Analysis

  • max time kernel
    719s
  • max time network
    726s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-03-2023 20:36

General

  • Target

    OperaGXSetup.exe

  • Size

    3.4MB

  • MD5

    8167c12849ea1a38a97a0e5d2e131d22

  • SHA1

    378fcf0e368925a97e0b97548103e62e78f668de

  • SHA256

    9ea864181b2d4409ce2d80fe22f242790e904db23f2151a05209c947d9ec59e1

  • SHA512

    6a60ffd0ec1a8b6363ba72ad2c138d24298e44ffa8169824d153b326d43cc33d6dae927ba15799c017e4df80d8a665727bd4af7ae7c7c04ab367d8523b2b6b6c

  • SSDEEP

    98304:qPxoH1bw2wniA9q7hbBLKeqV9PdDOAz9ulhDAtmLPUFOOY961QdOjcXSnoJm:qJcb+Zq7hbyVbPtmhOGOtp

Malware Config

Signatures

  • Downloads MZ/PE file
  • Uses Session Manager for persistence 2 TTPs 1 IoCs

    Creates Session Manager registry key to run executable early in system boot.

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 20 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Registers COM server for autorun 1 TTPs 22 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 50 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 32 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates processes with tasklist 1 TTPs 16 IoCs
  • Enumerates system info in registry 2 TTPs 7 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 11 IoCs
  • Suspicious behavior: EnumeratesProcesses 40 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 45 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\OperaGXSetup.exe
    "C:\Users\Admin\AppData\Local\Temp\OperaGXSetup.exe"
    1⤵
    • Loads dropped DLL
    • Enumerates connected drives
    • Modifies system certificate store
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3432
    • C:\Users\Admin\AppData\Local\Temp\OperaGXSetup.exe
      C:\Users\Admin\AppData\Local\Temp\OperaGXSetup.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktopGX --annotation=ver=96.0.4693.127 --initial-client-data=0x2f4,0x2f8,0x2fc,0x2d0,0x300,0x7578a4b0,0x7578a4c0,0x7578a4cc
      2⤵
      • Loads dropped DLL
      PID:4492
    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\OperaGXSetup.exe
      "C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\OperaGXSetup.exe" --version
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:640
    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202303312237201\assistant\_sfx.exe
      "C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202303312237201\assistant\_sfx.exe"
      2⤵
      • Executes dropped EXE
      PID:1564
    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202303312237201\assistant\assistant_installer.exe
      "C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202303312237201\assistant\assistant_installer.exe" --version
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3368
      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202303312237201\assistant\assistant_installer.exe
        "C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202303312237201\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktopGX --annotation=ver=73.0.3856.382 --initial-client-data=0x26c,0x270,0x274,0x248,0x278,0xdc4f48,0xdc4f58,0xdc4f64
        3⤵
        • Executes dropped EXE
        PID:2716
    • C:\Users\Admin\AppData\Local\Temp\OperaGXSetup.exe
      "C:\Users\Admin\AppData\Local\Temp\OperaGXSetup.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=1 --general-interests=1 --general-location=1 --personalized-content=1 --personalized-ads=1 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera GX" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=0 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --server-tracking-data=server_tracking_data --initial-pid=3432 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_20230331223720" --session-guid=2b165e42-0a2f-473c-a4ba-1bb5ad1a9cef --server-tracking-blob=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 --desktopshortcut=1 --wait-for-package --initial-proc-handle=180B000000000000
      2⤵
      • Loads dropped DLL
      • Enumerates connected drives
      • Suspicious use of WriteProcessMemory
      PID:4020
      • C:\Users\Admin\AppData\Local\Temp\OperaGXSetup.exe
        C:\Users\Admin\AppData\Local\Temp\OperaGXSetup.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktopGX --annotation=ver=96.0.4693.127 --initial-client-data=0x2ec,0x2f0,0x300,0x2c0,0x304,0x72b4a4b0,0x72b4a4c0,0x72b4a4cc
        3⤵
        • Loads dropped DLL
        PID:3844
  • C:\Windows\system32\taskmgr.exe
    "C:\Windows\system32\taskmgr.exe" /7
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:2680
  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe"
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4392
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffcae5f9758,0x7ffcae5f9768,0x7ffcae5f9778
      2⤵
        PID:1080
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1860 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:2
        2⤵
          PID:208
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:8
          2⤵
            PID:3456
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2280 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:8
            2⤵
              PID:4600
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3200 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:1
              2⤵
                PID:1088
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3232 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:1
                2⤵
                  PID:2828
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4484 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:1
                  2⤵
                    PID:4044
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4524 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:8
                    2⤵
                      PID:4424
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4812 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:8
                      2⤵
                        PID:1228
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4784 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:8
                        2⤵
                          PID:3004
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5048 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:8
                          2⤵
                            PID:2992
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5480 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:8
                            2⤵
                              PID:1252
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3840 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:2
                              2⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:5384
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=2844 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:1
                              2⤵
                                PID:5544
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5252 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:8
                                2⤵
                                  PID:5620
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=16 --mojo-platform-channel-handle=4952 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:1
                                  2⤵
                                    PID:5696
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=17 --mojo-platform-channel-handle=5532 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:1
                                    2⤵
                                      PID:6052
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=18 --mojo-platform-channel-handle=5596 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:1
                                      2⤵
                                        PID:1400
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=19 --mojo-platform-channel-handle=5072 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:1
                                        2⤵
                                          PID:5068
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=21 --mojo-platform-channel-handle=5756 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:1
                                          2⤵
                                            PID:4060
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=20 --mojo-platform-channel-handle=5492 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:1
                                            2⤵
                                              PID:4820
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=22 --mojo-platform-channel-handle=5888 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:1
                                              2⤵
                                                PID:5396
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=23 --mojo-platform-channel-handle=5884 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:1
                                                2⤵
                                                  PID:3676
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=24 --mojo-platform-channel-handle=6108 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:1
                                                  2⤵
                                                    PID:3876
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=25 --mojo-platform-channel-handle=6496 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:1
                                                    2⤵
                                                      PID:5784
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=26 --mojo-platform-channel-handle=6476 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:1
                                                      2⤵
                                                        PID:5776
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=27 --mojo-platform-channel-handle=6324 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:1
                                                        2⤵
                                                          PID:4044
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=28 --mojo-platform-channel-handle=7004 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:1
                                                          2⤵
                                                            PID:3968
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=29 --mojo-platform-channel-handle=7000 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:1
                                                            2⤵
                                                              PID:4772
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=30 --mojo-platform-channel-handle=7336 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:1
                                                              2⤵
                                                                PID:5988
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=31 --mojo-platform-channel-handle=7324 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:1
                                                                2⤵
                                                                  PID:6000
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=32 --mojo-platform-channel-handle=7400 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:1
                                                                  2⤵
                                                                    PID:5144
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=33 --mojo-platform-channel-handle=6836 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:1
                                                                    2⤵
                                                                      PID:4048
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=34 --mojo-platform-channel-handle=7720 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:1
                                                                      2⤵
                                                                        PID:5260
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=36 --mojo-platform-channel-handle=8156 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:1
                                                                        2⤵
                                                                          PID:3584
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=35 --mojo-platform-channel-handle=8160 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:1
                                                                          2⤵
                                                                            PID:1936
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=37 --mojo-platform-channel-handle=8416 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:1
                                                                            2⤵
                                                                              PID:5384
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=38 --mojo-platform-channel-handle=8400 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:1
                                                                              2⤵
                                                                                PID:1824
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=39 --mojo-platform-channel-handle=8708 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:1
                                                                                2⤵
                                                                                  PID:5536
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=40 --mojo-platform-channel-handle=8896 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:1
                                                                                  2⤵
                                                                                    PID:3792
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=42 --mojo-platform-channel-handle=8480 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:1
                                                                                    2⤵
                                                                                      PID:6500
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=41 --mojo-platform-channel-handle=7640 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:1
                                                                                      2⤵
                                                                                        PID:6492
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=43 --mojo-platform-channel-handle=8392 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:1
                                                                                        2⤵
                                                                                          PID:6520
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=44 --mojo-platform-channel-handle=8552 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:1
                                                                                          2⤵
                                                                                            PID:6648
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=45 --mojo-platform-channel-handle=9080 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:1
                                                                                            2⤵
                                                                                              PID:6976
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=46 --mojo-platform-channel-handle=7872 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:1
                                                                                              2⤵
                                                                                                PID:6996
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=47 --mojo-platform-channel-handle=8092 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:1
                                                                                                2⤵
                                                                                                  PID:6288
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=48 --mojo-platform-channel-handle=8280 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:1
                                                                                                  2⤵
                                                                                                    PID:6272
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=49 --mojo-platform-channel-handle=7268 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:1
                                                                                                    2⤵
                                                                                                      PID:6332
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=50 --mojo-platform-channel-handle=6712 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:1
                                                                                                      2⤵
                                                                                                        PID:1512
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=51 --mojo-platform-channel-handle=6696 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:1
                                                                                                        2⤵
                                                                                                          PID:1972
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=52 --mojo-platform-channel-handle=8160 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:1
                                                                                                          2⤵
                                                                                                            PID:1548
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=53 --mojo-platform-channel-handle=8152 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:1
                                                                                                            2⤵
                                                                                                              PID:1036
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=54 --mojo-platform-channel-handle=8456 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:1
                                                                                                              2⤵
                                                                                                                PID:5216
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=55 --mojo-platform-channel-handle=8500 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:1
                                                                                                                2⤵
                                                                                                                  PID:2060
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=56 --mojo-platform-channel-handle=8688 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:1
                                                                                                                  2⤵
                                                                                                                    PID:804
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7104 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:8
                                                                                                                    2⤵
                                                                                                                      PID:6884
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7112 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:8
                                                                                                                      2⤵
                                                                                                                        PID:6880
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7128 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:8
                                                                                                                        2⤵
                                                                                                                          PID:956
                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6172 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:8
                                                                                                                          2⤵
                                                                                                                            PID:6772
                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6180 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:8
                                                                                                                            2⤵
                                                                                                                              PID:6208
                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=3456 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:8
                                                                                                                              2⤵
                                                                                                                                PID:6200
                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7344 --field-trial-handle=1832,i,18240154379478336590,7514337948293801475,131072 /prefetch:8
                                                                                                                                2⤵
                                                                                                                                  PID:6408
                                                                                                                                • C:\Users\Admin\Downloads\Restoro.exe
                                                                                                                                  "C:\Users\Admin\Downloads\Restoro.exe"
                                                                                                                                  2⤵
                                                                                                                                  • Checks computer location settings
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Loads dropped DLL
                                                                                                                                  • Drops file in Windows directory
                                                                                                                                  PID:5924
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FF.bat" > C:\Users\Admin\AppData\Local\Temp\FF.txt"
                                                                                                                                    3⤵
                                                                                                                                      PID:1336
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\sqlite3.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\sqlite3.exe" "C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\74zr2vzs.Admin\cookies.sqlite" "select value, expiry from moz_cookies where baseDomain like 'restoro.com' and name='_trackid_product_24';"
                                                                                                                                        4⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        PID:3024
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FF.bat" > C:\Users\Admin\AppData\Local\Temp\FF.txt"
                                                                                                                                      3⤵
                                                                                                                                        PID:392
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\sqlite3.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\sqlite3.exe" "C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\74zr2vzs.Admin\cookies.sqlite" "select value, expiry from moz_cookies where baseDomain like 'restoro.com' and name='_tracking_product_24';"
                                                                                                                                          4⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          PID:3788
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FF.bat" > C:\Users\Admin\AppData\Local\Temp\FF.txt"
                                                                                                                                        3⤵
                                                                                                                                          PID:4552
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\sqlite3.exe
                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\sqlite3.exe" "C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\74zr2vzs.Admin\cookies.sqlite" "select value, expiry from moz_cookies where baseDomain like 'restoro.com' and name='_campaign_product_24';"
                                                                                                                                            4⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            PID:3296
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          cmd /C tasklist /FI "IMAGENAME eq RestoroMain.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
                                                                                                                                          3⤵
                                                                                                                                            PID:4360
                                                                                                                                            • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                              tasklist /FI "IMAGENAME eq RestoroMain.exe"
                                                                                                                                              4⤵
                                                                                                                                              • Enumerates processes with tasklist
                                                                                                                                              PID:5684
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            cmd /C tasklist /FI "IMAGENAME eq avupdate.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
                                                                                                                                            3⤵
                                                                                                                                              PID:6124
                                                                                                                                              • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                tasklist /FI "IMAGENAME eq avupdate.exe"
                                                                                                                                                4⤵
                                                                                                                                                • Enumerates processes with tasklist
                                                                                                                                                PID:6656
                                                                                                                                            • C:\Windows\SYSTEM32\regsvr32.exe
                                                                                                                                              regsvr32 /s "C:\Windows\system32\jscript.dll"
                                                                                                                                              3⤵
                                                                                                                                              • Registers COM server for autorun
                                                                                                                                              • Modifies registry class
                                                                                                                                              PID:5320
                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              cmd /C tasklist /FI "IMAGENAME eq RestoroSetup.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
                                                                                                                                              3⤵
                                                                                                                                                PID:5068
                                                                                                                                                • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                  tasklist /FI "IMAGENAME eq RestoroSetup.exe"
                                                                                                                                                  4⤵
                                                                                                                                                  • Enumerates processes with tasklist
                                                                                                                                                  PID:696
                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                cmd /C tasklist /FI "IMAGENAME eq HMA! Pro VPN.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
                                                                                                                                                3⤵
                                                                                                                                                  PID:4708
                                                                                                                                                  • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                    tasklist /FI "IMAGENAME eq HMA! Pro VPN.exe"
                                                                                                                                                    4⤵
                                                                                                                                                    • Enumerates processes with tasklist
                                                                                                                                                    PID:5908
                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                  cmd /C tasklist /FI "IMAGENAME eq GeoProxy.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
                                                                                                                                                  3⤵
                                                                                                                                                    PID:4912
                                                                                                                                                    • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                      tasklist /FI "IMAGENAME eq GeoProxy.exe"
                                                                                                                                                      4⤵
                                                                                                                                                      • Enumerates processes with tasklist
                                                                                                                                                      PID:3888
                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                    C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FF.bat" > C:\Users\Admin\AppData\Local\Temp\FF.txt"
                                                                                                                                                    3⤵
                                                                                                                                                      PID:7036
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\sqlite3.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\sqlite3.exe" "C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\74zr2vzs.Admin\cookies.sqlite" "select value, expiry from moz_cookies where baseDomain like 'restoro.com' and name='_country_product_24';"
                                                                                                                                                        4⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        PID:6712
                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      cmd /C tasklist /FI "IMAGENAME eq Wireshark.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
                                                                                                                                                      3⤵
                                                                                                                                                        PID:920
                                                                                                                                                        • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                          tasklist /FI "IMAGENAME eq Wireshark.exe"
                                                                                                                                                          4⤵
                                                                                                                                                          • Enumerates processes with tasklist
                                                                                                                                                          PID:4368
                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                        cmd /C tasklist /FI "IMAGENAME eq Fiddler.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
                                                                                                                                                        3⤵
                                                                                                                                                          PID:6716
                                                                                                                                                          • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                            tasklist /FI "IMAGENAME eq Fiddler.exe"
                                                                                                                                                            4⤵
                                                                                                                                                            • Enumerates processes with tasklist
                                                                                                                                                            PID:1400
                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                          cmd /C tasklist /FI "IMAGENAME eq smsniff.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
                                                                                                                                                          3⤵
                                                                                                                                                            PID:5600
                                                                                                                                                            • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                              tasklist /FI "IMAGENAME eq smsniff.exe"
                                                                                                                                                              4⤵
                                                                                                                                                              • Enumerates processes with tasklist
                                                                                                                                                              PID:6828
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RestoroSetup.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\RestoroSetup.exe" /GUI=http://www.restoro.com/ui/2105/layout.php?consumer=1&trackutil=&MinorSessionID=634efaa284134fe39015adcc64&lang_code=en&trial=0&ShowSettings=false "/Location=C:\Users\Admin\Downloads\Restoro.exe" /uninstallX86=TRUE /trackutil= /CookieTracking= /CookieCampaign= /EventUser=New /Update=1 /DownloaderVersion=2100 /RunSilent=false /SessionID=31ce2708-61ed-4392-83e2-cd0d937f16a8 /IDMinorSession=634efaa284134fe39015adcc64 /pxkp=Delete /Language=1033 /GuiLang=en /AgentStatus=ENABLED /StartScan=0 /VersionInfo=versionInfo /ShowSettings=true
                                                                                                                                                            3⤵
                                                                                                                                                            • Checks computer location settings
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                            • Adds Run key to start application
                                                                                                                                                            • Drops file in Program Files directory
                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                            PID:4752
                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              cmd /C tasklist /FI "IMAGENAME eq RestoroMain.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
                                                                                                                                                              4⤵
                                                                                                                                                                PID:380
                                                                                                                                                                • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                  tasklist /FI "IMAGENAME eq RestoroMain.exe"
                                                                                                                                                                  5⤵
                                                                                                                                                                  • Enumerates processes with tasklist
                                                                                                                                                                  PID:4200
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                cmd /C tasklist /FI "IMAGENAME eq avupdate.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
                                                                                                                                                                4⤵
                                                                                                                                                                  PID:5276
                                                                                                                                                                  • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                    tasklist /FI "IMAGENAME eq avupdate.exe"
                                                                                                                                                                    5⤵
                                                                                                                                                                    • Enumerates processes with tasklist
                                                                                                                                                                    PID:6776
                                                                                                                                                                • C:\Program Files\Restoro\lzma.exe
                                                                                                                                                                  "C:\Program Files\Restoro\lzma.exe" "d" "C:\Program Files\Restoro\ax.lza" "C:\Program Files\Restoro\ax.dll"
                                                                                                                                                                  4⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                                  PID:3336
                                                                                                                                                                • C:\Program Files\Restoro\lzma.exe
                                                                                                                                                                  "C:\Program Files\Restoro\lzma.exe" "d" "C:\Program Files\Restoro\engine.lza" "C:\Program Files\Restoro\engine.dll"
                                                                                                                                                                  4⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                                  PID:4444
                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                  cmd /C tasklist /FI "IMAGENAME eq RestoroAM.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
                                                                                                                                                                  4⤵
                                                                                                                                                                    PID:5204
                                                                                                                                                                    • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                      tasklist /FI "IMAGENAME eq RestoroAM.exe"
                                                                                                                                                                      5⤵
                                                                                                                                                                      • Enumerates processes with tasklist
                                                                                                                                                                      PID:6392
                                                                                                                                                                  • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                    regsvr32 /s "C:\Program Files\Restoro\ax.dll"
                                                                                                                                                                    4⤵
                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                    PID:6024
                                                                                                                                                                    • C:\Windows\system32\regsvr32.exe
                                                                                                                                                                      /s "C:\Program Files\Restoro\ax.dll"
                                                                                                                                                                      5⤵
                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                      • Registers COM server for autorun
                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                      PID:5436
                                                                                                                                                                  • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                    regsvr32 /s "C:\Program Files\Restoro\engine.dll"
                                                                                                                                                                    4⤵
                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                    PID:3584
                                                                                                                                                                    • C:\Windows\system32\regsvr32.exe
                                                                                                                                                                      /s "C:\Program Files\Restoro\engine.dll"
                                                                                                                                                                      5⤵
                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                      PID:4156
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nss6D66.tmp\RestoroUpdater.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\nss6D66.tmp\RestoroUpdater.exe" /S /MinorSessionID=634efaa284134fe39015adcc64 /SessionID=31ce2708-61ed-4392-83e2-cd0d937f16a8 /TrackID= /AgentLogLocation=C:\C:\ProgramData\Restoro\bin\results /CflLocation=C:\ProgramData\Restoro\cfl.rei /Install=True /DownloaderVersion=2100 /Iav=False
                                                                                                                                                                    4⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                    PID:5284
                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                      cmd /C tasklist /FI "IMAGENAME eq RestoroServiceSetup.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
                                                                                                                                                                      5⤵
                                                                                                                                                                        PID:6560
                                                                                                                                                                        • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                          tasklist /FI "IMAGENAME eq RestoroServiceSetup.exe"
                                                                                                                                                                          6⤵
                                                                                                                                                                          • Enumerates processes with tasklist
                                                                                                                                                                          PID:6104
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RestoroServiceSetup.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\RestoroServiceSetup.exe" /S /MinorSessionID=634efaa284134fe39015adcc64 /SessionID=31ce2708-61ed-4392-83e2-cd0d937f16a8 /Install=true /UpdateOnly=default /InstallPath= /Iav=False /SessionOk=true
                                                                                                                                                                        5⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        • Drops file in Program Files directory
                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                        PID:5392
                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                          cmd /C tasklist /FI "IMAGENAME eq RestoroScanner.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
                                                                                                                                                                          6⤵
                                                                                                                                                                            PID:5168
                                                                                                                                                                            • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                              tasklist /FI "IMAGENAME eq RestoroScanner.exe"
                                                                                                                                                                              7⤵
                                                                                                                                                                              • Enumerates processes with tasklist
                                                                                                                                                                              PID:6080
                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                            cmd /C tasklist /FI "IMAGENAME eq RestoroUI.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
                                                                                                                                                                            6⤵
                                                                                                                                                                              PID:5928
                                                                                                                                                                              • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                                tasklist /FI "IMAGENAME eq RestoroUI.exe"
                                                                                                                                                                                7⤵
                                                                                                                                                                                • Enumerates processes with tasklist
                                                                                                                                                                                PID:5748
                                                                                                                                                                            • C:\Program Files\Restoro\bin\RestoroProtection.exe
                                                                                                                                                                              "C:\Program Files\Restoro\bin\RestoroProtection.exe" -install
                                                                                                                                                                              6⤵
                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                              • Enumerates connected drives
                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                              PID:3676
                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                          cmd /C tasklist /FI "IMAGENAME eq RestoroProtection.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
                                                                                                                                                                          4⤵
                                                                                                                                                                            PID:5596
                                                                                                                                                                            • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                              tasklist /FI "IMAGENAME eq RestoroProtection.exe"
                                                                                                                                                                              5⤵
                                                                                                                                                                              • Enumerates processes with tasklist
                                                                                                                                                                              PID:5544
                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                            cmd /C tasklist /FI "IMAGENAME eq RestoroApp.exe" > C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
                                                                                                                                                                            4⤵
                                                                                                                                                                              PID:6512
                                                                                                                                                                              • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                                tasklist /FI "IMAGENAME eq RestoroApp.exe"
                                                                                                                                                                                5⤵
                                                                                                                                                                                • Enumerates processes with tasklist
                                                                                                                                                                                PID:4088
                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                              schtasks /Delete /TN RestoroActiveProtection /F
                                                                                                                                                                              4⤵
                                                                                                                                                                                PID:1784
                                                                                                                                                                              • C:\Program Files\Restoro\bin\RestoroApp.exe
                                                                                                                                                                                "C:\Program Files\Restoro\bin\RestoroApp.exe"
                                                                                                                                                                                4⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                                                                                PID:6920
                                                                                                                                                                              • C:\Program Files\Restoro\RestoroMain.exe
                                                                                                                                                                                "C:\Program Files\Restoro\RestoroMain.exe" http://www.restoro.com/ui/2105/layout.php?consumer=1&trackutil=&MinorSessionID=634efaa284134fe39015adcc64&lang_code=en&trial=0&ShowSettings=false /Locale=1033
                                                                                                                                                                                4⤵
                                                                                                                                                                                • Uses Session Manager for persistence
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                • Enumerates connected drives
                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                • Enumerates system info in registry
                                                                                                                                                                                • Modifies Internet Explorer settings
                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                PID:6748
                                                                                                                                                                                • C:\Windows\SYSTEM32\ipconfig.exe
                                                                                                                                                                                  ipconfig /all
                                                                                                                                                                                  5⤵
                                                                                                                                                                                  • Gathers network information
                                                                                                                                                                                  PID:4796
                                                                                                                                                                                • C:\Program Files\Restoro\RestoroAM.exe
                                                                                                                                                                                  "C:\Program Files\Restoro\RestoroAM.exe" "C:\ProgramData\Restoro\AV"
                                                                                                                                                                                  5⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  PID:6596
                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:3472
                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --default-search-provider=? --out-pipe-name=MSEdgeDefault34d6e2d5h79f1h49bchaf4ah35cc80b305b1
                                                                                                                                                                            1⤵
                                                                                                                                                                            • Enumerates system info in registry
                                                                                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                                                                                            PID:4872
                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7ffcadda46f8,0x7ffcadda4708,0x7ffcadda4718
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:2264
                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2096,5891616905042616523,9430676581467899820,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2184 /prefetch:2
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:3376
                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2096,5891616905042616523,9430676581467899820,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2376 /prefetch:3
                                                                                                                                                                                  2⤵
                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                  PID:3112
                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2096,5891616905042616523,9430676581467899820,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2708 /prefetch:8
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:4508
                                                                                                                                                                                • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                  1⤵
                                                                                                                                                                                    PID:2976
                                                                                                                                                                                  • C:\Program Files\Restoro\bin\RestoroProtection.exe
                                                                                                                                                                                    "C:\Program Files\Restoro\bin\RestoroProtection.exe"
                                                                                                                                                                                    1⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                    PID:3984
                                                                                                                                                                                    • C:\Program Files\Restoro\bin\RestoroService.exe
                                                                                                                                                                                      "C:\Program Files\Restoro\bin\RestoroService.exe"
                                                                                                                                                                                      2⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      PID:3888

                                                                                                                                                                                  Network

                                                                                                                                                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                  Execution

                                                                                                                                                                                  Command-Line Interface

                                                                                                                                                                                  1
                                                                                                                                                                                  T1059

                                                                                                                                                                                  Persistence

                                                                                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                                                                                  3
                                                                                                                                                                                  T1060

                                                                                                                                                                                  Defense Evasion

                                                                                                                                                                                  Modify Registry

                                                                                                                                                                                  4
                                                                                                                                                                                  T1112

                                                                                                                                                                                  Install Root Certificate

                                                                                                                                                                                  1
                                                                                                                                                                                  T1130

                                                                                                                                                                                  Credential Access

                                                                                                                                                                                  Credentials in Files

                                                                                                                                                                                  1
                                                                                                                                                                                  T1081

                                                                                                                                                                                  Discovery

                                                                                                                                                                                  Query Registry

                                                                                                                                                                                  6
                                                                                                                                                                                  T1012

                                                                                                                                                                                  System Information Discovery

                                                                                                                                                                                  6
                                                                                                                                                                                  T1082

                                                                                                                                                                                  Peripheral Device Discovery

                                                                                                                                                                                  2
                                                                                                                                                                                  T1120

                                                                                                                                                                                  Process Discovery

                                                                                                                                                                                  1
                                                                                                                                                                                  T1057

                                                                                                                                                                                  Collection

                                                                                                                                                                                  Data from Local System

                                                                                                                                                                                  1
                                                                                                                                                                                  T1005

                                                                                                                                                                                  Replay Monitor

                                                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                                                  Downloads

                                                                                                                                                                                  • C:\Program Files\Restoro\RestoroMain.exe
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    9.0MB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    9abd7bdd0c57e5f3c16e522a7c4bf4de

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    03861afadec494c3ab5d54c673ed954aa2e66c87

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    1b171987fbb96d2c70e93f07e143018bf697215b909fb7fd074308772d536fec

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    6dd889f0c826209b510970a39f6453dbcbdba985086e508ea1a65b6baeca7329f4d9a7ca6836710dc872da0fb25913dcc190eb6c4d28ca52ce4d79424f58ccbd

                                                                                                                                                                                  • C:\Program Files\Restoro\bin\RestoroApp.exe
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    466KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    e56f4d33f67c9ac623ce2ff6fb2b7def

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    10b82de69181293d78edad38b25745716fa1d702

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    a698f3cefcd0ff4fe7d9664deed26ac167236ddf62ee4df6a2cf2f29bced1521

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    517e8dc7674530ba24a3afb64267fdbe74e253a60311e71ac11811b240cd6379f8bdfd06999481a2362d7da379ff125498ee2d4a0edf6143e5d5d267d094414a

                                                                                                                                                                                  • C:\ProgramData\Restoro\Temp\20230331_2248\ImageArray.ini
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    260KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    884417dae9736aa9d864f6b70708df40

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    9457c834627ed013d812a6eb7b6fdb7281ed6176

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    1cca1b7e8d06f272e0b3f651b4171fd18f50ae31bd3d37ea5834b8af0e15f9d1

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    ebd1375b4d918b923ee4c3247fc90a0f7f7979278c87f46096c7b8ec4fca473aa9267e2d903233d44fdf2081006889f60df782e5df92f07aff29c200a2821403

                                                                                                                                                                                  • C:\ProgramData\Restoro\res-v06.ini
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    4KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    947267d12650fc37578d420d550f477c

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    36f39841760e1c0a1a9ae23102a0d58a0d1ba99a

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    e95fc5f6e899bb6c34886ab5c59778caffa98dda67dfe901f68b6f7e41e473de

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    4e0b7eb62deb679542cd240a5ccac1c0f882cd4f88b02259851c0d9236013a3454db6541fd8f1e5d8c83a2eede177f7c6130a0c513277bfad611a3d3f6347892

                                                                                                                                                                                  • C:\ProgramData\Restoro\restoro.ext
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    194B

                                                                                                                                                                                    MD5

                                                                                                                                                                                    00148a62d1606c4af2a94af2d2e94f8f

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    51fa900f1d7ed884efef0a2dc69873c856f4de88

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    dd6ed530fc37a31d60f39ef0d99b6ee40437f406bcce828609c872321df521cf

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    6ebf958fabd8448bb694e115a7f6bb4dabb173f13c9dcd22b818afff8beba1f3ba443c773f72d381afb7e0971c2f91ba0f1fb2b876576e4ef96c8e5b97213b24

                                                                                                                                                                                  • C:\ProgramData\Restoro\restoro.ext
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    196B

                                                                                                                                                                                    MD5

                                                                                                                                                                                    5385c31eeb5388b455dfa38ad6fb2909

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    dbddff0dd3eae172aa22cdb0653dd3d054264cc8

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    7add2eb41b01b026c15a5abf5f6a9eb898f3c88d13eeedd0538ea0adf87cd9c2

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    e87f4236e92229497e443912f35e95065f8da78fe63c0678785ca5d45d0b14dc1738b36e523538d4fcb64410583acc3ac4dcf942821088593ef1dd4ed2c4d11e

                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    1KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    5c3fca191ecdf2682d54b2b500947607

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    61dede4dc0807e2d21fd1ab1b73340442b8d12f4

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    a4bed846a940c16625413ec13e9abfdab8f38f703599381cec7271b21c495360

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    6665d71274e2a6be56976d4d4e95a2a7174fdce600918a483d5d794a60e58c6e63cfc19bbd001b2bf369fed400202aeff34fec8c6a2f4c666813d306e2d402c5

                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B398B80134F72209547439DB21AB308D_ADE4E4D3A3BCBCA5C39C54D362D88565
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    471B

                                                                                                                                                                                    MD5

                                                                                                                                                                                    84b1f477c90dbeb15a36b2ccac368a13

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    98258bc6548a59dbdbf2baedc3a8ba94140c7d57

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    00af63b52d5ab007911925c905af313aefb5f6b61e8dfd17bed35abf8b0786ef

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    ab277579fb932eb95fb2b84ec4e8c12aecc196113e24d6cea3a7d182af20266a8997dd55ccf878c8e65332ae081635e8420da84fe13b2908087e8c46054ccc8a

                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    408B

                                                                                                                                                                                    MD5

                                                                                                                                                                                    7e2a18d417c12b03a571e85c281ecfbb

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    7cddbd0cf385e8aa254093e04061d7e779a106c9

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    d5ab626832c4c93d7949c91a54d54167dcb2c678bb1398ce7e70823f99c5138e

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    c6b5620b780d101210f1c3b7037da5d8c8bd550f88e13baaadce545e81683ea4a69a52ceb78918a7217333fbafab10575f109a72dd981fe8c785413eac686c93

                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B398B80134F72209547439DB21AB308D_ADE4E4D3A3BCBCA5C39C54D362D88565
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    434B

                                                                                                                                                                                    MD5

                                                                                                                                                                                    e75f45964f10ffc0de8347639b5c708b

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    7fdb441c596ecaae907eb9d471d75bcb5b167365

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    f85d65233810079a0dffd94081f5d4d56224e934c94de9ab2fe2994fde97605f

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    d55793b6e668dfd81bb006bbd9e06a43fa2ea5aba505c84afb407cb2f9029de1e3ea1af56c4e44e1cce872294add6eb79d682a3984b45e5925b3ae086bb7de59

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    1KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    4359661dd9da9bf2618561244ac2439a

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    9e5781c1f7874aeaa52a82d3fc6361df8d150980

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    fadec008854e93cf01afd3f77335ba6056e39d7894279dc5ced8cf6f8eea602c

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    cbe4b239ee14f7e6beb9be70b553ab09931c42e34850ccef1cbee29aa610f3f5c3d271a4104353efc5193c81eadae31198e366efa7b34f6a739045d993592bcb

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    1KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    5caf0bdc664512c3e8833c1dcfaaeec5

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    50562d851d7997af0743bf8d0926416502a2da1c

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    6fe2dc7c5b00571dbd7810ce3ccf6e5ac06a8eec017e8a102958078bccb971cb

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    ca0b1f607c68f0711d42f706e2391f7898cbcc44111f06d92b2aee171af710c28d4cad055687891af57114bc2ec8a46b9573cd666c752e05551c8c501648a657

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    1KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    6c4e95b0c6d239a4fc5ad8462f7c71bb

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    d90c351e04ebfcb287b937365d5d5cb7e9072dde

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    371f60d69cc3a2f26e47feaca3d3266ac8b8e842cb11d369313aed22377ebc84

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    65eedd0f5fab71dea2ae8f2b2ec1966fd27f1dac9306b6fc8992b49c9a57e6c4277cd166b7879efa07b49c99056d1af9c30696975854daafb7cf7aa49e1186ed

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    13KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    3b3310998e7e6d0e1339d1a7dbde63bc

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    c287140a0724460917f161bc1064513c6b12be07

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    2edb4b2782da2aa30a243dcc796487374660841cc4ae94b2f3f51cd3aab5473d

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    618b9eeb7b0e8587fa6954bf7f3cfa28be48320ece669a287a8dc2c4048169639579d81e9474451403375a517df1566e68a5d991182759f98dc365ff311cff3c

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    15KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    e3f40c86e42eaebb12237ec43865927e

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    8784b1b9fa069155926fbd11076fe9c98bf653f0

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    6ad1ec362ba3c3214762d00c125bbf1047e8d605aa812fcab92186b69d7f6eee

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    f3d97a0ab720a88feb267336df70dfde68ebfb8f5df6feba948842d2c124f70038cd613bdab2a11f4316659618f214b340a0dfc94e629877dfdd375d3c4315b3

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    371B

                                                                                                                                                                                    MD5

                                                                                                                                                                                    4176e6579d4435219c3503245a957a18

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    2c5bb311650553f43ecc37dcb88d441cc332f337

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    92533e1d51ad0f45b2f1001bf619480947fd12b216ac20aea2e204c94c7de89d

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    07d29c96e3c23daf8986e0f74a5b2a6c7de9a44d9e42d135a678a4daa128b4c86b758e9a41a4f69caa0a39258136ff1d31977afda8f5879e979d3534108ba5aa

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    3KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    54259d35bfbea1cf224e7119af1512e0

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    26645e3597d9afe0a679a94139613ef231a79d17

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    940d42cb27a02f3982de48b7787f26b0361597eb51a4df435170f8d3bfea6950

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    185452d08def2e102244258a84af1f68dd21f0214ab59a906b792d55ef0b082ee7a41bbb580a79ecc5412eeaccb0897b6247186ac4339b50c57640acc56c3316

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    7KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    08c9e6aa608da38688d58364ea47b557

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    f5518994b2c653b45fd9dbaf2c7a3fefbb104a9c

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    d65bd579726c3d878b6eff459821ffddbdba496d973aa9d2143cf6523c6df88c

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    fb9bdb95b20a500b40ae0697c4ebb60d739d0c8792bcb5b45226b66c2168376c8c12f10794d8434e63749c65881b80ea7f8466f8c74f55b5a35574fac9e9ebeb

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    7KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    55b84c6ab2bb7739984c8272f7ac8e74

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    235f1d14a29a873ca7c45ab85a73ab4e9bc62316

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    5d403e5099e91edd0b5027fd8f0332722d1555a4f4c820c851bd8880426869b3

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    0356e3f1fd674ad13fffe87dd7cb8739e6a0ce1b63844f2b73ca02de9de0baea17a120d19b7fb4c70ef1ac366883bdd1b4e5d50fb3f7b30fc27c9f922b36071c

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    3KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    134a3b5387dd26dae2b71563aaefc31b

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    166e4ec14928f4860918794ed273b6771e7da77d

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    d2219c675bad38f3481d4ceebfc4e97c2f27fea06fc0efa86cbbd32a19b3cbfc

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    e6b6d146c3130b32049bdf14a23a1b798198f9ed60c956e87da98d971f6e2d5cdbef2dfc8b75ddc832e292bda44b627719cf0aaddaf4ec4a6a7ecdd73a8c4804

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    5KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    7172515df6e54f5f1012150271398ead

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    b6b7288e2b49eab9595c200dd8a8a8beb7ee4e61

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    330c9b31d48de6b619fddac3342ccbc9ab9df9555f6a5fcc2f1039ba60cb37af

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    e8ac6bc329407ea26c458221a8bd373f213e8ea68f4b00234660ead5ded2ced435bfaf29b72ea3c6fc29fc1efaa6a4932007bd9c6add1f663cab85f31415adc9

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    6KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    963174f89e6d9edcada374198a513a50

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    8be3fce802ae6ad0cfb38614a9de97165dbe0d06

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    3ffab359b965b10d579d0f696cb5384b9663861a573bddeb8365cda71cf5555a

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    1d75e77394fca80ef0c70c1f58c4b6e9f73387f2dbf358fbfa1218a05ec7a2bd9382dd6c0da1d9873e7b22f82f6f687b23de5360a259d4bfc3221a7049295fa4

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    6KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    8ae9fb8e21270e0622f5a3c055d36eb2

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    01291bff577bdec4e5ef3f51065e1023059b4b90

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    8c9df0b6407ba73b286c0e0d0172cd86bc2ca6f495ce342aaf82be099597b818

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    a34ca098a20e7d28ab1313490a6aa49853b6904dc8f76221c9ee88967c0a04025929ac53c786777ce918ee74fc906587b2d20312d6759b1e009f35874336f485

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    6KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    d0d86de8af4e3b849bed38e71890563f

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    dc94a337163a7f52bcad6490b2003a19961127cc

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    975ad748b948dd3f8be489f732dc0ce6a7bc0c5da9109ddfb691643482159aad

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    fae7287138a3a57841d5da4e165b7d9c309e19ff038b9e2c8236be3490194197c18758200139714eae7f9917f6748886544622f0d4ec6e9beb54f780d70055ed

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    6KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    65ce22f5eadf2fae8c2db76e12f4167d

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    898fd646a832f3a6bcdd24ed9f0fdb7aede610cd

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    5b949439925b24bfee5403d3989eb247c56beffa40229fe469a8afd5ff35a3d6

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    b5e17b7ec9b42b27fcb132e3344a6a2ddd0c5c497d29d1ad5a74b30d7786889cf73d9a740c7cc46fe835e5f6de35b1c82e0b4c15db3c6ef90e00e4aa33d2f43e

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    15KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    da91b86a86b26cb503ed7cda748b9a00

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    f6d645d76f79f634d32cb287f3084e41c8f9d00f

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    13167ec653dd0b897c1e9214e0a1460ea706d8b17abc61f1c4aa1779d298cbcc

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    db555ae0cdaafbee643fffe2bc3d8ed9580c117fb7c9bd2cf37cdf12c256c1daa7a04efbfeb58691b44d6bcf7e19436e6e6aaf621c5be27778753f387962c75a

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    173KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    63628fe8ceaee1df0c4fd37d68310fa1

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    d094017ac490a5a26f73818ac1d7afb51feb1889

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    6ceebc919c46c90df72c3a6ebeff47b611c6f964eff13e3af24a922d391f914b

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    2014a2143da29108259bf76b429bd8274d41cde14fe76557835a244325fb94b3edfff56f5dfe3b7955d6082e43451410b01d5c9c97d904a2ede348647bcb56ad

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    173KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    63628fe8ceaee1df0c4fd37d68310fa1

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    d094017ac490a5a26f73818ac1d7afb51feb1889

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    6ceebc919c46c90df72c3a6ebeff47b611c6f964eff13e3af24a922d391f914b

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    2014a2143da29108259bf76b429bd8274d41cde14fe76557835a244325fb94b3edfff56f5dfe3b7955d6082e43451410b01d5c9c97d904a2ede348647bcb56ad

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    116KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    24bfab8c56eda9ef7dacbe6b3b9a80ed

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    e6f9a126cd99cffcb424329e00816d38bcfbfaa9

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    1098a0601cdabf0b624f2de6f3f6f2e057f020e1d0579c103f43ffbfcaab067e

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    611b3b58047764fdcf2c31b4afaa7c55190a852f789c386e74694ba4bb6a2e37aedec7e0e50e43e8b2a1d20f512c9f3409b5e0c2cebd81533862d94eeb1705e1

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    6d4532d73c3b516bc0649c7e1904ad9f

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    a4026f7e64f975678495eebf57503de59ec6331c

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    bee5ba7a23849a5ad99c462f5728f5f31398b373af3b195151c78b91f0c58eab

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    0827bfc6fcd47f8f365ee7a7f425f66f3cea56681e912e7cddd55829f445e77ae916cd7d43983a9fd0521c038f1c6bc66e5ae6fe12dad38ac0a2eb15acfa03fc

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache~RFe5f3b7b.TMP
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    97KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    294d114c65dcbd1711130c5555577321

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    108322e5ab096759b0672953101eae7b797203de

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    753b7a7e327479498b9d6e8a0ad8320de4b5ea91ae336f57f6fb1ef7b3c67875

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    62d1031ea69a1eaa3e35f19ea7f377a755719efbc2f2db64f235b84008a4a181b9e9c204a28fa3fe41b7425f4e252f7f8b36bbcdc5d8185cccddaa0a59bb03db

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    2B

                                                                                                                                                                                    MD5

                                                                                                                                                                                    99914b932bd37a50b983c5e7c90ae93b

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    152B

                                                                                                                                                                                    MD5

                                                                                                                                                                                    5a10efe23009825eadc90c37a38d9401

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    fd98f2ca011408d4b43ed4dfd5b6906fbc7b87c0

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    05e135dee0260b4f601a0486401b64ff8653875d74bf259c2da232550dbfb4f5

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    89416a3f5bf50cd4a432ac72cd0a7fb79d5aeb10bdcc468c55bbfa79b9f43fab17141305d44cb1fe980ec76cc6575c27e2bcfcbad5ccd886d45b9de03fb9d6d7

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\0eb31fba-aba3-4127-bf2e-a624141e1d4c.tmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    70KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    e5e3377341056643b0494b6842c0b544

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    d53fd8e256ec9d5cef8ef5387872e544a2df9108

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    83f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Microsoft Edge.lnk
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    2KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    251d993fdacdbd0ae95b848f4e86ea05

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    0f15870ebef504673ac1b47356a4c4d6192fa248

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    74ae1a53b102e6d37424e8409bb23867b13b3975a882f0e104215dd1bdbd9759

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    fce20340aada93d5fd20dd3df5dd623342a65433b44e55774f1abe186f1e2c5d1237d92caf54f053c07005f4f5ceaf92d046b8e1ebdbb1b02a8bcdc1ee05ac3e

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    111B

                                                                                                                                                                                    MD5

                                                                                                                                                                                    285252a2f6327d41eab203dc2f402c67

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    3KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    c55e172d64ff1bafcf625681865c1842

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    fbcdb57a730852b96aed7684d57d97423c9b56f9

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    59b71b19db2664136f4bbf1d2d98976df33631bbc19ae394fddb8739ce78c6e0

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    e09b64e3c137a427601ee05128d148aa28300c536e2db065f53834796c25ec2216bc17691a9ae72bc369b5d65faa414cad2191fdd55be50727af7cd8c05ffbc2

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    3KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    a4e9dca85aa3d3ab18f901d2d7e9d881

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    62f60d13f9511f6da4e5b1f7e462843a8cb547d1

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    70cdbd43fcaf38be8d1cfa186108103fb864756254602cbdff5cb00db4d47edb

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    902065917a562a833bb849b66f5bc1243244a632fc7ed387560dd07605ccc3a6cadb97d429ba7677ddd367bebafbf3773d2b762c0150c6d4f784979e14412a1f

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\RP56V4OA\evt_scan[1].htm
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    2B

                                                                                                                                                                                    MD5

                                                                                                                                                                                    444bcb3a3fcf8389296c49467f27e1d6

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    7a85f4764bbd6daf1c3545efbbf0f279a6dc0beb

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    2689367b205c16ce32ed4200942b8b8b1e262dfc70d9bc9fbc77c49699a4f1df

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    9fbbbb5a0f329f9782e2356fa41d89cf9b3694327c1a934d6af2a9df2d7f936ce83717fb513196a4ce5548471708cd7134c2ae99b3c357bcabb2eafc7b9b7570

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\OperaGXSetup.exe
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    3.4MB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    8167c12849ea1a38a97a0e5d2e131d22

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    378fcf0e368925a97e0b97548103e62e78f668de

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    9ea864181b2d4409ce2d80fe22f242790e904db23f2151a05209c947d9ec59e1

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    6a60ffd0ec1a8b6363ba72ad2c138d24298e44ffa8169824d153b326d43cc33d6dae927ba15799c017e4df80d8a665727bd4af7ae7c7c04ab367d8523b2b6b6c

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202303312237201\additional_file0.tmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    1.4MB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    e9a2209b61f4be34f25069a6e54affea

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    6368b0a81608c701b06b97aeff194ce88fd0e3c0

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    e950f17f4181009eeafa9f5306e8a9dfd26d88ca63b1838f44ff0efc738e7d1f

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    59e46277ca79a43ed8b0a25b24eff013e251a75f90587e013b9c12851e5dd7283b6172f7d48583982f6a32069457778ee440025c1c754bf7bb6ce8ae1d2c3fc5

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202303312237201\assistant\_sfx.exe
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    1.4MB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    e9a2209b61f4be34f25069a6e54affea

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    6368b0a81608c701b06b97aeff194ce88fd0e3c0

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    e950f17f4181009eeafa9f5306e8a9dfd26d88ca63b1838f44ff0efc738e7d1f

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    59e46277ca79a43ed8b0a25b24eff013e251a75f90587e013b9c12851e5dd7283b6172f7d48583982f6a32069457778ee440025c1c754bf7bb6ce8ae1d2c3fc5

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202303312237201\assistant\_sfx.exe
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    1.4MB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    e9a2209b61f4be34f25069a6e54affea

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    6368b0a81608c701b06b97aeff194ce88fd0e3c0

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    e950f17f4181009eeafa9f5306e8a9dfd26d88ca63b1838f44ff0efc738e7d1f

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    59e46277ca79a43ed8b0a25b24eff013e251a75f90587e013b9c12851e5dd7283b6172f7d48583982f6a32069457778ee440025c1c754bf7bb6ce8ae1d2c3fc5

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202303312237201\assistant\assistant_installer.exe
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    1.8MB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    4c8fbed0044da34ad25f781c3d117a66

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    8dd93340e3d09de993c3bc12db82680a8e69d653

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    afe569ce9e4f71c23ba5f6e8fd32be62ac9538e397cde8f2ecbe46faa721242a

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    a04e6fd052d2d63a0737c83702c66a9af834f9df8423666508c42b3e1d8384300239c9ddacdc31c1e85140eb1193bcfac209f218750b40342492ffce6e9da481

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202303312237201\assistant\assistant_installer.exe
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    1.8MB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    4c8fbed0044da34ad25f781c3d117a66

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    8dd93340e3d09de993c3bc12db82680a8e69d653

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    afe569ce9e4f71c23ba5f6e8fd32be62ac9538e397cde8f2ecbe46faa721242a

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    a04e6fd052d2d63a0737c83702c66a9af834f9df8423666508c42b3e1d8384300239c9ddacdc31c1e85140eb1193bcfac209f218750b40342492ffce6e9da481

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202303312237201\opera_package
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    120.3MB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    bcd97875c14dd646cc42dd48fb311b7e

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    28102c6ab94dc710a1cfd0e6fb30baf511c3a60d

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    048817eec6c50b2345384aeab586727f7831440fae33e4aab18a95a6d2bfed97

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    e2a9260ba39c872cbc1e517e3fd247c7a35c10fcc3dc1ffa54711492544aa9d02bc632cef20048c1ff12a5bbcc8b449e67481da57db9f392721b4f8af8583d11

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\InstallationPixel.txt
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    2B

                                                                                                                                                                                    MD5

                                                                                                                                                                                    6bb61e3b7bce0931da574d19d1d82c88

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    7984b0a0e139cabadb5afc7756d473fb34d23819

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    1bad6b8cf97131fceab8543e81f7757195fbb1d36b376ee994ad1cf17699c464

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    4fcdd8c15addb15f1e994008677c740848168cd8d32e92d44301ea12b37a93fbd9f0a0468d04789e1f387b395509bd3b998e8aad5e02dd2625f0aac661fb1100

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\IsProcessActive.txt
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    64B

                                                                                                                                                                                    MD5

                                                                                                                                                                                    dea052a2ad11945b1960577c0192f2eb

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    1d02626a05a546a90c05902b2551f32c20eb3708

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    943b315e065238b7073b033f534ef954b6b6461fb3f03a3f5b8555b11bc4c0a2

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    5496b10e2a77aee11055d71bdaaed835df1770e85fa4d0f9433330470bbcf76c932c04778a0b47f4193eee14813db2e2b19ecc50b4a6a193faa19b4019705917

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2303312237122143432.dll
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    5.3MB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    1cf4908922ff2de82dfcc53695db91ce

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    593c480c5d14560fc68622233a9465359f48e12f

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    d4504f4874884779cc23606a9b219e442ab38e49e9f8f7c7ffe8b51d45d76592

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    a2dda90f7358eb63d91debd4c7b53606cd8da212f6c2854125fe6b5e38ad267868e1aca1292dad7e2211acbded5d1ac17c54724d640effbd6086c9e7a8795bc1

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2303312237127294492.dll
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    5.3MB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    1cf4908922ff2de82dfcc53695db91ce

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    593c480c5d14560fc68622233a9465359f48e12f

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    d4504f4874884779cc23606a9b219e442ab38e49e9f8f7c7ffe8b51d45d76592

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    a2dda90f7358eb63d91debd4c7b53606cd8da212f6c2854125fe6b5e38ad267868e1aca1292dad7e2211acbded5d1ac17c54724d640effbd6086c9e7a8795bc1

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Opera_installer_230331223720479640.dll
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    5.3MB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    1cf4908922ff2de82dfcc53695db91ce

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    593c480c5d14560fc68622233a9465359f48e12f

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    d4504f4874884779cc23606a9b219e442ab38e49e9f8f7c7ffe8b51d45d76592

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    a2dda90f7358eb63d91debd4c7b53606cd8da212f6c2854125fe6b5e38ad267868e1aca1292dad7e2211acbded5d1ac17c54724d640effbd6086c9e7a8795bc1

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Opera_installer_230331223720479640.dll
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    5.3MB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    1cf4908922ff2de82dfcc53695db91ce

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    593c480c5d14560fc68622233a9465359f48e12f

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    d4504f4874884779cc23606a9b219e442ab38e49e9f8f7c7ffe8b51d45d76592

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    a2dda90f7358eb63d91debd4c7b53606cd8da212f6c2854125fe6b5e38ad267868e1aca1292dad7e2211acbded5d1ac17c54724d640effbd6086c9e7a8795bc1

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2303312240265954020.dll
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    5.3MB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    1cf4908922ff2de82dfcc53695db91ce

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    593c480c5d14560fc68622233a9465359f48e12f

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    d4504f4874884779cc23606a9b219e442ab38e49e9f8f7c7ffe8b51d45d76592

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    a2dda90f7358eb63d91debd4c7b53606cd8da212f6c2854125fe6b5e38ad267868e1aca1292dad7e2211acbded5d1ac17c54724d640effbd6086c9e7a8795bc1

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2303312240275333844.dll
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    5.3MB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    1cf4908922ff2de82dfcc53695db91ce

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    593c480c5d14560fc68622233a9465359f48e12f

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    d4504f4874884779cc23606a9b219e442ab38e49e9f8f7c7ffe8b51d45d76592

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    a2dda90f7358eb63d91debd4c7b53606cd8da212f6c2854125fe6b5e38ad267868e1aca1292dad7e2211acbded5d1ac17c54724d640effbd6086c9e7a8795bc1

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RestoroSetup.exe
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    13.7MB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    6ed9213230f84121eec74a51f490b3c4

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    a0cad759ed65217508cf3aba0ed04939cda38a08

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    5473cd2b9eb5b9fd9bc03e4a4e8f49818cfb8dcb94912946fee949a9536b5013

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    cbeadf5faef8a32025ed2d722c53c382bcea824023b0400384bf7bc3a1aa0b7c21e53b7e573c29ab110392470c2d214afbd838a8bceb50f2461eecaa1c6f0385

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\conf.res
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    963KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    de832a8d6f28c11df0498ac43a6541ec

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    511024321dd7fc6638b45ff1ae7e1b05c0735628

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    bbe14d9c250c5bf8538afbaf1cac0be95dbf223b224e1ec2bdbc68740b0b8824

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    44578d0e47cb31fe57c1d73fe9278e5ae272bd37b10b8358a1a46a1137462f1056b756685da830cb9414f1f560d8e424e0b0b6d60d11444098b6b3caba98b60a

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsbDC8B.tmp\SimpleSC.dll
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    39KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    3f1be1321461c7b7a3b4322391c818f0

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    f59b7a1e65f60a446f4355e22f0a10bddec3d21b

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    3d7a8cf88fbed3417ff7bf998188f830c2f52da4e9a36da3edb438310ad1b1cd

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    2f11c28694746ad8dcbd1e04988d682152986f81959a425aab542483872aa5e30eadb36af0838f5301867279687b2c4b6417bd4b93053dcab6a13b6802164bb7

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsdFC9B.tmp\Banner.dll
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    3KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    e264d0f91103758bc5b088e8547e0ec1

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    24a94ff59668d18b908c78afd2a9563de2819680

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    501b5935fe8e17516b324e3c1da89773e689359c12263e9782f95836dbab8b63

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    a533278355defd265ef713d4169f06066be41dd60b0e7ed5340454c40aabc47afa47c5ce4c0dbcd6cb8380e2b25dbb1762c3c996d11ac9f70ab9763182850205

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsdFC9B.tmp\LogEx.dll
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    44KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    0f96d9eb959ad4e8fd205e6d58cf01b8

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    7c45512cbdb24216afd23a9e8cdce0cfeaa7660f

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    57ede354532937e38c4ae9da3710ee295705ea9770c402dfb3a5c56a32fd4314

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    9f3afb61d75ac7b7dc84abcbf1b04f759b7055992d46140dc5dcc269aed22268d044ee8030f5ea260bbb912774e5bbb751560c16e54efa99c700b9fc7d48832c

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsdFC9B.tmp\System.dll
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    11KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    bf712f32249029466fa86756f5546950

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    75ac4dc4808ac148ddd78f6b89a51afbd4091c2e

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    7851cb12fa4131f1fee5de390d650ef65cac561279f1cfe70ad16cc9780210af

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    13f69959b28416e0b8811c962a49309dca3f048a165457051a28a3eb51377dcaf99a15e86d7eee8f867a9e25ecf8c44da370ac8f530eeae7b5252eaba64b96f4

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsdFC9B.tmp\UserInfo.dll
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    4KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    c7ce0e47c83525983fd2c4c9566b4aad

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    38b7ad7bb32ffae35540fce373b8a671878dc54e

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    6293408a5fa6d0f55f0a4d01528eb5b807ee9447a75a28b5986267475ebcd3ae

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    ee9f23ea5210f418d4c559628bbfb3a0f892440bcd5dc4c1901cb8e510078e4481ea8353b262795076a19055e70b88e08fee5fb7e8f35a6f49022096408df20e

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsdFC9B.tmp\inetc.dll
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    31KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    5da9df435ff20853a2c45026e7681cef

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    39b1d70a7a03e7c791cb21a53d82fd949706a4b4

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    9c52c74b8e115db0bde90f56382ebcc12aff05eb2232f80a4701e957e09635e2

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    4ab3b1572485a8a11863adada2c6ec01e809a4b09f99d80903c79a95b91f299b8f2cd6cceaa915567e155a46291a33fb8ccb95141d76d4e7b0e040890d51d09f

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsdFC9B.tmp\nsDialogs.dll
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    9KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    4ccc4a742d4423f2f0ed744fd9c81f63

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    704f00a1acc327fd879cf75fc90d0b8f927c36bc

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    416133dd86c0dff6b0fcaf1f46dfe97fdc85b37f90effb2d369164a8f7e13ae6

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    790c5eb1f8b297e45054c855b66dfc18e9f3f1b1870559014dbefa3b9d5b6d33a993a9e089202e70f51a55d859b74e8605c6f633386fd9189b6f78941bf1bfdb

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsdFC9B.tmp\nsExec.dll
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    6KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    132e6153717a7f9710dcea4536f364cd

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    e39bc82c7602e6dd0797115c2bd12e872a5fb2ab

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    d29afce2588d8dd7bb94c00ca91cac0e85b80ffa6b221f5ffcb83a2497228eb2

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    9aeb0b3051ce07fb9f03dfee7cea4a5e423425e48cb538173bd2a167817f867a30bd4d27d07875f27ca00031745b24547030b7f146660b049fa717590f1c77e1

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsdFC9B.tmp\rCrypt.dll
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    283KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    b5887aa9fa99286a1b0692047a4bd24d

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    d3d72b7516000788a749d567fb4dfb17e15d43a1

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    9207951ffbe8e7633def52bac1d8923336874534a99ad1815d5eb64c83161bf8

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    cd8f9179f741a7976d5f47b070b52a260c469500881a01a20be0929d3b6ea35c38476c19a19804f55c6f3d4c19eedd617c71ddc9bd8077f9b772a7ba30e59a3a

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsdFC9B.tmp\registry.dll
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    24KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    2b7007ed0262ca02ef69d8990815cbeb

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    2eabe4f755213666dbbbde024a5235ddde02b47f

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    0b25b20f26de5d5bd795f934c70447112b4981343fcb2dfab3374a4018d28c2d

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    aa75ee59ca0b8530eb7298b74e5f334ae9d14129f603b285a3170b82103cfdcc175af8185317e6207142517769e69a24b34fcdf0f58ed50a4960cbe8c22a0aca

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsdFC9B.tmp\stack.dll
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    10KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    867af9bea8b24c78736bf8d0fdb5a78e

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    05839fad98aa2bcd9f6ecb22de4816e0c75bf97d

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    732164fb36f46dd23dafb6d7621531e70f1f81e2967b3053727ec7b5492d0ae9

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    b7f54d52ff08b29a04b4f5887e6e3ae0e74fa45a86e55e0a4d362bc3603426c42c1d6a0b2fc2ef574bec0f6c7152de756ff48415e37ae6a7a9c296303562df4b

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsdFC9B.tmp\xml.dll
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    182KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    ebce8f5e440e0be57665e1e58dfb7425

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    573dc1abd2b03512f390f569058fd2cf1d02ce91

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    d1aaacc0aaf477b6b9f084697adcb444fc2333b32e8d99d224dca89516e762a7

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    4786c9124973b6543d7291047d4c4a06c05282a3766212dbd3b8ce9b9560afddca20c491f791db2258c14ab767d5d3f480daa4706492949eae2ceb4a35aaef85

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsg306.tmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    256B

                                                                                                                                                                                    MD5

                                                                                                                                                                                    23f4ba9640bac5374c214e6d24707224

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    24b1fa9a13ac5d4af93e54af48e5a6df063eb0a4

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    bd685de0d3e9240e5acd287c68ec14750a00a57708b17f69f31c8535d12dfbcb

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    92b1fb92bdfec749e0a47705c6231cd1af8cf94aff16bbe42cf53b98f9498e412d2967e785e68a64c94f15091479fa404785ba6c6350f8507d3d2333db297c43

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsjFDA6.tmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    255B

                                                                                                                                                                                    MD5

                                                                                                                                                                                    6a3c193d9c82c1c5176e5c2f5b836c93

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    eb9dedc98d845be12d90de362773463c13e831eb

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    795f819276cdd21032f9b495b4a340aa39fcfab4b21f86361dcb41d72217cefc

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    ff48940e64aabe5966db3008c841256712d8b33b685e54678d65c13c4657b51fed2c535ee7e64b0e4e163d75ddd4399401797bf28e3b29d87b4be65bac9fb8c7

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nss6D66.tmp\DcryptDll.dll
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    156KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    4c373143ee342a75b469e0748049cd24

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    d4e0e5155e78b99ec9459136acece2364bc2e935

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    b4b5772a893e56aa5382aa3f0fef7837fa471e3b3e46db70b8bc702f2037e589

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    569f92c3ff9a6e105cf9b3806d8b696442a5679dfa5d7c9362b0649a67cbea2478ca28a5da6c3bd0edacdb634509d8584c6959a4cc13c38d596458f372832f61

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nss6D66.tmp\installer-164x314.bmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    152KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    fb40cbe9c201ec7733ad386de811c69b

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    499a12bdad66923b2851036eaefc5719c9692470

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    3273cce2642e3c737671705a4cd8f4191d0e231fd111c29e8de97f0bbad86374

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    72784ce3fba5a8a3055e21887f57253f831f736fd0beec3f6d9acb637f4a89f8e81dfc397bde773474a28b4581ecc87707c4a23ba34f79efb2062b884b0f2adc

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nss6D66.tmp\modern-header.bmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    88KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    53cc49764910d21e27b75d1a90215445

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    a40b6fa9c210ebbb89ecf572d02db2e1d34f60de

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    5a773d0d991920c5add73c49eec8b0a63dbfd99178c4faea311f2feef322c390

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    58cfead2f2028740d0d64c2c03e3ecca30342229bef9dd148aba4602e18da560b1e8184d8a3c4b0a8e70b7ba2a288f3de846bc561879e881b948ceb857324022

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsvC21C.tmp\AccessControl.dll
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    8KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    65d017ba65785b43720de6c9979a2e8c

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    0aed2846e1b338077bae5a7f756c345a5c90d8a9

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    ccc6aaf1071d9077475b574d9bf1fc23de40a06547fc90cf4255a44d3bf631ac

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    31a19105892d5a9b49eb81a90a2330c342a5504fa4940b99a12279a63e1a19ee5d4b257d0900794ff7021a09408995a5d12e95cc38f09cf12fb2fd860d205c95

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsw49D.tmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    256B

                                                                                                                                                                                    MD5

                                                                                                                                                                                    dad8c578775a20b0180464796587782d

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    126235d0012fd43916398c4d7072ea275136e8e1

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    bcfa1864f450293423068db99d3ca55dfaf022ad50a788841b617901ff31b00c

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    adcacb4b5d0e8377239a1d659bd17b74e46dfe08fdc9c6ffa65a26efaf85792653a33917ee77c770eef79c3899d3f69619d79029e5b111ea753faf7f478b3f33

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsx5425.tmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    255B

                                                                                                                                                                                    MD5

                                                                                                                                                                                    3eb5c705557bc123da8ceff026aace01

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    0dafe7513819e72e6550fd55927359ca777dcdfc

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    ce234c60fe6ec8377453a0b50f5f1da2861015bb9ddcdd0d00613662b3016764

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    6b5182a9c9fb03c19a86ab2be55c8cb75193aea5342e50718ff4f15886b6b37d3e10b72f4455197309fd1b3faddcde0c4a33ca8a8afd51c482003857913b6b8b

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\restoro-version.xml
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    1KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    30bd232b5d64d98049b2e5860dcb6e1f

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    3cfec3bf58f1e4bc5fb1b92882a165ca9b5d2e95

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    be51b564a8932856f4a9adece8eb1dea871af8863c1b50ae8d6ebe3d55aa1311

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    dd28368e282a895d8ad9ed8c3b9874cd6e4e69c7d195e276704c848dd9b28d479b28a36435c9c9a152e1a7fcaa02fa7eb651140650e2bf8031c0bd3eeb407c98

                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports\settings.dat
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    40B

                                                                                                                                                                                    MD5

                                                                                                                                                                                    e4131652724565f54fef22afa2d19113

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    dcff94ef41f0af06717360eda46479c8a7cb5a7f

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    0a9c1e04427c83cbec6cff191f92d0604d78126bb6678a06113efca30526fc01

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    253f55bbfe003298821a44994a2ac171a0379052cdd9498f7c4ae5dddc56fcb22cfe5bf213561d185098bdcd08c4e4e02ac7a32ff05303b786e68f9ab3074f10

                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports\settings.dat
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    40B

                                                                                                                                                                                    MD5

                                                                                                                                                                                    e4131652724565f54fef22afa2d19113

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    dcff94ef41f0af06717360eda46479c8a7cb5a7f

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    0a9c1e04427c83cbec6cff191f92d0604d78126bb6678a06113efca30526fc01

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    253f55bbfe003298821a44994a2ac171a0379052cdd9498f7c4ae5dddc56fcb22cfe5bf213561d185098bdcd08c4e4e02ac7a32ff05303b786e68f9ab3074f10

                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports\settings.dat
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    40B

                                                                                                                                                                                    MD5

                                                                                                                                                                                    e4131652724565f54fef22afa2d19113

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    dcff94ef41f0af06717360eda46479c8a7cb5a7f

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    0a9c1e04427c83cbec6cff191f92d0604d78126bb6678a06113efca30526fc01

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    253f55bbfe003298821a44994a2ac171a0379052cdd9498f7c4ae5dddc56fcb22cfe5bf213561d185098bdcd08c4e4e02ac7a32ff05303b786e68f9ab3074f10

                                                                                                                                                                                  • C:\Users\Admin\Downloads\Unconfirmed 43201.crdownload
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    914KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    087f195dae632e4384b681aad25f4f08

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    de107def12b0e37988e7db96e9a896ad433dc082

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    f019dab3172f6ce7808d45a5b5dea92354352e302219c02a84a280978f6eb166

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    85e58e27c338e90a33f4dfd687cb87881fc7102228fc44ca8b0b19a645c52b65b9cea4f7d5c177e9c856be50605260e4a347fcc336a6e8d81f1191d0c93e0fc1

                                                                                                                                                                                  • C:\Windows\restoro.ini
                                                                                                                                                                                    MD5

                                                                                                                                                                                    d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                  • C:\Windows\restoro.ini
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    122B

                                                                                                                                                                                    MD5

                                                                                                                                                                                    569a54c78c0dbe7da2d1f712eb03a986

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    5eeefdad8378d7d95b3a763f8c2a0e993e66d46e

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    57ebd4c32159a9e763b3da936748c36e4a99fe91a445e398e6264bb32bcb4134

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    991ff759707122779495743ffdc81af3392efba5b09f7271927b92d9cef402c34b8285d8d5b15f3f77034a1ed3f21844b38ed5d771f682de130fc6ae052b97f2

                                                                                                                                                                                  • C:\Windows\restoro.ini
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    151B

                                                                                                                                                                                    MD5

                                                                                                                                                                                    cce67a996327a2c1c5e266cfe4c800e8

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    1d928d91a8b8c59dfc6c870bbde3e293744ef713

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    0f3b0a09853cb0e0fd7dc99239cae33c5884cdaa441531ffe360f1e1509fe99f

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    4e5a77bc685017116a469800ae04a98d3f2d9683ec229f817311cb18b9e6d7bad7ee0beca4f487f723e899b9cffe5bf39af6f430a6c6abbb9fdcb2b9849aa1df

                                                                                                                                                                                  • \??\c:\users\admin\appdata\local\temp\.opera\opera gx installer temp\opera_package_202303312237201\assistant\assistant_installer.exe
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    1.8MB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    4c8fbed0044da34ad25f781c3d117a66

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    8dd93340e3d09de993c3bc12db82680a8e69d653

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    afe569ce9e4f71c23ba5f6e8fd32be62ac9538e397cde8f2ecbe46faa721242a

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    a04e6fd052d2d63a0737c83702c66a9af834f9df8423666508c42b3e1d8384300239c9ddacdc31c1e85140eb1193bcfac209f218750b40342492ffce6e9da481

                                                                                                                                                                                  • \??\pipe\LOCAL\crashpad_4872_XUOWCNOKMRDHTKQY
                                                                                                                                                                                    MD5

                                                                                                                                                                                    d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                  • \??\pipe\crashpad_4392_RQLQWXXACYEGMOYZ
                                                                                                                                                                                    MD5

                                                                                                                                                                                    d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                  • memory/640-170-0x0000000000460000-0x0000000000A48000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    5.9MB

                                                                                                                                                                                  • memory/640-151-0x0000000000460000-0x0000000000A48000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    5.9MB

                                                                                                                                                                                  • memory/3432-135-0x00000000005F0000-0x0000000000BD8000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    5.9MB

                                                                                                                                                                                  • memory/3844-275-0x00000000005F0000-0x0000000000BD8000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    5.9MB

                                                                                                                                                                                  • memory/4020-268-0x00000000005F0000-0x0000000000BD8000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    5.9MB

                                                                                                                                                                                  • memory/4020-374-0x00000000005F0000-0x0000000000BD8000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    5.9MB

                                                                                                                                                                                  • memory/4492-138-0x00000000005F0000-0x0000000000BD8000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    5.9MB

                                                                                                                                                                                  • memory/5284-1518-0x0000000073730000-0x000000007373B000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    44KB

                                                                                                                                                                                  • memory/5284-1460-0x0000000073730000-0x000000007373B000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    44KB