-11cf-b6d1-00aa00bbbb58}\InprocServer32\ThreadingModel = "Both" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{f414c261-6ac0-11cf-b6d1-00aa00bbbb58}\InprocServer32\ = "C:\\Windows\\system32\\jscript.dll" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{f414c261-6ac0-11cf-b6d1-00aa00bbbb58}\InprocServer32\ThreadingModel = "Both" regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\CLSID\{F414C262-6AC0-11CF-B6D1-00AA00BBBB58}\INPROCSERVER32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{f414c262-6ac0-11cf-b6d1-00aa00bbbb58}\InprocServer32\ = "C:\\Windows\\system32\\jscript.dll" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{cc5bbec3-db4a-4bed-828d-08d78ee3e1ed}\InprocServer32\ThreadingModel = "Both" regsvr32.exe -
resource yara_rule behavioral2/memory/3432-135-0x00000000005F0000-0x0000000000BD8000-memory.dmp upx behavioral2/memory/4492-138-0x00000000005F0000-0x0000000000BD8000-memory.dmp upx behavioral2/files/0x00050000000162b1-146.dat upx behavioral2/memory/640-151-0x0000000000460000-0x0000000000A48000-memory.dmp upx behavioral2/memory/640-170-0x0000000000460000-0x0000000000A48000-memory.dmp upx behavioral2/memory/4020-268-0x00000000005F0000-0x0000000000BD8000-memory.dmp upx behavioral2/memory/3844-275-0x00000000005F0000-0x0000000000BD8000-memory.dmp upx behavioral2/memory/4020-374-0x00000000005F0000-0x0000000000BD8000-memory.dmp upx behavioral2/files/0x00060000000232e0-1605.dat upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\Run RestoroSetup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Restoro = "\"C:\\Program Files\\Restoro\\bin\\RestoroApp.exe\"" RestoroSetup.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 50 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: RestoroProtection.exe File opened (read-only) \??\E: RestoroMain.exe File opened (read-only) \??\E: RestoroProtection.exe File opened (read-only) \??\O: RestoroProtection.exe File opened (read-only) \??\H: RestoroMain.exe File opened (read-only) \??\T: RestoroMain.exe File opened (read-only) \??\Z: RestoroMain.exe File opened (read-only) \??\A: RestoroProtection.exe File opened (read-only) \??\Q: RestoroProtection.exe File opened (read-only) \??\Y: RestoroProtection.exe File opened (read-only) \??\N: RestoroMain.exe File opened (read-only) \??\P: RestoroMain.exe File opened (read-only) \??\U: RestoroMain.exe File opened (read-only) \??\H: RestoroProtection.exe File opened (read-only) \??\L: RestoroProtection.exe File opened (read-only) \??\N: RestoroProtection.exe File opened (read-only) \??\P: RestoroProtection.exe File opened (read-only) \??\X: RestoroProtection.exe File opened (read-only) \??\Z: RestoroProtection.exe File opened (read-only) \??\A: RestoroMain.exe File opened (read-only) \??\L: RestoroMain.exe File opened (read-only) \??\G: RestoroProtection.exe File opened (read-only) \??\R: RestoroProtection.exe File opened (read-only) \??\S: RestoroProtection.exe File opened (read-only) \??\U: RestoroProtection.exe File opened (read-only) \??\M: RestoroMain.exe File opened (read-only) \??\Y: RestoroMain.exe File opened (read-only) \??\K: RestoroMain.exe File opened (read-only) \??\K: RestoroProtection.exe File opened (read-only) \??\B: RestoroMain.exe File opened (read-only) \??\F: RestoroMain.exe File opened (read-only) \??\G: RestoroMain.exe File opened (read-only) \??\W: RestoroMain.exe File opened (read-only) \??\F: RestoroProtection.exe File opened (read-only) \??\J: RestoroProtection.exe File opened (read-only) \??\M: RestoroProtection.exe File opened (read-only) \??\V: RestoroMain.exe File opened (read-only) \??\V: RestoroProtection.exe File opened (read-only) \??\W: RestoroProtection.exe File opened (read-only) \??\I: RestoroMain.exe File opened (read-only) \??\J: RestoroMain.exe File opened (read-only) \??\D: OperaGXSetup.exe File opened (read-only) \??\D: OperaGXSetup.exe File opened (read-only) \??\B: RestoroProtection.exe File opened (read-only) \??\T: RestoroProtection.exe File opened (read-only) \??\X: RestoroMain.exe File opened (read-only) \??\O: RestoroMain.exe File opened (read-only) \??\Q: RestoroMain.exe File opened (read-only) \??\R: RestoroMain.exe File opened (read-only) \??\S: RestoroMain.exe -
Drops file in Program Files directory 32 IoCs
description ioc Process File created C:\Program Files\Restoro\Restoro_SafeMode.ico RestoroSetup.exe File created C:\Program Files\Restoro\msvcr120.dll RestoroSetup.exe File created C:\Program Files\Restoro\bin\RestoroApp.exe RestoroSetup.exe File created C:\Program Files\Restoro\RestoroMain.exe RestoroSetup.exe File created C:\Program Files\Restoro\ax.dll lzma.exe File created C:\Program Files\Restoro\engine.lza RestoroSetup.exe File created C:\Program Files\Restoro\Restoro_website.ico RestoroSetup.exe File created C:\Program Files\Restoro\RestoroSafeMode.exe RestoroSetup.exe File created C:\Program Files\Restoro\bin\RestoroService.exe RestoroServiceSetup.exe File created C:\Program Files\Restoro\bin\RestoroUpdater.exe RestoroServiceSetup.exe File created C:\Program Files\Restoro\Restoro.dat RestoroSetup.exe File created C:\Program Files\Restoro\RestoroAM.exe RestoroSetup.exe File opened for modification C:\Program Files\Restoro\Restoro Uninstall Instructions.url RestoroSetup.exe File created C:\Program Files\Restoro\engine.dat RestoroSetup.exe File opened for modification C:\Program Files\Restoro\Restoro Privacy Policy.url RestoroSetup.exe File created C:\Program Files\Restoro\bin\RestoroScanner.exe RestoroServiceSetup.exe File opened for modification C:\Program Files\Restoro\engine.dat RestoroSetup.exe File opened for modification C:\Program Files\Restoro\Restoro.exe RestoroSetup.exe File opened for modification C:\Program Files\Restoro\Restoro.dat RestoroSetup.exe File created C:\Program Files\Restoro\Restoroicon.ico RestoroSetup.exe File created C:\Program Files\Restoro\bin\RestoroProtection.exe RestoroServiceSetup.exe File created C:\Program Files\Restoro\Restoro.exe RestoroSetup.exe File created C:\Program Files\Restoro\savapi.dll RestoroSetup.exe File created C:\Program Files\Restoro\uninst.exe RestoroSetup.exe File created C:\Program Files\Restoro\TechSupportApp.exe RestoroSetup.exe File opened for modification C:\Program Files\Restoro\Restoro Terms of Use.url RestoroSetup.exe File created C:\Program Files\Restoro\ax.lza RestoroSetup.exe File created C:\Program Files\Restoro\engine.dll lzma.exe File created C:\Program Files\Restoro\Restoro_uninstall.ico RestoroSetup.exe File opened for modification C:\Program Files\Restoro\Restoro Help & Support.url RestoroSetup.exe File created C:\Program Files\Restoro\bin\RestoroUI.exe RestoroServiceSetup.exe File created C:\Program Files\Restoro\LZMA.EXE RestoroSetup.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File opened for modification C:\Windows\restoro.ini RestoroMain.exe File opened for modification C:\Windows\restoro.ini Restoro.exe File opened for modification C:\Windows\restoro.ini RestoroUpdater.exe File opened for modification C:\Windows\restoro.ini RestoroServiceSetup.exe File opened for modification C:\Windows\restoro.ini RestoroSetup.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe -
Enumerates processes with tasklist 1 TTPs 16 IoCs
pid Process 6776 tasklist.exe 6392 tasklist.exe 6080 tasklist.exe 4088 tasklist.exe 696 tasklist.exe 6828 tasklist.exe 5748 tasklist.exe 4368 tasklist.exe 1400 tasklist.exe 6656 tasklist.exe 3888 tasklist.exe 4200 tasklist.exe 6104 tasklist.exe 5544 tasklist.exe 5684 tasklist.exe 5908 tasklist.exe -
Enumerates system info in registry 2 TTPs 7 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosDate RestoroMain.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 4796 ipconfig.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch RestoroMain.exe Set value (str) \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" RestoroMain.exe Key created \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Software\Microsoft\Internet Explorer\IESettingSync RestoroMain.exe Set value (int) \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\SOFTWARE\Microsoft\Internet Explorer\IESettingSync\SlowSettingTypesChanged = "2" RestoroMain.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133247762399668339" chrome.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Component Categories regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Restoro.Engine.1 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{BA827421-E282-479E-AE60-34796877B8AE}\ToolboxBitmap32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\JScript\ = "JScript Language" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\JScript.Encode regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{F414C262-6AC0-11CF-B6D1-00AA00BBBB58}\Implemented Categories regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{AE198C69-7358-4856-9029-F4C0FAD524C1}\TypeLib\ = "{C661BE9A-11D8-47DD-A980-6494B09F3AF3}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Restoro.Engine\CurVer regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{f414c260-6ac0-11cf-b6d1-00aa00bbbb58} regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\JSCRIPT AUTHOR\CLSID regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\JavaScript1.2 AuthorJavaScript1.3 Author\CLSID\ = "{f414c261-6ac0-11cf-b6d1-00aa00bbbb58}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{f414c262-6ac0-11cf-b6d1-00aa00bbbb58}\OLEScript regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\JScript\OLEScript regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\JavaScript1.3 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{F414C260-6AC0-11CF-B6D1-00AA00BBBB58}\Implemented Categories regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\ECMAScript Author regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{f414c261-6ac0-11cf-b6d1-00aa00bbbb58} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\ECMAScript Author regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\JavaScript Author regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\JavaScript Author\ = "JScript Language Authoring" regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\JSCRIPT.ENCODE\CLSID regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\JavaScript1.1 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\JavaScript\CLSID\ = "{f414c260-6ac0-11cf-b6d1-00aa00bbbb58}" regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\CLSID\{F414C262-6AC0-11CF-B6D1-00AA00BBBB58}\OLESCRIPT regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\JAVASCRIPT AUTHOR\CLSID regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\JavaScript Author\CLSID\ = "{f414c261-6ac0-11cf-b6d1-00aa00bbbb58}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{f414c262-6ac0-11cf-b6d1-00aa00bbbb58}\ProgID\ = "JScript.Encode" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CC5BBEC3-DB4A-4BED-828D-08D78EE3E1ED}\Implemented Categories regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{C661BE9A-11D8-47DD-A980-6494B09F3AF3}\1.0\0 regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\ECMAScript regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\JScript.Compact Author regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{C661BE9A-11D8-47DD-A980-6494B09F3AF3}\1.0\FLAGS regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\JSCRIPT\OLESCRIPT regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\JavaScript1.2\CLSID\ = "{f414c260-6ac0-11cf-b6d1-00aa00bbbb58}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\ECMAScript Author\CLSID regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{f414c261-6ac0-11cf-b6d1-00aa00bbbb58}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{f414c262-6ac0-11cf-b6d1-00aa00bbbb58}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\AX.DLL regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\CLSID\{F414C260-6AC0-11CF-B6D1-00AA00BBBB58}\PROGID regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\ECMAScript Author\CLSID\ = "{f414c261-6ac0-11cf-b6d1-00aa00bbbb58}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{BD51A48E-EB5F-4454-8774-EF962DF64546}\ProxyStubClsid32 regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\JavaScript1.1 Author regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\JavaScript Author\CLSID regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{f414c262-6ac0-11cf-b6d1-00aa00bbbb58}\Implemented Categories\{F0B7A1A1-9847-11CF-8F20-00805F2CD064} regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{f414c262-6ac0-11cf-b6d1-00aa00bbbb58} regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{cc5bbec3-db4a-4bed-828d-08d78ee3e1ed}\Implemented Categories\{F0B7A1A1-9847-11CF-8F20-00805F2CD064} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{cc5bbec3-db4a-4bed-828d-08d78ee3e1ed}\ = "JScript Compact Profile (ECMA 327)" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\JScript Author\CLSID regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\JavaScript1.1 Author\OLEScript regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{F414C262-6AC0-11CF-B6D1-00AA00BBBB58}\Implemented Categories\{F0B7A1A3-9847-11CF-8F20-00805F2CD064} regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{cc5bbec3-db4a-4bed-828d-08d78ee3e1ed}\Implemented Categories regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{BA827421-E282-479E-AE60-34796877B8AE}\MiscStatus\1 regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\LIVESCRIPT\OLESCRIPT regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{f414c261-6ac0-11cf-b6d1-00aa00bbbb58}\Implemented Categories\{0AEE2A92-BCBB-11D0-8C72-00C04FC2B085} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{cc5bbec3-db4a-4bed-828d-08d78ee3e1ed}\OLEScript regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CC5BBEC3-DB4A-4BED-828D-08D78EE3E1ED}\Implemented Categories\{F0B7A1A1-9847-11CF-8F20-00805F2CD064} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9BB31AD8-5DB2-459E-A901-DEA536F23BA4}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\JavaScript1.2\OLEScript regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\LiveScript Author\CLSID\ = "{f414c261-6ac0-11cf-b6d1-00aa00bbbb58}" regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\JScript.Compact regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{C661BE9A-11D8-47DD-A980-6494B09F3AF3} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{cc5bbec3-db4a-4bed-828d-08d78ee3e1ed}\ProgID\ = "JScript.Compact" regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\JAVASCRIPT1.1\CLSID regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\LiveScript\OLEScript regsvr32.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43 OperaGXSetup.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 OperaGXSetup.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 OperaGXSetup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DDFB16CD4931C973A2037D3FC83A4D7D775D05E4 OperaGXSetup.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DDFB16CD4931C973A2037D3FC83A4D7D775D05E4\Blob = 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 OperaGXSetup.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 5c000000010000000400000000080000190000000100000010000000ba4f3972e7aed9dccdc210db59da13c90300000001000000140000005fb7ee0633e259dbad0c4c9ae6d38f1a61c7dc251d00000001000000100000008f76b981d528ad4770088245e2031b630b0000000100000012000000440069006700690043006500720074000000140000000100000014000000b13ec36903f8bf4701d498261a0802ef63642bc36200000001000000200000007431e5f4c3c1ce4690774f0b61e05440883ba9a01ed00ba6abd7806ed3b118cf090000000100000034000000303206082b0601050507030206082b0601050507030306082b0601050507030406082b0601050507030106082b06010505070308530000000100000040000000303e301f06096086480186fd6c020130123010060a2b0601040182373c0101030200c0301b060567810c010330123010060a2b0601040182373c0101030200c00f0000000100000014000000e35ef08d884f0a0ade2f75e96301ce6230f213a8040000000100000010000000d474de575c39b2d39c8583c5c065498a2000000001000000c9030000308203c5308202ada003020102021002ac5c266a0b409b8f0b79f2ae462577300d06092a864886f70d0101050500306c310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312b30290603550403132244696769436572742048696768204173737572616e636520455620526f6f74204341301e170d3036313131303030303030305a170d3331313131303030303030305a306c310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312b30290603550403132244696769436572742048696768204173737572616e636520455620526f6f7420434130820122300d06092a864886f70d01010105000382010f003082010a0282010100c6cce573e6fbd4bbe52d2d32a6dfe5813fc9cd2549b6712ac3d5943467a20a1cb05f69a640b1c4b7b28fd098a4a941593ad3dc94d63cdb7438a44acc4d2582f74aa5531238eef3496d71917e63b6aba65fc3a484f84f6251bef8c5ecdb3892e306e508910cc4284155fbcb5a89157e71e835bf4d72093dbe3a38505b77311b8db3c724459aa7ac6d00145a04b7ba13eb510a984141224e656187814150a6795c89de194a57d52ee65d1c532c7e98cd1a0616a46873d03404135ca171d35a7c55db5e64e13787305604e511b4298012f1793988a202117c2766b788b778f2ca0aa838ab0a64c2bf665d9584c1a1251e875d1a500b2012cc41bb6e0b5138b84bcb0203010001a3633061300e0603551d0f0101ff040403020186300f0603551d130101ff040530030101ff301d0603551d0e04160414b13ec36903f8bf4701d498261a0802ef63642bc3301f0603551d23041830168014b13ec36903f8bf4701d498261a0802ef63642bc3300d06092a864886f70d010105050003820101001c1a0697dcd79c9f3c886606085721db2147f82a67aabf183276401057c18af37ad911658e35fa9efc45b59ed94c314bb891e8432c8eb378cedbe3537971d6e5219401da55879a2464f68a66ccde9c37cda834b1699b23c89e78222b7043e35547316119ef58c5852f4e30f6a0311623c8e7e2651633cbbf1a1ba03df8ca5e8b318b6008892d0c065c52b7c4f90a98d1155f9f12be7c366338bd44a47fe4262b0ac497690de98ce2c01057b8c876129155f24869d8bc2a025b0f44d42031dbf4ba70265d90609ebc4b17092fb4cb1e4368c90727c1d25cf7ea21b968129c3c9cbf9efc805c9b63cdec47aa252767a037f300827d54d7a9f8e92e13a377e81f4a OperaGXSetup.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 OperaGXSetup.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 OperaGXSetup.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DDFB16CD4931C973A2037D3FC83A4D7D775D05E4\Blob = 04000000010000001000000078f2fcaa601f2fb4ebc937ba532e75490f00000001000000300000004ea1b34b10b982a96a38915843507820ad632c6aad8343e337b34d660cd8366fa154544ae80668ae1fdf3931d57e1996530000000100000040000000303e301f06096086480186fd6c020130123010060a2b0601040182373c0101030200c0301b060567810c010330123010060a2b0601040182373c0101030200c0090000000100000034000000303206082b0601050507030206082b0601050507030306082b0601050507030406082b0601050507030106082b060105050703080b00000001000000320000004400690067006900430065007200740020005400720075007300740065006400200052006f006f0074002000470034000000620000000100000020000000552f7bdcf1a7af9e6ce672017f4f12abf77240c78e761ac203d1d9d20ac89988140000000100000014000000ecd7e382d2715d644cdf2e673fe7ba98ae1c0f4f1d0000000100000010000000a86dc6a233eb339610f3ed414927c559030000000100000014000000ddfb16cd4931c973a2037d3fc83a4d7d775d05e4190000000100000010000000ffac207997bb2cfe865570179ee037b92000000001000000940500003082059030820378a0030201020210059b1b579e8e2132e23907bda777755c300d06092a864886f70d01010c05003062310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d3121301f060355040313184469676943657274205472757374656420526f6f74204734301e170d3133303830313132303030305a170d3338303131353132303030305a3062310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d3121301f060355040313184469676943657274205472757374656420526f6f7420473430820222300d06092a864886f70d01010105000382020f003082020a0282020100bfe6907368debbe45d4a3c3022306933ecc2a7252ec9213df28ad859c2e129a73d58ab769acdae7b1b840dc4301ff31ba43816eb56c6976d1dabb279f2ca11d2e45fd6053c520f521fc69e15a57ebe9fa95716595572af689370c2b2ba75996a733294d11044102edf82f30784e6743b6d71e22d0c1bee20d5c9201d63292dceec5e4ec893f821619b34eb05c65eec5b1abcebc9cfcdac34405fb17a66ee77c848a86657579f54588e0c2bb74fa730d956eeca7b5de3adc94f5ee535e731cbda935edc8e8f80dab69198409079c378c7b6b1c4b56a183803108dd8d437a42e057d88f5823e109170ab55824132d7db04732a6e91017c214cd4bcae1b03755d7866d93a31449a3340bf08d75a49a4c2e6a9a067dda427bca14f39b5115817f7245c468f64f7c169887698763d595d4276878997697a48f0e0a2121b669a74cade4b1ee70e63aee6d4ef92923a9e3ddc00e4452589b69a44192b7ec094b4d2616deb33d9c5df4b0400cc7d1c95c38ff721b2b211b7bb7ff2d58c702c4160aab1631844951a76627ef680b0fbe864a633d18907e1bdb7e643a418b8a67701e10f940c211db2542925896ce50e52514774be26acb64175de7aac5f8d3fc9bcd34111125be51050eb31c5ca72162209df7c4c753f63ec215fc420516b6fb1ab868b4fc2d6455f9d20fca11ec5c08fa2b17e0a2699f5e4692f981d2df5d9a9b21de51b0203010001a3423040300f0603551d130101ff040530030101ff300e0603551d0f0101ff040403020186301d0603551d0e04160414ecd7e382d2715d644cdf2e673fe7ba98ae1c0f4f300d06092a864886f70d01010c05000382020100bb61d97da96cbe17c4911bc3a1a2008de364680f56cf77ae70f9fd9a4a99b9c9785c0c0c5fe4e61429560b36495d4463e0ad9c9618661b230d3d79e96d6bd654f8d23cc14340ae1d50f552fc903bbb9899696bc7c1a7a868a427dc9df927ae3085b9f6674d3a3e8f5939225344ebc85d03caed507a7d62210a80c87366d1a005605fe8a5b4a7afa8f76d359c7c5a8ad6a23899f3788bf44dd2200bde04ee8c9b4781720dc01432ef30592eaee071f256e46a976f92506d968d687a9ab236147a06f224b9091150d708b1b8897a8423614229e5a3cda22041d7d19c64d9ea26a18b14d74c19b25041713d3f4d7023860c4adc81d2cc3294840d0809971c4fc0ee6b207430d2e03934108521150108e85532de7149d92817504de6be4dd175acd0cafb41b843a5aad3c305444f2c369be2fae245b823536c066f67557f46b54c3f6e285a7926d2a4a86297d21ee2ed4a8bbc1bfd474a0ddf67667eb25b41d03be4f43bf40463e9efc2540051a08a2ac9ce78ccd5ea870418b3ceaf4988aff39299b6b3e6610fd28500e7501ae41b959d19a1b99cb19bb1001eefd00f4f426cc90abcee43fa3a71a5c84d26a535fd895dbc85621d32d2a02b54ed9a57c1dbfa10cf19b78b4a1b8f01b6279553e8b6896d5bbc68d423e88b51a256f9f0a680a0d61eb3bc0f0f537529aaea1377e4de8c8121ad07104711ad873d07d175bccff3667e OperaGXSetup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25 OperaGXSetup.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 040000000100000010000000d474de575c39b2d39c8583c5c065498a0f0000000100000014000000e35ef08d884f0a0ade2f75e96301ce6230f213a8530000000100000040000000303e301f06096086480186fd6c020130123010060a2b0601040182373c0101030200c0301b060567810c010330123010060a2b0601040182373c0101030200c0090000000100000034000000303206082b0601050507030206082b0601050507030306082b0601050507030406082b0601050507030106082b060105050703086200000001000000200000007431e5f4c3c1ce4690774f0b61e05440883ba9a01ed00ba6abd7806ed3b118cf140000000100000014000000b13ec36903f8bf4701d498261a0802ef63642bc30b00000001000000120000004400690067006900430065007200740000001d00000001000000100000008f76b981d528ad4770088245e2031b630300000001000000140000005fb7ee0633e259dbad0c4c9ae6d38f1a61c7dc25190000000100000010000000ba4f3972e7aed9dccdc210db59da13c92000000001000000c9030000308203c5308202ada003020102021002ac5c266a0b409b8f0b79f2ae462577300d06092a864886f70d0101050500306c310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312b30290603550403132244696769436572742048696768204173737572616e636520455620526f6f74204341301e170d3036313131303030303030305a170d3331313131303030303030305a306c310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312b30290603550403132244696769436572742048696768204173737572616e636520455620526f6f7420434130820122300d06092a864886f70d01010105000382010f003082010a0282010100c6cce573e6fbd4bbe52d2d32a6dfe5813fc9cd2549b6712ac3d5943467a20a1cb05f69a640b1c4b7b28fd098a4a941593ad3dc94d63cdb7438a44acc4d2582f74aa5531238eef3496d71917e63b6aba65fc3a484f84f6251bef8c5ecdb3892e306e508910cc4284155fbcb5a89157e71e835bf4d72093dbe3a38505b77311b8db3c724459aa7ac6d00145a04b7ba13eb510a984141224e656187814150a6795c89de194a57d52ee65d1c532c7e98cd1a0616a46873d03404135ca171d35a7c55db5e64e13787305604e511b4298012f1793988a202117c2766b788b778f2ca0aa838ab0a64c2bf665d9584c1a1251e875d1a500b2012cc41bb6e0b5138b84bcb0203010001a3633061300e0603551d0f0101ff040403020186300f0603551d130101ff040530030101ff301d0603551d0e04160414b13ec36903f8bf4701d498261a0802ef63642bc3301f0603551d23041830168014b13ec36903f8bf4701d498261a0802ef63642bc3300d06092a864886f70d010105050003820101001c1a0697dcd79c9f3c886606085721db2147f82a67aabf183276401057c18af37ad911658e35fa9efc45b59ed94c314bb891e8432c8eb378cedbe3537971d6e5219401da55879a2464f68a66ccde9c37cda834b1699b23c89e78222b7043e35547316119ef58c5852f4e30f6a0311623c8e7e2651633cbbf1a1ba03df8ca5e8b318b6008892d0c065c52b7c4f90a98d1155f9f12be7c366338bd44a47fe4262b0ac497690de98ce2c01057b8c876129155f24869d8bc2a025b0f44d42031dbf4ba70265d90609ebc4b17092fb4cb1e4368c90727c1d25cf7ea21b968129c3c9cbf9efc805c9b63cdec47aa252767a037f300827d54d7a9f8e92e13a377e81f4a OperaGXSetup.exe -
Suspicious behavior: EnumeratesProcesses 40 IoCs
pid Process 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 4392 chrome.exe 4392 chrome.exe 3112 msedge.exe 3112 msedge.exe 5384 chrome.exe 5384 chrome.exe 3984 RestoroProtection.exe 3984 RestoroProtection.exe 3984 RestoroProtection.exe 3984 RestoroProtection.exe 3676 RestoroProtection.exe 3676 RestoroProtection.exe 3984 RestoroProtection.exe 3984 RestoroProtection.exe 3984 RestoroProtection.exe 3984 RestoroProtection.exe 6748 RestoroMain.exe 6748 RestoroMain.exe 6748 RestoroMain.exe 6748 RestoroMain.exe 6748 RestoroMain.exe 6748 RestoroMain.exe 6748 RestoroMain.exe 6748 RestoroMain.exe 6748 RestoroMain.exe 6748 RestoroMain.exe 6748 RestoroMain.exe 6748 RestoroMain.exe 6748 RestoroMain.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 45 IoCs
pid Process 4392 chrome.exe 4392 chrome.exe 4392 chrome.exe 4392 chrome.exe 4392 chrome.exe 4392 chrome.exe 4392 chrome.exe 4392 chrome.exe 4392 chrome.exe 4392 chrome.exe 4392 chrome.exe 4392 chrome.exe 4392 chrome.exe 4392 chrome.exe 4392 chrome.exe 4392 chrome.exe 4392 chrome.exe 4392 chrome.exe 4392 chrome.exe 4392 chrome.exe 4392 chrome.exe 4392 chrome.exe 4392 chrome.exe 4392 chrome.exe 4392 chrome.exe 4392 chrome.exe 4392 chrome.exe 4392 chrome.exe 4392 chrome.exe 4392 chrome.exe 4392 chrome.exe 4392 chrome.exe 4392 chrome.exe 4392 chrome.exe 4392 chrome.exe 4392 chrome.exe 4392 chrome.exe 4392 chrome.exe 4392 chrome.exe 4392 chrome.exe 4392 chrome.exe 4392 chrome.exe 4392 chrome.exe 4392 chrome.exe 4392 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2680 taskmgr.exe Token: SeSystemProfilePrivilege 2680 taskmgr.exe Token: SeCreateGlobalPrivilege 2680 taskmgr.exe Token: 33 2680 taskmgr.exe Token: SeIncBasePriorityPrivilege 2680 taskmgr.exe Token: SeShutdownPrivilege 4392 chrome.exe Token: SeCreatePagefilePrivilege 4392 chrome.exe Token: SeShutdownPrivilege 4392 chrome.exe Token: SeCreatePagefilePrivilege 4392 chrome.exe Token: SeShutdownPrivilege 4392 chrome.exe Token: SeCreatePagefilePrivilege 4392 chrome.exe Token: SeShutdownPrivilege 4392 chrome.exe Token: SeCreatePagefilePrivilege 4392 chrome.exe Token: SeShutdownPrivilege 4392 chrome.exe Token: SeCreatePagefilePrivilege 4392 chrome.exe Token: SeShutdownPrivilege 4392 chrome.exe Token: SeCreatePagefilePrivilege 4392 chrome.exe Token: SeShutdownPrivilege 4392 chrome.exe Token: SeCreatePagefilePrivilege 4392 chrome.exe Token: SeShutdownPrivilege 4392 chrome.exe Token: SeCreatePagefilePrivilege 4392 chrome.exe Token: SeShutdownPrivilege 4392 chrome.exe Token: SeCreatePagefilePrivilege 4392 chrome.exe Token: SeShutdownPrivilege 4392 chrome.exe Token: SeCreatePagefilePrivilege 4392 chrome.exe Token: SeShutdownPrivilege 4392 chrome.exe Token: SeCreatePagefilePrivilege 4392 chrome.exe Token: SeShutdownPrivilege 4392 chrome.exe Token: SeCreatePagefilePrivilege 4392 chrome.exe Token: SeShutdownPrivilege 4392 chrome.exe Token: SeCreatePagefilePrivilege 4392 chrome.exe Token: SeShutdownPrivilege 4392 chrome.exe Token: SeCreatePagefilePrivilege 4392 chrome.exe Token: SeShutdownPrivilege 4392 chrome.exe Token: SeCreatePagefilePrivilege 4392 chrome.exe Token: SeShutdownPrivilege 4392 chrome.exe Token: SeCreatePagefilePrivilege 4392 chrome.exe Token: SeShutdownPrivilege 4392 chrome.exe Token: SeCreatePagefilePrivilege 4392 chrome.exe Token: SeShutdownPrivilege 4392 chrome.exe Token: SeCreatePagefilePrivilege 4392 chrome.exe Token: SeShutdownPrivilege 4392 chrome.exe Token: SeCreatePagefilePrivilege 4392 chrome.exe Token: SeShutdownPrivilege 4392 chrome.exe Token: SeCreatePagefilePrivilege 4392 chrome.exe Token: SeShutdownPrivilege 4392 chrome.exe Token: SeCreatePagefilePrivilege 4392 chrome.exe Token: SeShutdownPrivilege 4392 chrome.exe Token: SeCreatePagefilePrivilege 4392 chrome.exe Token: SeShutdownPrivilege 4392 chrome.exe Token: SeCreatePagefilePrivilege 4392 chrome.exe Token: SeShutdownPrivilege 4392 chrome.exe Token: SeCreatePagefilePrivilege 4392 chrome.exe Token: SeShutdownPrivilege 4392 chrome.exe Token: SeCreatePagefilePrivilege 4392 chrome.exe Token: SeShutdownPrivilege 4392 chrome.exe Token: SeCreatePagefilePrivilege 4392 chrome.exe Token: SeShutdownPrivilege 4392 chrome.exe Token: SeCreatePagefilePrivilege 4392 chrome.exe Token: SeShutdownPrivilege 4392 chrome.exe Token: SeCreatePagefilePrivilege 4392 chrome.exe Token: SeShutdownPrivilege 4392 chrome.exe Token: SeCreatePagefilePrivilege 4392 chrome.exe Token: SeShutdownPrivilege 4392 chrome.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 4392 chrome.exe 4392 chrome.exe 4392 chrome.exe 4392 chrome.exe 4392 chrome.exe 4392 chrome.exe 4392 chrome.exe 4392 chrome.exe 4392 chrome.exe 4392 chrome.exe 4392 chrome.exe 4392 chrome.exe 4392 chrome.exe 4392 chrome.exe 4392 chrome.exe 4392 chrome.exe 4392 chrome.exe 4392 chrome.exe 4392 chrome.exe 4392 chrome.exe 4392 chrome.exe 4392 chrome.exe 4392 chrome.exe 4392 chrome.exe 4392 chrome.exe 4392 chrome.exe 4872 msedge.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 2680 taskmgr.exe 4392 chrome.exe 4392 chrome.exe 4392 chrome.exe 4392 chrome.exe 4392 chrome.exe 4392 chrome.exe 4392 chrome.exe 4392 chrome.exe 4392 chrome.exe 4392 chrome.exe 4392 chrome.exe 4392 chrome.exe 4392 chrome.exe 4392 chrome.exe 4392 chrome.exe 4392 chrome.exe 4392 chrome.exe 4392 chrome.exe 4392 chrome.exe 4392 chrome.exe 4392 chrome.exe 4392 chrome.exe 4392 chrome.exe 4392 chrome.exe 6920 RestoroApp.exe 6748 RestoroMain.exe 6920 RestoroApp.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 3432 OperaGXSetup.exe 6748 RestoroMain.exe 6748 RestoroMain.exe 6748 RestoroMain.exe 6748 RestoroMain.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3432 wrote to memory of 4492 3432 OperaGXSetup.exe 85 PID 3432 wrote to memory of 4492 3432 OperaGXSetup.exe 85 PID 3432 wrote to memory of 4492 3432 OperaGXSetup.exe 85 PID 3432 wrote to memory of 640 3432 OperaGXSetup.exe 86 PID 3432 wrote to memory of 640 3432 OperaGXSetup.exe 86 PID 3432 wrote to memory of 640 3432 OperaGXSetup.exe 86 PID 3432 wrote to memory of 1564 3432 OperaGXSetup.exe 94 PID 3432 wrote to memory of 1564 3432 OperaGXSetup.exe 94 PID 3432 wrote to memory of 1564 3432 OperaGXSetup.exe 94 PID 3432 wrote to memory of 3368 3432 OperaGXSetup.exe 95 PID 3432 wrote to memory of 3368 3432 OperaGXSetup.exe 95 PID 3432 wrote to memory of 3368 3432 OperaGXSetup.exe 95 PID 3368 wrote to memory of 2716 3368 assistant_installer.exe 96 PID 3368 wrote to memory of 2716 3368 assistant_installer.exe 96 PID 3368 wrote to memory of 2716 3368 assistant_installer.exe 96 PID 3432 wrote to memory of 4020 3432 OperaGXSetup.exe 98 PID 3432 wrote to memory of 4020 3432 OperaGXSetup.exe 98 PID 3432 wrote to memory of 4020 3432 OperaGXSetup.exe 98 PID 4020 wrote to memory of 3844 4020 OperaGXSetup.exe 99 PID 4020 wrote to memory of 3844 4020 OperaGXSetup.exe 99 PID 4020 wrote to memory of 3844 4020 OperaGXSetup.exe 99 PID 4392 wrote to memory of 1080 4392 chrome.exe 108 PID 4392 wrote to memory of 1080 4392 chrome.exe 108 PID 4392 wrote to memory of 208 4392 chrome.exe 110 PID 4392 wrote to memory of 208 4392 chrome.exe 110 PID 4392 wrote to memory of 208 4392 chrome.exe 110 PID 4392 wrote to memory of 208 4392 chrome.exe 110 PID 4392 wrote to memory of 208 4392 chrome.exe 110 PID 4392 wrote to memory of 208 4392 chrome.exe 110 PID 4392 wrote to memory of 208 4392 chrome.exe 110 PID 4392 wrote to memory of 208 4392 chrome.exe 110 PID 4392 wrote to memory of 208 4392 chrome.exe 110 PID 4392 wrote to memory of 208 4392 chrome.exe 110 PID 4392 wrote to memory of 208 4392 chrome.exe 110 PID 4392 wrote to memory of 208 4392 chrome.exe 110 PID 4392 wrote to memory of 208 4392 chrome.exe 110 PID 4392 wrote to memory of 208 4392 chrome.exe 110 PID 4392 wrote to memory of 208 4392 chrome.exe 110 PID 4392 wrote to memory of 208 4392 chrome.exe 110 PID 4392 wrote to memory of 208 4392 chrome.exe 110 PID 4392 wrote to memory of 208 4392 chrome.exe 110 PID 4392 wrote to memory of 208 4392 chrome.exe 110 PID 4392 wrote to memory of 208 4392 chrome.exe 110 PID 4392 wrote to memory of 208 4392 chrome.exe 110 PID 4392 wrote to memory of 208 4392 chrome.exe 110 PID 4392 wrote to memory of 208 4392 chrome.exe 110 PID 4392 wrote to memory of 208 4392 chrome.exe 110 PID 4392 wrote to memory of 208 4392 chrome.exe 110 PID 4392 wrote to memory of 208 4392 chrome.exe 110 PID 4392 wrote to memory of 208 4392 chrome.exe 110 PID 4392 wrote to memory of 208 4392 chrome.exe 110 PID 4392 wrote to memory of 208 4392 chrome.exe 110 PID 4392 wrote to memory of 208 4392 chrome.exe 110 PID 4392 wrote to memory of 208 4392 chrome.exe 110 PID 4392 wrote to memory of 208 4392 chrome.exe 110 PID 4392 wrote to memory of 208 4392 chrome.exe 110 PID 4392 wrote to memory of 208 4392 chrome.exe 110 PID 4392 wrote to memory of 208 4392 chrome.exe 110 PID 4392 wrote to memory of 208 4392 chrome.exe 110 PID 4392 wrote to memory of 208 4392 chrome.exe 110 PID 4392 wrote to memory of 208 4392 chrome.exe 110 PID 4392 wrote to memory of 3456 4392 chrome.exe 111 PID 4392 wrote to memory of 3456 4392 chrome.exe 111 PID 4392 wrote to memory of 4600 4392 chrome.exe 112 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\OperaGXSetup.exe"C:\Users\Admin\AppData\Local\Temp\OperaGXSetup.exe"1⤵
- Loads dropped DLL
- Enumerates connected drives
- Modifies system certificate store
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3432 -
C:\Users\Admin\AppData\Local\Temp\OperaGXSetup.exeC:\Users\Admin\AppData\Local\Temp\OperaGXSetup.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktopGX --annotation=ver=96.0.4693.127 --initial-client-data=0x2f4,0x2f8,0x2fc,0x2d0,0x300,0x7578a4b0,0x7578a4c0,0x7578a4cc2⤵
- Loads dropped DLL
PID:4492
-
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\OperaGXSetup.exe"C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\OperaGXSetup.exe" --version2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:640
-
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202303312237201\assistant\_sfx.exe"C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202303312237201\assistant\_sfx.exe"2⤵
- Executes dropped EXE
PID:1564
-
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202303312237201\assistant\assistant_installer.exe"C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202303312237201\assistant\assistant_installer.exe" --version2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3368 -
C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202303312237201\assistant\assistant_installer.exe"C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202303312237201\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktopGX --annotation=ver=73.0.3856.382 --initial-client-data=0x26c,0x270,0x274,0x248,0x278,0xdc4f48,0xdc4f58,0xdc4f643⤵
- Executes dropped EXE
PID:2716
-
-
-
C:\Users\Admin\AppData\Local\Temp\OperaGXSetup.exe"C:\Users\Admin\AppData\Local\Temp\OperaGXSetup.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=1 --general-interests=1 --general-location=1 --personalized-content=1 --personalized-ads=1 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera GX" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=0 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --server-tracking-data=server_tracking_data --initial-pid=3432 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_20230331223720" --session-guid=2b165e42-0a2f-473c-a4ba-1bb5ad1a9cef --server-tracking-blob=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 --desktopshortcut=1 --wait-for-package --initial-proc-handle=180B0000000000002⤵
- Loads dropped DLL
- Enumerates connected drives
- Suspicious use of WriteProcessMemory
PID:4020 -
C:\Users\Admin\AppData\Local\Temp\OperaGXSetup.exeC:\Users\Admin\AppData\Local\Temp\OperaGXSetup.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktopGX --annotation=ver=96.0.4693.127 --initial-client-data=0x2ec,0x2f0,0x300,0x2c0,0x304,0x72b4a4b0,0x72b4a4c0,0x72b4a4cc3⤵
- Loads dropped DLL
PID:3844
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /71⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2680
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4392 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffcae5f9758,0x7ffcae5f9768,0x7ffcae5f97782⤵PID:1080
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1860 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:22⤵PID:208
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:82⤵PID:3456
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2280 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:82⤵PID:4600
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3200 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:12⤵PID:1088
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3232 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:12⤵PID:2828
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4484 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:12⤵PID:4044
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4524 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:82⤵PID:4424
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4812 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:82⤵PID:1228
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4784 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:82⤵PID:3004
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5048 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:82⤵PID:2992
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5480 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:82⤵PID:1252
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3840 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:5384
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=2844 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:12⤵PID:5544
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5252 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:82⤵PID:5620
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=16 --mojo-platform-channel-handle=4952 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:12⤵PID:5696
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=17 --mojo-platform-channel-handle=5532 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:12⤵PID:6052
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=18 --mojo-platform-channel-handle=5596 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:12⤵PID:1400
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=19 --mojo-platform-channel-handle=5072 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:12⤵PID:5068
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=21 --mojo-platform-channel-handle=5756 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:12⤵PID:4060
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=20 --mojo-platform-channel-handle=5492 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:12⤵PID:4820
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=22 --mojo-platform-channel-handle=5888 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:12⤵PID:5396
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=23 --mojo-platform-channel-handle=5884 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:12⤵PID:3676
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=24 --mojo-platform-channel-handle=6108 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:12⤵PID:3876
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=25 --mojo-platform-channel-handle=6496 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:12⤵PID:5784
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=26 --mojo-platform-channel-handle=6476 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:12⤵PID:5776
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=27 --mojo-platform-channel-handle=6324 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:12⤵PID:4044
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=28 --mojo-platform-channel-handle=7004 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:12⤵PID:3968
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=29 --mojo-platform-channel-handle=7000 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:12⤵PID:4772
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=30 --mojo-platform-channel-handle=7336 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:12⤵PID:5988
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=31 --mojo-platform-channel-handle=7324 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:12⤵PID:6000
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=32 --mojo-platform-channel-handle=7400 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:12⤵PID:5144
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=33 --mojo-platform-channel-handle=6836 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:12⤵PID:4048
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=34 --mojo-platform-channel-handle=7720 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:12⤵PID:5260
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=36 --mojo-platform-channel-handle=8156 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:12⤵PID:3584
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=35 --mojo-platform-channel-handle=8160 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:12⤵PID:1936
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=37 --mojo-platform-channel-handle=8416 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:12⤵PID:5384
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=38 --mojo-platform-channel-handle=8400 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:12⤵PID:1824
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=39 --mojo-platform-channel-handle=8708 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:12⤵PID:5536
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=40 --mojo-platform-channel-handle=8896 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:12⤵PID:3792
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=42 --mojo-platform-channel-handle=8480 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:12⤵PID:6500
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=41 --mojo-platform-channel-handle=7640 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:12⤵PID:6492
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=43 --mojo-platform-channel-handle=8392 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:12⤵PID:6520
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=44 --mojo-platform-channel-handle=8552 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:12⤵PID:6648
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=45 --mojo-platform-channel-handle=9080 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:12⤵PID:6976
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=46 --mojo-platform-channel-handle=7872 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:12⤵PID:6996
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=47 --mojo-platform-channel-handle=8092 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:12⤵PID:6288
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=48 --mojo-platform-channel-handle=8280 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:12⤵PID:6272
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=49 --mojo-platform-channel-handle=7268 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:12⤵PID:6332
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=50 --mojo-platform-channel-handle=6712 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:12⤵PID:1512
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=51 --mojo-platform-channel-handle=6696 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:12⤵PID:1972
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=52 --mojo-platform-channel-handle=8160 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:12⤵PID:1548
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=53 --mojo-platform-channel-handle=8152 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:12⤵PID:1036
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=54 --mojo-platform-channel-handle=8456 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:12⤵PID:5216
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=55 --mojo-platform-channel-handle=8500 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:12⤵PID:2060
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=56 --mojo-platform-channel-handle=8688 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:12⤵PID:804
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7104 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:82⤵PID:6884
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7112 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:82⤵PID:6880
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7128 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:82⤵PID:956
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6172 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:82⤵PID:6772
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6180 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:82⤵PID:6208
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=3456 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:82⤵PID:6200
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7344 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:82⤵PID:6408
-
-
C:\Users\Admin\Downloads\Restoro.exe"C:\Users\Admin\Downloads\Restoro.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
PID:5924 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FF.bat" > C:\Users\Admin\AppData\Local\Temp\FF.txt"3⤵PID:1336
-
C:\Users\Admin\AppData\Local\Temp\sqlite3.exe"C:\Users\Admin\AppData\Local\Temp\sqlite3.exe" "C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\74zr2vzs.Admin\cookies.sqlite" "select value, expiry from moz_cookies where baseDomain like 'restoro.com' and name='_trackid_product_24';"4⤵
- Executes dropped EXE
PID:3024
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FF.bat" > C:\Users\Admin\AppData\Local\Temp\FF.txt"3⤵PID:392
-
C:\Users\Admin\AppData\Local\Temp\sqlite3.exe"C:\Users\Admin\AppData\Local\Temp\sqlite3.exe" "C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\74zr2vzs.Admin\cookies.sqlite" "select value, expiry from moz_cookies where baseDomain like 'restoro.com' and name='_tracking_product_24';"4⤵
- Executes dropped EXE
PID:3788
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FF.bat" > C:\Users\Admin\AppData\Local\Temp\FF.txt"3⤵PID:4552
-
C:\Users\Admin\AppData\Local\Temp\sqlite3.exe"C:\Users\Admin\AppData\Local\Temp\sqlite3.exe" "C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\74zr2vzs.Admin\cookies.sqlite" "select value, expiry from moz_cookies where baseDomain like 'restoro.com' and name='_campaign_product_24';"4⤵
- Executes dropped EXE
PID:3296
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C tasklist /FI "IMAGENAME eq RestoroMain.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt3⤵PID:4360
-
C:\Windows\SysWOW64\tasklist.exetasklist /FI "IMAGENAME eq RestoroMain.exe"4⤵
- Enumerates processes with tasklist
PID:5684
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C tasklist /FI "IMAGENAME eq avupdate.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt3⤵PID:6124
-
C:\Windows\SysWOW64\tasklist.exetasklist /FI "IMAGENAME eq avupdate.exe"4⤵
- Enumerates processes with tasklist
PID:6656
-
-
-
C:\Windows\SYSTEM32\regsvr32.exeregsvr32 /s "C:\Windows\system32\jscript.dll"3⤵
- Registers COM server for autorun
- Modifies registry class
PID:5320
-
-
C:\Windows\SysWOW64\cmd.execmd /C tasklist /FI "IMAGENAME eq RestoroSetup.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt3⤵PID:5068
-
C:\Windows\SysWOW64\tasklist.exetasklist /FI "IMAGENAME eq RestoroSetup.exe"4⤵
- Enumerates processes with tasklist
PID:696
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C tasklist /FI "IMAGENAME eq HMA! Pro VPN.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt3⤵PID:4708
-
C:\Windows\SysWOW64\tasklist.exetasklist /FI "IMAGENAME eq HMA! Pro VPN.exe"4⤵
- Enumerates processes with tasklist
PID:5908
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C tasklist /FI "IMAGENAME eq GeoProxy.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt3⤵PID:4912
-
C:\Windows\SysWOW64\tasklist.exetasklist /FI "IMAGENAME eq GeoProxy.exe"4⤵
- Enumerates processes with tasklist
PID:3888
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FF.bat" > C:\Users\Admin\AppData\Local\Temp\FF.txt"3⤵PID:7036
-
C:\Users\Admin\AppData\Local\Temp\sqlite3.exe"C:\Users\Admin\AppData\Local\Temp\sqlite3.exe" "C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\74zr2vzs.Admin\cookies.sqlite" "select value, expiry from moz_cookies where baseDomain like 'restoro.com' and name='_country_product_24';"4⤵
- Executes dropped EXE
PID:6712
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C tasklist /FI "IMAGENAME eq Wireshark.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt3⤵PID:920
-
C:\Windows\SysWOW64\tasklist.exetasklist /FI "IMAGENAME eq Wireshark.exe"4⤵
- Enumerates processes with tasklist
PID:4368
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C tasklist /FI "IMAGENAME eq Fiddler.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt3⤵PID:6716
-
C:\Windows\SysWOW64\tasklist.exetasklist /FI "IMAGENAME eq Fiddler.exe"4⤵
- Enumerates processes with tasklist
PID:1400
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C tasklist /FI "IMAGENAME eq smsniff.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt3⤵PID:5600
-
C:\Windows\SysWOW64\tasklist.exetasklist /FI "IMAGENAME eq smsniff.exe"4⤵
- Enumerates processes with tasklist
PID:6828
-
-
-
C:\Users\Admin\AppData\Local\Temp\RestoroSetup.exe"C:\Users\Admin\AppData\Local\Temp\RestoroSetup.exe" /GUI=http://www.restoro.com/ui/2105/layout.php?consumer=1&trackutil=&MinorSessionID=634efaa284134fe39015adcc64&lang_code=en&trial=0&ShowSettings=false "/Location=C:\Users\Admin\Downloads\Restoro.exe" /uninstallX86=TRUE /trackutil= /CookieTracking= /CookieCampaign= /EventUser=New /Update=1 /DownloaderVersion=2100 /RunSilent=false /SessionID=31ce2708-61ed-4392-83e2-cd0d937f16a8 /IDMinorSession=634efaa284134fe39015adcc64 /pxkp=Delete /Language=1033 /GuiLang=en /AgentStatus=ENABLED /StartScan=0 /VersionInfo=versionInfo /ShowSettings=true3⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Program Files directory
- Drops file in Windows directory
PID:4752 -
C:\Windows\SysWOW64\cmd.execmd /C tasklist /FI "IMAGENAME eq RestoroMain.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt4⤵PID:380
-
C:\Windows\SysWOW64\tasklist.exetasklist /FI "IMAGENAME eq RestoroMain.exe"5⤵
- Enumerates processes with tasklist
PID:4200
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C tasklist /FI "IMAGENAME eq avupdate.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt4⤵PID:5276
-
C:\Windows\SysWOW64\tasklist.exetasklist /FI "IMAGENAME eq avupdate.exe"5⤵
- Enumerates processes with tasklist
PID:6776
-
-
-
C:\Program Files\Restoro\lzma.exe"C:\Program Files\Restoro\lzma.exe" "d" "C:\Program Files\Restoro\ax.lza" "C:\Program Files\Restoro\ax.dll"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:3336
-
-
C:\Program Files\Restoro\lzma.exe"C:\Program Files\Restoro\lzma.exe" "d" "C:\Program Files\Restoro\engine.lza" "C:\Program Files\Restoro\engine.dll"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:4444
-
-
C:\Windows\SysWOW64\cmd.execmd /C tasklist /FI "IMAGENAME eq RestoroAM.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt4⤵PID:5204
-
C:\Windows\SysWOW64\tasklist.exetasklist /FI "IMAGENAME eq RestoroAM.exe"5⤵
- Enumerates processes with tasklist
PID:6392
-
-
-
C:\Windows\SysWOW64\regsvr32.exeregsvr32 /s "C:\Program Files\Restoro\ax.dll"4⤵
- Loads dropped DLL
PID:6024 -
C:\Windows\system32\regsvr32.exe/s "C:\Program Files\Restoro\ax.dll"5⤵
- Loads dropped DLL
- Registers COM server for autorun
- Modifies registry class
PID:5436
-
-
-
C:\Windows\SysWOW64\regsvr32.exeregsvr32 /s "C:\Program Files\Restoro\engine.dll"4⤵
- Loads dropped DLL
PID:3584 -
C:\Windows\system32\regsvr32.exe/s "C:\Program Files\Restoro\engine.dll"5⤵
- Loads dropped DLL
PID:4156
-
-
-
C:\Users\Admin\AppData\Local\Temp\nss6D66.tmp\RestoroUpdater.exe"C:\Users\Admin\AppData\Local\Temp\nss6D66.tmp\RestoroUpdater.exe" /S /MinorSessionID=634efaa284134fe39015adcc64 /SessionID=31ce2708-61ed-4392-83e2-cd0d937f16a8 /TrackID= /AgentLogLocation=C:\C:\ProgramData\Restoro\bin\results /CflLocation=C:\ProgramData\Restoro\cfl.rei /Install=True /DownloaderVersion=2100 /Iav=False4⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:5284 -
C:\Windows\SysWOW64\cmd.execmd /C tasklist /FI "IMAGENAME eq RestoroServiceSetup.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt5⤵PID:6560
-
C:\Windows\SysWOW64\tasklist.exetasklist /FI "IMAGENAME eq RestoroServiceSetup.exe"6⤵
- Enumerates processes with tasklist
PID:6104
-
-
-
C:\Users\Admin\AppData\Local\Temp\RestoroServiceSetup.exe"C:\Users\Admin\AppData\Local\Temp\RestoroServiceSetup.exe" /S /MinorSessionID=634efaa284134fe39015adcc64 /SessionID=31ce2708-61ed-4392-83e2-cd0d937f16a8 /Install=true /UpdateOnly=default /InstallPath= /Iav=False /SessionOk=true5⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
PID:5392 -
C:\Windows\SysWOW64\cmd.execmd /C tasklist /FI "IMAGENAME eq RestoroScanner.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt6⤵PID:5168
-
C:\Windows\SysWOW64\tasklist.exetasklist /FI "IMAGENAME eq RestoroScanner.exe"7⤵
- Enumerates processes with tasklist
PID:6080
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C tasklist /FI "IMAGENAME eq RestoroUI.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt6⤵PID:5928
-
C:\Windows\SysWOW64\tasklist.exetasklist /FI "IMAGENAME eq RestoroUI.exe"7⤵
- Enumerates processes with tasklist
PID:5748
-
-
-
C:\Program Files\Restoro\bin\RestoroProtection.exe"C:\Program Files\Restoro\bin\RestoroProtection.exe" -install6⤵
- Executes dropped EXE
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
PID:3676
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C tasklist /FI "IMAGENAME eq RestoroProtection.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt4⤵PID:5596
-
C:\Windows\SysWOW64\tasklist.exetasklist /FI "IMAGENAME eq RestoroProtection.exe"5⤵
- Enumerates processes with tasklist
PID:5544
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C tasklist /FI "IMAGENAME eq RestoroApp.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt4⤵PID:6512
-
C:\Windows\SysWOW64\tasklist.exetasklist /FI "IMAGENAME eq RestoroApp.exe"5⤵
- Enumerates processes with tasklist
PID:4088
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /TN RestoroActiveProtection /F4⤵PID:1784
-
-
C:\Program Files\Restoro\bin\RestoroApp.exe"C:\Program Files\Restoro\bin\RestoroApp.exe"4⤵
- Executes dropped EXE
- Suspicious use of SendNotifyMessage
PID:6920
-
-
C:\Program Files\Restoro\RestoroMain.exe"C:\Program Files\Restoro\RestoroMain.exe" http://www.restoro.com/ui/2105/layout.php?consumer=1&trackutil=&MinorSessionID=634efaa284134fe39015adcc64&lang_code=en&trial=0&ShowSettings=false /Locale=10334⤵
- Uses Session Manager for persistence
- Executes dropped EXE
- Enumerates connected drives
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:6748 -
C:\Windows\SYSTEM32\ipconfig.exeipconfig /all5⤵
- Gathers network information
PID:4796
-
-
C:\Program Files\Restoro\RestoroAM.exe"C:\Program Files\Restoro\RestoroAM.exe" "C:\ProgramData\Restoro\AV"5⤵
- Executes dropped EXE
PID:6596
-
-
-
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:3472
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --default-search-provider=? --out-pipe-name=MSEdgeDefault34d6e2d5h79f1h49bchaf4ah35cc80b305b11⤵
- Enumerates system info in registry
- Suspicious use of FindShellTrayWindow
PID:4872 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7ffcadda46f8,0x7ffcadda4708,0x7ffcadda47182⤵PID:2264
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2096,5891616905042616523,9430676581467899820,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2184 /prefetch:22⤵PID:3376
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2096,5891616905042616523,9430676581467899820,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2376 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:3112
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2096,5891616905042616523,9430676581467899820,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2708 /prefetch:82⤵PID:4508
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2976
-
C:\Program Files\Restoro\bin\RestoroProtection.exe"C:\Program Files\Restoro\bin\RestoroProtection.exe"1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:3984 -
C:\Program Files\Restoro\bin\RestoroService.exe"C:\Program Files\Restoro\bin\RestoroService.exe"2⤵
- Executes dropped EXE
PID:3888
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9.0MB
MD59abd7bdd0c57e5f3c16e522a7c4bf4de
SHA103861afadec494c3ab5d54c673ed954aa2e66c87
SHA2561b171987fbb96d2c70e93f07e143018bf697215b909fb7fd074308772d536fec
SHA5126dd889f0c826209b510970a39f6453dbcbdba985086e508ea1a65b6baeca7329f4d9a7ca6836710dc872da0fb25913dcc190eb6c4d28ca52ce4d79424f58ccbd
-
Filesize
466KB
MD5e56f4d33f67c9ac623ce2ff6fb2b7def
SHA110b82de69181293d78edad38b25745716fa1d702
SHA256a698f3cefcd0ff4fe7d9664deed26ac167236ddf62ee4df6a2cf2f29bced1521
SHA512517e8dc7674530ba24a3afb64267fdbe74e253a60311e71ac11811b240cd6379f8bdfd06999481a2362d7da379ff125498ee2d4a0edf6143e5d5d267d094414a
-
Filesize
260KB
MD5884417dae9736aa9d864f6b70708df40
SHA19457c834627ed013d812a6eb7b6fdb7281ed6176
SHA2561cca1b7e8d06f272e0b3f651b4171fd18f50ae31bd3d37ea5834b8af0e15f9d1
SHA512ebd1375b4d918b923ee4c3247fc90a0f7f7979278c87f46096c7b8ec4fca473aa9267e2d903233d44fdf2081006889f60df782e5df92f07aff29c200a2821403
-
Filesize
4KB
MD5947267d12650fc37578d420d550f477c
SHA136f39841760e1c0a1a9ae23102a0d58a0d1ba99a
SHA256e95fc5f6e899bb6c34886ab5c59778caffa98dda67dfe901f68b6f7e41e473de
SHA5124e0b7eb62deb679542cd240a5ccac1c0f882cd4f88b02259851c0d9236013a3454db6541fd8f1e5d8c83a2eede177f7c6130a0c513277bfad611a3d3f6347892
-
Filesize
194B
MD500148a62d1606c4af2a94af2d2e94f8f
SHA151fa900f1d7ed884efef0a2dc69873c856f4de88
SHA256dd6ed530fc37a31d60f39ef0d99b6ee40437f406bcce828609c872321df521cf
SHA5126ebf958fabd8448bb694e115a7f6bb4dabb173f13c9dcd22b818afff8beba1f3ba443c773f72d381afb7e0971c2f91ba0f1fb2b876576e4ef96c8e5b97213b24
-
Filesize
196B
MD55385c31eeb5388b455dfa38ad6fb2909
SHA1dbddff0dd3eae172aa22cdb0653dd3d054264cc8
SHA2567add2eb41b01b026c15a5abf5f6a9eb898f3c88d13eeedd0538ea0adf87cd9c2
SHA512e87f4236e92229497e443912f35e95065f8da78fe63c0678785ca5d45d0b14dc1738b36e523538d4fcb64410583acc3ac4dcf942821088593ef1dd4ed2c4d11e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
Filesize1KB
MD55c3fca191ecdf2682d54b2b500947607
SHA161dede4dc0807e2d21fd1ab1b73340442b8d12f4
SHA256a4bed846a940c16625413ec13e9abfdab8f38f703599381cec7271b21c495360
SHA5126665d71274e2a6be56976d4d4e95a2a7174fdce600918a483d5d794a60e58c6e63cfc19bbd001b2bf369fed400202aeff34fec8c6a2f4c666813d306e2d402c5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B398B80134F72209547439DB21AB308D_ADE4E4D3A3BCBCA5C39C54D362D88565
Filesize471B
MD584b1f477c90dbeb15a36b2ccac368a13
SHA198258bc6548a59dbdbf2baedc3a8ba94140c7d57
SHA25600af63b52d5ab007911925c905af313aefb5f6b61e8dfd17bed35abf8b0786ef
SHA512ab277579fb932eb95fb2b84ec4e8c12aecc196113e24d6cea3a7d182af20266a8997dd55ccf878c8e65332ae081635e8420da84fe13b2908087e8c46054ccc8a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
Filesize408B
MD57e2a18d417c12b03a571e85c281ecfbb
SHA17cddbd0cf385e8aa254093e04061d7e779a106c9
SHA256d5ab626832c4c93d7949c91a54d54167dcb2c678bb1398ce7e70823f99c5138e
SHA512c6b5620b780d101210f1c3b7037da5d8c8bd550f88e13baaadce545e81683ea4a69a52ceb78918a7217333fbafab10575f109a72dd981fe8c785413eac686c93
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B398B80134F72209547439DB21AB308D_ADE4E4D3A3BCBCA5C39C54D362D88565
Filesize434B
MD5e75f45964f10ffc0de8347639b5c708b
SHA17fdb441c596ecaae907eb9d471d75bcb5b167365
SHA256f85d65233810079a0dffd94081f5d4d56224e934c94de9ab2fe2994fde97605f
SHA512d55793b6e668dfd81bb006bbd9e06a43fa2ea5aba505c84afb407cb2f9029de1e3ea1af56c4e44e1cce872294add6eb79d682a3984b45e5925b3ae086bb7de59
-
Filesize
1KB
MD54359661dd9da9bf2618561244ac2439a
SHA19e5781c1f7874aeaa52a82d3fc6361df8d150980
SHA256fadec008854e93cf01afd3f77335ba6056e39d7894279dc5ced8cf6f8eea602c
SHA512cbe4b239ee14f7e6beb9be70b553ab09931c42e34850ccef1cbee29aa610f3f5c3d271a4104353efc5193c81eadae31198e366efa7b34f6a739045d993592bcb
-
Filesize
1KB
MD55caf0bdc664512c3e8833c1dcfaaeec5
SHA150562d851d7997af0743bf8d0926416502a2da1c
SHA2566fe2dc7c5b00571dbd7810ce3ccf6e5ac06a8eec017e8a102958078bccb971cb
SHA512ca0b1f607c68f0711d42f706e2391f7898cbcc44111f06d92b2aee171af710c28d4cad055687891af57114bc2ec8a46b9573cd666c752e05551c8c501648a657
-
Filesize
1KB
MD56c4e95b0c6d239a4fc5ad8462f7c71bb
SHA1d90c351e04ebfcb287b937365d5d5cb7e9072dde
SHA256371f60d69cc3a2f26e47feaca3d3266ac8b8e842cb11d369313aed22377ebc84
SHA51265eedd0f5fab71dea2ae8f2b2ec1966fd27f1dac9306b6fc8992b49c9a57e6c4277cd166b7879efa07b49c99056d1af9c30696975854daafb7cf7aa49e1186ed
-
Filesize
13KB
MD53b3310998e7e6d0e1339d1a7dbde63bc
SHA1c287140a0724460917f161bc1064513c6b12be07
SHA2562edb4b2782da2aa30a243dcc796487374660841cc4ae94b2f3f51cd3aab5473d
SHA512618b9eeb7b0e8587fa6954bf7f3cfa28be48320ece669a287a8dc2c4048169639579d81e9474451403375a517df1566e68a5d991182759f98dc365ff311cff3c
-
Filesize
15KB
MD5e3f40c86e42eaebb12237ec43865927e
SHA18784b1b9fa069155926fbd11076fe9c98bf653f0
SHA2566ad1ec362ba3c3214762d00c125bbf1047e8d605aa812fcab92186b69d7f6eee
SHA512f3d97a0ab720a88feb267336df70dfde68ebfb8f5df6feba948842d2c124f70038cd613bdab2a11f4316659618f214b340a0dfc94e629877dfdd375d3c4315b3
-
Filesize
371B
MD54176e6579d4435219c3503245a957a18
SHA12c5bb311650553f43ecc37dcb88d441cc332f337
SHA25692533e1d51ad0f45b2f1001bf619480947fd12b216ac20aea2e204c94c7de89d
SHA51207d29c96e3c23daf8986e0f74a5b2a6c7de9a44d9e42d135a678a4daa128b4c86b758e9a41a4f69caa0a39258136ff1d31977afda8f5879e979d3534108ba5aa
-
Filesize
3KB
MD554259d35bfbea1cf224e7119af1512e0
SHA126645e3597d9afe0a679a94139613ef231a79d17
SHA256940d42cb27a02f3982de48b7787f26b0361597eb51a4df435170f8d3bfea6950
SHA512185452d08def2e102244258a84af1f68dd21f0214ab59a906b792d55ef0b082ee7a41bbb580a79ecc5412eeaccb0897b6247186ac4339b50c57640acc56c3316
-
Filesize
7KB
MD508c9e6aa608da38688d58364ea47b557
SHA1f5518994b2c653b45fd9dbaf2c7a3fefbb104a9c
SHA256d65bd579726c3d878b6eff459821ffddbdba496d973aa9d2143cf6523c6df88c
SHA512fb9bdb95b20a500b40ae0697c4ebb60d739d0c8792bcb5b45226b66c2168376c8c12f10794d8434e63749c65881b80ea7f8466f8c74f55b5a35574fac9e9ebeb
-
Filesize
7KB
MD555b84c6ab2bb7739984c8272f7ac8e74
SHA1235f1d14a29a873ca7c45ab85a73ab4e9bc62316
SHA2565d403e5099e91edd0b5027fd8f0332722d1555a4f4c820c851bd8880426869b3
SHA5120356e3f1fd674ad13fffe87dd7cb8739e6a0ce1b63844f2b73ca02de9de0baea17a120d19b7fb4c70ef1ac366883bdd1b4e5d50fb3f7b30fc27c9f922b36071c
-
Filesize
3KB
MD5134a3b5387dd26dae2b71563aaefc31b
SHA1166e4ec14928f4860918794ed273b6771e7da77d
SHA256d2219c675bad38f3481d4ceebfc4e97c2f27fea06fc0efa86cbbd32a19b3cbfc
SHA512e6b6d146c3130b32049bdf14a23a1b798198f9ed60c956e87da98d971f6e2d5cdbef2dfc8b75ddc832e292bda44b627719cf0aaddaf4ec4a6a7ecdd73a8c4804
-
Filesize
5KB
MD57172515df6e54f5f1012150271398ead
SHA1b6b7288e2b49eab9595c200dd8a8a8beb7ee4e61
SHA256330c9b31d48de6b619fddac3342ccbc9ab9df9555f6a5fcc2f1039ba60cb37af
SHA512e8ac6bc329407ea26c458221a8bd373f213e8ea68f4b00234660ead5ded2ced435bfaf29b72ea3c6fc29fc1efaa6a4932007bd9c6add1f663cab85f31415adc9
-
Filesize
6KB
MD5963174f89e6d9edcada374198a513a50
SHA18be3fce802ae6ad0cfb38614a9de97165dbe0d06
SHA2563ffab359b965b10d579d0f696cb5384b9663861a573bddeb8365cda71cf5555a
SHA5121d75e77394fca80ef0c70c1f58c4b6e9f73387f2dbf358fbfa1218a05ec7a2bd9382dd6c0da1d9873e7b22f82f6f687b23de5360a259d4bfc3221a7049295fa4
-
Filesize
6KB
MD58ae9fb8e21270e0622f5a3c055d36eb2
SHA101291bff577bdec4e5ef3f51065e1023059b4b90
SHA2568c9df0b6407ba73b286c0e0d0172cd86bc2ca6f495ce342aaf82be099597b818
SHA512a34ca098a20e7d28ab1313490a6aa49853b6904dc8f76221c9ee88967c0a04025929ac53c786777ce918ee74fc906587b2d20312d6759b1e009f35874336f485
-
Filesize
6KB
MD5d0d86de8af4e3b849bed38e71890563f
SHA1dc94a337163a7f52bcad6490b2003a19961127cc
SHA256975ad748b948dd3f8be489f732dc0ce6a7bc0c5da9109ddfb691643482159aad
SHA512fae7287138a3a57841d5da4e165b7d9c309e19ff038b9e2c8236be3490194197c18758200139714eae7f9917f6748886544622f0d4ec6e9beb54f780d70055ed
-
Filesize
6KB
MD565ce22f5eadf2fae8c2db76e12f4167d
SHA1898fd646a832f3a6bcdd24ed9f0fdb7aede610cd
SHA2565b949439925b24bfee5403d3989eb247c56beffa40229fe469a8afd5ff35a3d6
SHA512b5e17b7ec9b42b27fcb132e3344a6a2ddd0c5c497d29d1ad5a74b30d7786889cf73d9a740c7cc46fe835e5f6de35b1c82e0b4c15db3c6ef90e00e4aa33d2f43e
-
Filesize
15KB
MD5da91b86a86b26cb503ed7cda748b9a00
SHA1f6d645d76f79f634d32cb287f3084e41c8f9d00f
SHA25613167ec653dd0b897c1e9214e0a1460ea706d8b17abc61f1c4aa1779d298cbcc
SHA512db555ae0cdaafbee643fffe2bc3d8ed9580c117fb7c9bd2cf37cdf12c256c1daa7a04efbfeb58691b44d6bcf7e19436e6e6aaf621c5be27778753f387962c75a
-
Filesize
173KB
MD563628fe8ceaee1df0c4fd37d68310fa1
SHA1d094017ac490a5a26f73818ac1d7afb51feb1889
SHA2566ceebc919c46c90df72c3a6ebeff47b611c6f964eff13e3af24a922d391f914b
SHA5122014a2143da29108259bf76b429bd8274d41cde14fe76557835a244325fb94b3edfff56f5dfe3b7955d6082e43451410b01d5c9c97d904a2ede348647bcb56ad
-
Filesize
173KB
MD563628fe8ceaee1df0c4fd37d68310fa1
SHA1d094017ac490a5a26f73818ac1d7afb51feb1889
SHA2566ceebc919c46c90df72c3a6ebeff47b611c6f964eff13e3af24a922d391f914b
SHA5122014a2143da29108259bf76b429bd8274d41cde14fe76557835a244325fb94b3edfff56f5dfe3b7955d6082e43451410b01d5c9c97d904a2ede348647bcb56ad
-
Filesize
116KB
MD524bfab8c56eda9ef7dacbe6b3b9a80ed
SHA1e6f9a126cd99cffcb424329e00816d38bcfbfaa9
SHA2561098a0601cdabf0b624f2de6f3f6f2e057f020e1d0579c103f43ffbfcaab067e
SHA512611b3b58047764fdcf2c31b4afaa7c55190a852f789c386e74694ba4bb6a2e37aedec7e0e50e43e8b2a1d20f512c9f3409b5e0c2cebd81533862d94eeb1705e1
-
Filesize
104KB
MD56d4532d73c3b516bc0649c7e1904ad9f
SHA1a4026f7e64f975678495eebf57503de59ec6331c
SHA256bee5ba7a23849a5ad99c462f5728f5f31398b373af3b195151c78b91f0c58eab
SHA5120827bfc6fcd47f8f365ee7a7f425f66f3cea56681e912e7cddd55829f445e77ae916cd7d43983a9fd0521c038f1c6bc66e5ae6fe12dad38ac0a2eb15acfa03fc
-
Filesize
97KB
MD5294d114c65dcbd1711130c5555577321
SHA1108322e5ab096759b0672953101eae7b797203de
SHA256753b7a7e327479498b9d6e8a0ad8320de4b5ea91ae336f57f6fb1ef7b3c67875
SHA51262d1031ea69a1eaa3e35f19ea7f377a755719efbc2f2db64f235b84008a4a181b9e9c204a28fa3fe41b7425f4e252f7f8b36bbcdc5d8185cccddaa0a59bb03db
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd
-
Filesize
152B
MD55a10efe23009825eadc90c37a38d9401
SHA1fd98f2ca011408d4b43ed4dfd5b6906fbc7b87c0
SHA25605e135dee0260b4f601a0486401b64ff8653875d74bf259c2da232550dbfb4f5
SHA51289416a3f5bf50cd4a432ac72cd0a7fb79d5aeb10bdcc468c55bbfa79b9f43fab17141305d44cb1fe980ec76cc6575c27e2bcfcbad5ccd886d45b9de03fb9d6d7
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\0eb31fba-aba3-4127-bf2e-a624141e1d4c.tmp
Filesize70KB
MD5e5e3377341056643b0494b6842c0b544
SHA1d53fd8e256ec9d5cef8ef5387872e544a2df9108
SHA256e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25
SHA51283f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef
-
Filesize
2KB
MD5251d993fdacdbd0ae95b848f4e86ea05
SHA10f15870ebef504673ac1b47356a4c4d6192fa248
SHA25674ae1a53b102e6d37424e8409bb23867b13b3975a882f0e104215dd1bdbd9759
SHA512fce20340aada93d5fd20dd3df5dd623342a65433b44e55774f1abe186f1e2c5d1237d92caf54f053c07005f4f5ceaf92d046b8e1ebdbb1b02a8bcdc1ee05ac3e
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
3KB
MD5c55e172d64ff1bafcf625681865c1842
SHA1fbcdb57a730852b96aed7684d57d97423c9b56f9
SHA25659b71b19db2664136f4bbf1d2d98976df33631bbc19ae394fddb8739ce78c6e0
SHA512e09b64e3c137a427601ee05128d148aa28300c536e2db065f53834796c25ec2216bc17691a9ae72bc369b5d65faa414cad2191fdd55be50727af7cd8c05ffbc2
-
Filesize
3KB
MD5a4e9dca85aa3d3ab18f901d2d7e9d881
SHA162f60d13f9511f6da4e5b1f7e462843a8cb547d1
SHA25670cdbd43fcaf38be8d1cfa186108103fb864756254602cbdff5cb00db4d47edb
SHA512902065917a562a833bb849b66f5bc1243244a632fc7ed387560dd07605ccc3a6cadb97d429ba7677ddd367bebafbf3773d2b762c0150c6d4f784979e14412a1f
-
Filesize
2B
MD5444bcb3a3fcf8389296c49467f27e1d6
SHA17a85f4764bbd6daf1c3545efbbf0f279a6dc0beb
SHA2562689367b205c16ce32ed4200942b8b8b1e262dfc70d9bc9fbc77c49699a4f1df
SHA5129fbbbb5a0f329f9782e2356fa41d89cf9b3694327c1a934d6af2a9df2d7f936ce83717fb513196a4ce5548471708cd7134c2ae99b3c357bcabb2eafc7b9b7570
-
Filesize
3.4MB
MD58167c12849ea1a38a97a0e5d2e131d22
SHA1378fcf0e368925a97e0b97548103e62e78f668de
SHA2569ea864181b2d4409ce2d80fe22f242790e904db23f2151a05209c947d9ec59e1
SHA5126a60ffd0ec1a8b6363ba72ad2c138d24298e44ffa8169824d153b326d43cc33d6dae927ba15799c017e4df80d8a665727bd4af7ae7c7c04ab367d8523b2b6b6c
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202303312237201\additional_file0.tmp
Filesize1.4MB
MD5e9a2209b61f4be34f25069a6e54affea
SHA16368b0a81608c701b06b97aeff194ce88fd0e3c0
SHA256e950f17f4181009eeafa9f5306e8a9dfd26d88ca63b1838f44ff0efc738e7d1f
SHA51259e46277ca79a43ed8b0a25b24eff013e251a75f90587e013b9c12851e5dd7283b6172f7d48583982f6a32069457778ee440025c1c754bf7bb6ce8ae1d2c3fc5
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202303312237201\assistant\_sfx.exe
Filesize1.4MB
MD5e9a2209b61f4be34f25069a6e54affea
SHA16368b0a81608c701b06b97aeff194ce88fd0e3c0
SHA256e950f17f4181009eeafa9f5306e8a9dfd26d88ca63b1838f44ff0efc738e7d1f
SHA51259e46277ca79a43ed8b0a25b24eff013e251a75f90587e013b9c12851e5dd7283b6172f7d48583982f6a32069457778ee440025c1c754bf7bb6ce8ae1d2c3fc5
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202303312237201\assistant\_sfx.exe
Filesize1.4MB
MD5e9a2209b61f4be34f25069a6e54affea
SHA16368b0a81608c701b06b97aeff194ce88fd0e3c0
SHA256e950f17f4181009eeafa9f5306e8a9dfd26d88ca63b1838f44ff0efc738e7d1f
SHA51259e46277ca79a43ed8b0a25b24eff013e251a75f90587e013b9c12851e5dd7283b6172f7d48583982f6a32069457778ee440025c1c754bf7bb6ce8ae1d2c3fc5
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202303312237201\assistant\assistant_installer.exe
Filesize1.8MB
MD54c8fbed0044da34ad25f781c3d117a66
SHA18dd93340e3d09de993c3bc12db82680a8e69d653
SHA256afe569ce9e4f71c23ba5f6e8fd32be62ac9538e397cde8f2ecbe46faa721242a
SHA512a04e6fd052d2d63a0737c83702c66a9af834f9df8423666508c42b3e1d8384300239c9ddacdc31c1e85140eb1193bcfac209f218750b40342492ffce6e9da481
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202303312237201\assistant\assistant_installer.exe
Filesize1.8MB
MD54c8fbed0044da34ad25f781c3d117a66
SHA18dd93340e3d09de993c3bc12db82680a8e69d653
SHA256afe569ce9e4f71c23ba5f6e8fd32be62ac9538e397cde8f2ecbe46faa721242a
SHA512a04e6fd052d2d63a0737c83702c66a9af834f9df8423666508c42b3e1d8384300239c9ddacdc31c1e85140eb1193bcfac209f218750b40342492ffce6e9da481
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202303312237201\opera_package
Filesize120.3MB
MD5bcd97875c14dd646cc42dd48fb311b7e
SHA128102c6ab94dc710a1cfd0e6fb30baf511c3a60d
SHA256048817eec6c50b2345384aeab586727f7831440fae33e4aab18a95a6d2bfed97
SHA512e2a9260ba39c872cbc1e517e3fd247c7a35c10fcc3dc1ffa54711492544aa9d02bc632cef20048c1ff12a5bbcc8b449e67481da57db9f392721b4f8af8583d11
-
Filesize
2B
MD56bb61e3b7bce0931da574d19d1d82c88
SHA17984b0a0e139cabadb5afc7756d473fb34d23819
SHA2561bad6b8cf97131fceab8543e81f7757195fbb1d36b376ee994ad1cf17699c464
SHA5124fcdd8c15addb15f1e994008677c740848168cd8d32e92d44301ea12b37a93fbd9f0a0468d04789e1f387b395509bd3b998e8aad5e02dd2625f0aac661fb1100
-
Filesize
64B
MD5dea052a2ad11945b1960577c0192f2eb
SHA11d02626a05a546a90c05902b2551f32c20eb3708
SHA256943b315e065238b7073b033f534ef954b6b6461fb3f03a3f5b8555b11bc4c0a2
SHA5125496b10e2a77aee11055d71bdaaed835df1770e85fa4d0f9433330470bbcf76c932c04778a0b47f4193eee14813db2e2b19ecc50b4a6a193faa19b4019705917
-
Filesize
5.3MB
MD51cf4908922ff2de82dfcc53695db91ce
SHA1593c480c5d14560fc68622233a9465359f48e12f
SHA256d4504f4874884779cc23606a9b219e442ab38e49e9f8f7c7ffe8b51d45d76592
SHA512a2dda90f7358eb63d91debd4c7b53606cd8da212f6c2854125fe6b5e38ad267868e1aca1292dad7e2211acbded5d1ac17c54724d640effbd6086c9e7a8795bc1
-
Filesize
5.3MB
MD51cf4908922ff2de82dfcc53695db91ce
SHA1593c480c5d14560fc68622233a9465359f48e12f
SHA256d4504f4874884779cc23606a9b219e442ab38e49e9f8f7c7ffe8b51d45d76592
SHA512a2dda90f7358eb63d91debd4c7b53606cd8da212f6c2854125fe6b5e38ad267868e1aca1292dad7e2211acbded5d1ac17c54724d640effbd6086c9e7a8795bc1
-
Filesize
5.3MB
MD51cf4908922ff2de82dfcc53695db91ce
SHA1593c480c5d14560fc68622233a9465359f48e12f
SHA256d4504f4874884779cc23606a9b219e442ab38e49e9f8f7c7ffe8b51d45d76592
SHA512a2dda90f7358eb63d91debd4c7b53606cd8da212f6c2854125fe6b5e38ad267868e1aca1292dad7e2211acbded5d1ac17c54724d640effbd6086c9e7a8795bc1
-
Filesize
5.3MB
MD51cf4908922ff2de82dfcc53695db91ce
SHA1593c480c5d14560fc68622233a9465359f48e12f
SHA256d4504f4874884779cc23606a9b219e442ab38e49e9f8f7c7ffe8b51d45d76592
SHA512a2dda90f7358eb63d91debd4c7b53606cd8da212f6c2854125fe6b5e38ad267868e1aca1292dad7e2211acbded5d1ac17c54724d640effbd6086c9e7a8795bc1
-
Filesize
5.3MB
MD51cf4908922ff2de82dfcc53695db91ce
SHA1593c480c5d14560fc68622233a9465359f48e12f
SHA256d4504f4874884779cc23606a9b219e442ab38e49e9f8f7c7ffe8b51d45d76592
SHA512a2dda90f7358eb63d91debd4c7b53606cd8da212f6c2854125fe6b5e38ad267868e1aca1292dad7e2211acbded5d1ac17c54724d640effbd6086c9e7a8795bc1
-
Filesize
5.3MB
MD51cf4908922ff2de82dfcc53695db91ce
SHA1593c480c5d14560fc68622233a9465359f48e12f
SHA256d4504f4874884779cc23606a9b219e442ab38e49e9f8f7c7ffe8b51d45d76592
SHA512a2dda90f7358eb63d91debd4c7b53606cd8da212f6c2854125fe6b5e38ad267868e1aca1292dad7e2211acbded5d1ac17c54724d640effbd6086c9e7a8795bc1
-
Filesize
13.7MB
MD56ed9213230f84121eec74a51f490b3c4
SHA1a0cad759ed65217508cf3aba0ed04939cda38a08
SHA2565473cd2b9eb5b9fd9bc03e4a4e8f49818cfb8dcb94912946fee949a9536b5013
SHA512cbeadf5faef8a32025ed2d722c53c382bcea824023b0400384bf7bc3a1aa0b7c21e53b7e573c29ab110392470c2d214afbd838a8bceb50f2461eecaa1c6f0385
-
Filesize
963KB
MD5de832a8d6f28c11df0498ac43a6541ec
SHA1511024321dd7fc6638b45ff1ae7e1b05c0735628
SHA256bbe14d9c250c5bf8538afbaf1cac0be95dbf223b224e1ec2bdbc68740b0b8824
SHA51244578d0e47cb31fe57c1d73fe9278e5ae272bd37b10b8358a1a46a1137462f1056b756685da830cb9414f1f560d8e424e0b0b6d60d11444098b6b3caba98b60a
-
Filesize
39KB
MD53f1be1321461c7b7a3b4322391c818f0
SHA1f59b7a1e65f60a446f4355e22f0a10bddec3d21b
SHA2563d7a8cf88fbed3417ff7bf998188f830c2f52da4e9a36da3edb438310ad1b1cd
SHA5122f11c28694746ad8dcbd1e04988d682152986f81959a425aab542483872aa5e30eadb36af0838f5301867279687b2c4b6417bd4b93053dcab6a13b6802164bb7
-
Filesize
3KB
MD5e264d0f91103758bc5b088e8547e0ec1
SHA124a94ff59668d18b908c78afd2a9563de2819680
SHA256501b5935fe8e17516b324e3c1da89773e689359c12263e9782f95836dbab8b63
SHA512a533278355defd265ef713d4169f06066be41dd60b0e7ed5340454c40aabc47afa47c5ce4c0dbcd6cb8380e2b25dbb1762c3c996d11ac9f70ab9763182850205
-
Filesize
44KB
MD50f96d9eb959ad4e8fd205e6d58cf01b8
SHA17c45512cbdb24216afd23a9e8cdce0cfeaa7660f
SHA25657ede354532937e38c4ae9da3710ee295705ea9770c402dfb3a5c56a32fd4314
SHA5129f3afb61d75ac7b7dc84abcbf1b04f759b7055992d46140dc5dcc269aed22268d044ee8030f5ea260bbb912774e5bbb751560c16e54efa99c700b9fc7d48832c
-
Filesize
11KB
MD5bf712f32249029466fa86756f5546950
SHA175ac4dc4808ac148ddd78f6b89a51afbd4091c2e
SHA2567851cb12fa4131f1fee5de390d650ef65cac561279f1cfe70ad16cc9780210af
SHA51213f69959b28416e0b8811c962a49309dca3f048a165457051a28a3eb51377dcaf99a15e86d7eee8f867a9e25ecf8c44da370ac8f530eeae7b5252eaba64b96f4
-
Filesize
4KB
MD5c7ce0e47c83525983fd2c4c9566b4aad
SHA138b7ad7bb32ffae35540fce373b8a671878dc54e
SHA2566293408a5fa6d0f55f0a4d01528eb5b807ee9447a75a28b5986267475ebcd3ae
SHA512ee9f23ea5210f418d4c559628bbfb3a0f892440bcd5dc4c1901cb8e510078e4481ea8353b262795076a19055e70b88e08fee5fb7e8f35a6f49022096408df20e
-
Filesize
31KB
MD55da9df435ff20853a2c45026e7681cef
SHA139b1d70a7a03e7c791cb21a53d82fd949706a4b4
SHA2569c52c74b8e115db0bde90f56382ebcc12aff05eb2232f80a4701e957e09635e2
SHA5124ab3b1572485a8a11863adada2c6ec01e809a4b09f99d80903c79a95b91f299b8f2cd6cceaa915567e155a46291a33fb8ccb95141d76d4e7b0e040890d51d09f
-
Filesize
9KB
MD54ccc4a742d4423f2f0ed744fd9c81f63
SHA1704f00a1acc327fd879cf75fc90d0b8f927c36bc
SHA256416133dd86c0dff6b0fcaf1f46dfe97fdc85b37f90effb2d369164a8f7e13ae6
SHA512790c5eb1f8b297e45054c855b66dfc18e9f3f1b1870559014dbefa3b9d5b6d33a993a9e089202e70f51a55d859b74e8605c6f633386fd9189b6f78941bf1bfdb
-
Filesize
6KB
MD5132e6153717a7f9710dcea4536f364cd
SHA1e39bc82c7602e6dd0797115c2bd12e872a5fb2ab
SHA256d29afce2588d8dd7bb94c00ca91cac0e85b80ffa6b221f5ffcb83a2497228eb2
SHA5129aeb0b3051ce07fb9f03dfee7cea4a5e423425e48cb538173bd2a167817f867a30bd4d27d07875f27ca00031745b24547030b7f146660b049fa717590f1c77e1
-
Filesize
283KB
MD5b5887aa9fa99286a1b0692047a4bd24d
SHA1d3d72b7516000788a749d567fb4dfb17e15d43a1
SHA2569207951ffbe8e7633def52bac1d8923336874534a99ad1815d5eb64c83161bf8
SHA512cd8f9179f741a7976d5f47b070b52a260c469500881a01a20be0929d3b6ea35c38476c19a19804f55c6f3d4c19eedd617c71ddc9bd8077f9b772a7ba30e59a3a
-
Filesize
24KB
MD52b7007ed0262ca02ef69d8990815cbeb
SHA12eabe4f755213666dbbbde024a5235ddde02b47f
SHA2560b25b20f26de5d5bd795f934c70447112b4981343fcb2dfab3374a4018d28c2d
SHA512aa75ee59ca0b8530eb7298b74e5f334ae9d14129f603b285a3170b82103cfdcc175af8185317e6207142517769e69a24b34fcdf0f58ed50a4960cbe8c22a0aca
-
Filesize
10KB
MD5867af9bea8b24c78736bf8d0fdb5a78e
SHA105839fad98aa2bcd9f6ecb22de4816e0c75bf97d
SHA256732164fb36f46dd23dafb6d7621531e70f1f81e2967b3053727ec7b5492d0ae9
SHA512b7f54d52ff08b29a04b4f5887e6e3ae0e74fa45a86e55e0a4d362bc3603426c42c1d6a0b2fc2ef574bec0f6c7152de756ff48415e37ae6a7a9c296303562df4b
-
Filesize
182KB
MD5ebce8f5e440e0be57665e1e58dfb7425
SHA1573dc1abd2b03512f390f569058fd2cf1d02ce91
SHA256d1aaacc0aaf477b6b9f084697adcb444fc2333b32e8d99d224dca89516e762a7
SHA5124786c9124973b6543d7291047d4c4a06c05282a3766212dbd3b8ce9b9560afddca20c491f791db2258c14ab767d5d3f480daa4706492949eae2ceb4a35aaef85
-
Filesize
256B
MD523f4ba9640bac5374c214e6d24707224
SHA124b1fa9a13ac5d4af93e54af48e5a6df063eb0a4
SHA256bd685de0d3e9240e5acd287c68ec14750a00a57708b17f69f31c8535d12dfbcb
SHA51292b1fb92bdfec749e0a47705c6231cd1af8cf94aff16bbe42cf53b98f9498e412d2967e785e68a64c94f15091479fa404785ba6c6350f8507d3d2333db297c43
-
Filesize
255B
MD56a3c193d9c82c1c5176e5c2f5b836c93
SHA1eb9dedc98d845be12d90de362773463c13e831eb
SHA256795f819276cdd21032f9b495b4a340aa39fcfab4b21f86361dcb41d72217cefc
SHA512ff48940e64aabe5966db3008c841256712d8b33b685e54678d65c13c4657b51fed2c535ee7e64b0e4e163d75ddd4399401797bf28e3b29d87b4be65bac9fb8c7
-
Filesize
156KB
MD54c373143ee342a75b469e0748049cd24
SHA1d4e0e5155e78b99ec9459136acece2364bc2e935
SHA256b4b5772a893e56aa5382aa3f0fef7837fa471e3b3e46db70b8bc702f2037e589
SHA512569f92c3ff9a6e105cf9b3806d8b696442a5679dfa5d7c9362b0649a67cbea2478ca28a5da6c3bd0edacdb634509d8584c6959a4cc13c38d596458f372832f61
-
Filesize
152KB
MD5fb40cbe9c201ec7733ad386de811c69b
SHA1499a12bdad66923b2851036eaefc5719c9692470
SHA2563273cce2642e3c737671705a4cd8f4191d0e231fd111c29e8de97f0bbad86374
SHA51272784ce3fba5a8a3055e21887f57253f831f736fd0beec3f6d9acb637f4a89f8e81dfc397bde773474a28b4581ecc87707c4a23ba34f79efb2062b884b0f2adc
-
Filesize
88KB
MD553cc49764910d21e27b75d1a90215445
SHA1a40b6fa9c210ebbb89ecf572d02db2e1d34f60de
SHA2565a773d0d991920c5add73c49eec8b0a63dbfd99178c4faea311f2feef322c390
SHA51258cfead2f2028740d0d64c2c03e3ecca30342229bef9dd148aba4602e18da560b1e8184d8a3c4b0a8e70b7ba2a288f3de846bc561879e881b948ceb857324022
-
Filesize
8KB
MD565d017ba65785b43720de6c9979a2e8c
SHA10aed2846e1b338077bae5a7f756c345a5c90d8a9
SHA256ccc6aaf1071d9077475b574d9bf1fc23de40a06547fc90cf4255a44d3bf631ac
SHA51231a19105892d5a9b49eb81a90a2330c342a5504fa4940b99a12279a63e1a19ee5d4b257d0900794ff7021a09408995a5d12e95cc38f09cf12fb2fd860d205c95
-
Filesize
256B
MD5dad8c578775a20b0180464796587782d
SHA1126235d0012fd43916398c4d7072ea275136e8e1
SHA256bcfa1864f450293423068db99d3ca55dfaf022ad50a788841b617901ff31b00c
SHA512adcacb4b5d0e8377239a1d659bd17b74e46dfe08fdc9c6ffa65a26efaf85792653a33917ee77c770eef79c3899d3f69619d79029e5b111ea753faf7f478b3f33
-
Filesize
255B
MD53eb5c705557bc123da8ceff026aace01
SHA10dafe7513819e72e6550fd55927359ca777dcdfc
SHA256ce234c60fe6ec8377453a0b50f5f1da2861015bb9ddcdd0d00613662b3016764
SHA5126b5182a9c9fb03c19a86ab2be55c8cb75193aea5342e50718ff4f15886b6b37d3e10b72f4455197309fd1b3faddcde0c4a33ca8a8afd51c482003857913b6b8b
-
Filesize
1KB
MD530bd232b5d64d98049b2e5860dcb6e1f
SHA13cfec3bf58f1e4bc5fb1b92882a165ca9b5d2e95
SHA256be51b564a8932856f4a9adece8eb1dea871af8863c1b50ae8d6ebe3d55aa1311
SHA512dd28368e282a895d8ad9ed8c3b9874cd6e4e69c7d195e276704c848dd9b28d479b28a36435c9c9a152e1a7fcaa02fa7eb651140650e2bf8031c0bd3eeb407c98
-
Filesize
40B
MD5e4131652724565f54fef22afa2d19113
SHA1dcff94ef41f0af06717360eda46479c8a7cb5a7f
SHA2560a9c1e04427c83cbec6cff191f92d0604d78126bb6678a06113efca30526fc01
SHA512253f55bbfe003298821a44994a2ac171a0379052cdd9498f7c4ae5dddc56fcb22cfe5bf213561d185098bdcd08c4e4e02ac7a32ff05303b786e68f9ab3074f10
-
Filesize
40B
MD5e4131652724565f54fef22afa2d19113
SHA1dcff94ef41f0af06717360eda46479c8a7cb5a7f
SHA2560a9c1e04427c83cbec6cff191f92d0604d78126bb6678a06113efca30526fc01
SHA512253f55bbfe003298821a44994a2ac171a0379052cdd9498f7c4ae5dddc56fcb22cfe5bf213561d185098bdcd08c4e4e02ac7a32ff05303b786e68f9ab3074f10
-
Filesize
40B
MD5e4131652724565f54fef22afa2d19113
SHA1dcff94ef41f0af06717360eda46479c8a7cb5a7f
SHA2560a9c1e04427c83cbec6cff191f92d0604d78126bb6678a06113efca30526fc01
SHA512253f55bbfe003298821a44994a2ac171a0379052cdd9498f7c4ae5dddc56fcb22cfe5bf213561d185098bdcd08c4e4e02ac7a32ff05303b786e68f9ab3074f10
-
Filesize
914KB
MD5087f195dae632e4384b681aad25f4f08
SHA1de107def12b0e37988e7db96e9a896ad433dc082
SHA256f019dab3172f6ce7808d45a5b5dea92354352e302219c02a84a280978f6eb166
SHA51285e58e27c338e90a33f4dfd687cb87881fc7102228fc44ca8b0b19a645c52b65b9cea4f7d5c177e9c856be50605260e4a347fcc336a6e8d81f1191d0c93e0fc1
-
Filesize
122B
MD5569a54c78c0dbe7da2d1f712eb03a986
SHA15eeefdad8378d7d95b3a763f8c2a0e993e66d46e
SHA25657ebd4c32159a9e763b3da936748c36e4a99fe91a445e398e6264bb32bcb4134
SHA512991ff759707122779495743ffdc81af3392efba5b09f7271927b92d9cef402c34b8285d8d5b15f3f77034a1ed3f21844b38ed5d771f682de130fc6ae052b97f2
-
Filesize
151B
MD5cce67a996327a2c1c5e266cfe4c800e8
SHA11d928d91a8b8c59dfc6c870bbde3e293744ef713
SHA2560f3b0a09853cb0e0fd7dc99239cae33c5884cdaa441531ffe360f1e1509fe99f
SHA5124e5a77bc685017116a469800ae04a98d3f2d9683ec229f817311cb18b9e6d7bad7ee0beca4f487f723e899b9cffe5bf39af6f430a6c6abbb9fdcb2b9849aa1df
-
\??\c:\users\admin\appdata\local\temp\.opera\opera gx installer temp\opera_package_202303312237201\assistant\assistant_installer.exe
Filesize1.8MB
MD54c8fbed0044da34ad25f781c3d117a66
SHA18dd93340e3d09de993c3bc12db82680a8e69d653
SHA256afe569ce9e4f71c23ba5f6e8fd32be62ac9538e397cde8f2ecbe46faa721242a
SHA512a04e6fd052d2d63a0737c83702c66a9af834f9df8423666508c42b3e1d8384300239c9ddacdc31c1e85140eb1193bcfac209f218750b40342492ffce6e9da481